linux-wireless.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
@ 2025-11-19  9:08 Gustavo A. R. Silva
  2025-11-21  6:09 ` Ping-Ke Shih
  2025-11-21 10:06 ` Zenm Chen
  0 siblings, 2 replies; 15+ messages in thread
From: Gustavo A. R. Silva @ 2025-11-19  9:08 UTC (permalink / raw)
  To: Jes Sorensen
  Cc: linux-wireless, linux-kernel, Gustavo A. R. Silva,
	linux-hardening

-Wflex-array-member-not-at-end was introduced in GCC-14, and we are
getting ready to enable it, globally.

Move the conflicting declarations to the end of the corresponding
structures. Notice that `struct urb` is a flexible structure, this
is a structure that contains a flexible-array member.

With these changes fix the following warnings:

9 drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h:1951:20: warning: structure containing a flexible array member is not at the end of another structure [-Wflex-array-member-not-at-end]
9 drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h:1945:20: warning: structure containing a flexible array member is not at the end of another structure [-Wflex-array-member-not-at-end]

Signed-off-by: Gustavo A. R. Silva <gustavoars@kernel.org>
---
 drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
index f42463e595cc..48b598b06523 100644
--- a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
+++ b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
@@ -1942,15 +1942,19 @@ struct rtl8xxxu_vif {
 };
 
 struct rtl8xxxu_rx_urb {
-	struct urb urb;
 	struct ieee80211_hw *hw;
 	struct list_head list;
+
+	/* Must be last as it ends in a flexible-array member. */
+	struct urb urb;
 };
 
 struct rtl8xxxu_tx_urb {
-	struct urb urb;
 	struct ieee80211_hw *hw;
 	struct list_head list;
+
+	/* Must be last as it ends in a flexible-array member. */
+	struct urb urb;
 };
 
 struct rtl8xxxu_fileops {
-- 
2.43.0


^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-19  9:08 [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings Gustavo A. R. Silva
@ 2025-11-21  6:09 ` Ping-Ke Shih
  2025-11-21 10:06 ` Zenm Chen
  1 sibling, 0 replies; 15+ messages in thread
From: Ping-Ke Shih @ 2025-11-21  6:09 UTC (permalink / raw)
  To: Gustavo A. R. Silva, Jes Sorensen
  Cc: linux-wireless, linux-kernel, Gustavo A. R. Silva,
	linux-hardening

"Gustavo A. R. Silva" <gustavoars@kernel.org> wrote:

> -Wflex-array-member-not-at-end was introduced in GCC-14, and we are
> getting ready to enable it, globally.
> 
> Move the conflicting declarations to the end of the corresponding
> structures. Notice that `struct urb` is a flexible structure, this
> is a structure that contains a flexible-array member.
> 
> With these changes fix the following warnings:
> 
> 9 drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h:1951:20: warning: structure containing a flexible array member is not at the end of another structure [-Wflex-array-member-not-at-end]
> 9 drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h:1945:20: warning: structure containing a flexible array member is not at the end of another structure [-Wflex-array-member-not-at-end]
> 
> Signed-off-by: Gustavo A. R. Silva <gustavoars@kernel.org>

1 patch(es) applied to rtw-next branch of rtw.git, thanks.

68dc70ca4dd4 wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings

---
https://github.com/pkshih/rtw.git


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-19  9:08 [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings Gustavo A. R. Silva
  2025-11-21  6:09 ` Ping-Ke Shih
@ 2025-11-21 10:06 ` Zenm Chen
  2025-11-21 10:19   ` Gustavo A. R. Silva
  1 sibling, 1 reply; 15+ messages in thread
From: Zenm Chen @ 2025-11-21 10:06 UTC (permalink / raw)
  To: gustavoars
  Cc: Jes.Sorensen, linux-hardening, linux-kernel, linux-wireless,
	pkshih, rtl8821cerfe2

Dear maintainers,

With this patch applied, my system always freezes right after the rtl8xxxu
driver is loaded. is it normal? 

OS: Arch Linux
kernel: 6.17.8-arch1-1
test devices: RTL8192{CU,EU,FU}


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-21 10:06 ` Zenm Chen
@ 2025-11-21 10:19   ` Gustavo A. R. Silva
  2025-11-21 11:11     ` Zenm Chen
  2025-11-21 11:12     ` Ping-Ke Shih
  0 siblings, 2 replies; 15+ messages in thread
From: Gustavo A. R. Silva @ 2025-11-21 10:19 UTC (permalink / raw)
  To: Zenm Chen, gustavoars
  Cc: Jes.Sorensen, linux-hardening, linux-kernel, linux-wireless,
	pkshih, rtl8821cerfe2

Hi,

On 11/21/25 19:06, Zenm Chen wrote:
> Dear maintainers,
> 
> With this patch applied, my system always freezes right after the rtl8xxxu
> driver is loaded. is it normal?

I don't think so... It probably means that struct urb urb; cannot really be
moved to the end of struct rtl8xxxu_rx_urb or struct rtl8xxxu_tx_urb?

It'd be great if you could share a log.

Thanks for the report!
-Gustavo

> 
> OS: Arch Linux
> kernel: 6.17.8-arch1-1
> test devices: RTL8192{CU,EU,FU}
> 


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-21 10:19   ` Gustavo A. R. Silva
@ 2025-11-21 11:11     ` Zenm Chen
  2025-11-23 20:29       ` Bitterblue Smith
  2025-11-21 11:12     ` Ping-Ke Shih
  1 sibling, 1 reply; 15+ messages in thread
From: Zenm Chen @ 2025-11-21 11:11 UTC (permalink / raw)
  To: gustavo
  Cc: Jes.Sorensen, gustavoars, linux-hardening, linux-kernel,
	linux-wireless, pkshih, rtl8821cerfe2, zenmchen

Gustavo A. R. Silva <gustavo@embeddedor.com> 於 2025年11月21日 週五 下午6:20寫道:
>
> Hi,
>
> On 11/21/25 19:06, Zenm Chen wrote:
> > Dear maintainers,
> >
> > With this patch applied, my system always freezes right after the rtl8xxxu
> > driver is loaded. is it normal?
>
> I don't think so... It probably means that struct urb urb; cannot really be
> moved to the end of struct rtl8xxxu_rx_urb or struct rtl8xxxu_tx_urb?
>
> It'd be great if you could share a log.
>

Hi,

Nothing helpful found from the kernel log. Maybe Realtek drivers maintainer
Ping-Ke could take a look what is wrong next Monday.

$ sudo journalctl -k -b -1
Nov 21 18:52:53 BM5220 kernel: Linux version 6.17.8-arch1-1 (linux@archlinux) (gcc (GCC) 15.2.1 20251112, GNU ld (GNU Binutils) 2.45.1) #1 SMP PREEMPT_DYNAMIC Fri, 14 Nov 2025 06:54:20 +0000
Nov 21 18:52:53 BM5220 kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-linux root=UUID=7e5f26b7-dfb4-4127-a8db-b4a8a512c3c0 rw loglevel=3 quiet
Nov 21 18:52:53 BM5220 kernel: BIOS-provided physical RAM map:
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bd3dffff] usable
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000bd3e0000-0x00000000bd6c3fff] reserved
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000bd6c4000-0x00000000bd6d3fff] ACPI data
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000bd6d4000-0x00000000bda36fff] ACPI NVS
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000bda37000-0x00000000be60cfff] reserved
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000be60d000-0x00000000be60dfff] usable
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000be60e000-0x00000000be813fff] ACPI NVS
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000be814000-0x00000000bec4afff] usable
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000bec4b000-0x00000000beff3fff] reserved
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000beff4000-0x00000000beffffff] usable
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Nov 21 18:52:53 BM5220 kernel: BIOS-e820: [mem 0x0000000100001000-0x000000022effffff] usable
Nov 21 18:52:53 BM5220 kernel: NX (Execute Disable) protection: active
Nov 21 18:52:53 BM5220 kernel: APIC: Static calls initialized
Nov 21 18:52:53 BM5220 kernel: efi: EFI v32.3.1 by American Megatrends
Nov 21 18:52:53 BM5220 kernel: efi: ACPI=0xbd6cb000 ACPI 2.0=0xbd6cb000 SMBIOS=0xf04c0 INITRD=0xab896e18 
Nov 21 18:52:53 BM5220 kernel: efi: Not removing mem164: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Nov 21 18:52:53 BM5220 kernel: efi: Not removing mem165: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
Nov 21 18:52:53 BM5220 kernel: efi: Not removing mem166: MMIO range=[0xfed00000-0xfed00fff] (4KB) from e820 map
Nov 21 18:52:53 BM5220 kernel: efi: Not removing mem167: MMIO range=[0xfed40000-0xfed44fff] (20KB) from e820 map
Nov 21 18:52:53 BM5220 kernel: efi: Not removing mem168: MMIO range=[0xfed80000-0xfed80fff] (4KB) from e820 map
Nov 21 18:52:53 BM5220 kernel: efi: Not removing mem169: MMIO range=[0xfed81000-0xfed8ffff] (60KB) from e820 map
Nov 21 18:52:53 BM5220 kernel: efi: Remove mem170: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
Nov 21 18:52:53 BM5220 kernel: e820: remove [mem 0xff000000-0xffffffff] reserved
Nov 21 18:52:53 BM5220 kernel: SMBIOS 2.7 present.
Nov 21 18:52:53 BM5220 kernel: DMI: System manufacturer System Product Name/F2A85-M, BIOS 6508 07/11/2014
Nov 21 18:52:53 BM5220 kernel: DMI: Memory slots populated: 4/4
Nov 21 18:52:53 BM5220 kernel: tsc: Fast TSC calibration using PIT
Nov 21 18:52:53 BM5220 kernel: tsc: Detected 3818.600 MHz processor
Nov 21 18:52:53 BM5220 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Nov 21 18:52:53 BM5220 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Nov 21 18:52:53 BM5220 kernel: last_pfn = 0x22f000 max_arch_pfn = 0x400000000
Nov 21 18:52:53 BM5220 kernel: total RAM covered: 3056M
Nov 21 18:52:53 BM5220 kernel: Found optimal setting for mtrr clean up
Nov 21 18:52:53 BM5220 kernel:  gran_size: 64K         chunk_size: 32M         num_reg: 3          lose cover RAM: 0G
Nov 21 18:52:53 BM5220 kernel: MTRR map: 8 entries (5 fixed + 3 variable; max 22), built from 9 variable MTRRs
Nov 21 18:52:53 BM5220 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Nov 21 18:52:53 BM5220 kernel: e820: update [mem 0xbf000000-0xffffffff] usable ==> reserved
Nov 21 18:52:53 BM5220 kernel: last_pfn = 0xbf000 max_arch_pfn = 0x400000000
Nov 21 18:52:53 BM5220 kernel: found SMP MP-table at [mem 0x000fd770-0x000fd77f]
Nov 21 18:52:53 BM5220 kernel: Using GB pages for direct mapping
Nov 21 18:52:53 BM5220 kernel: Secure boot disabled
Nov 21 18:52:53 BM5220 kernel: RAMDISK: [mem 0xa40b4000-0xa7938fff]
Nov 21 18:52:53 BM5220 kernel: ACPI: Early table checksum verification disabled
Nov 21 18:52:53 BM5220 kernel: ACPI: RSDP 0x00000000BD6CB000 000024 (v02 ALASKA)
Nov 21 18:52:53 BM5220 kernel: ACPI: XSDT 0x00000000BD6CB078 000064 (v01 ALASKA A M I    01072009 AMI  00010013)
Nov 21 18:52:53 BM5220 kernel: ACPI: FACP 0x00000000BD6D1E50 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
Nov 21 18:52:53 BM5220 kernel: ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20250404/tbfadt-611)
Nov 21 18:52:53 BM5220 kernel: ACPI: DSDT 0x00000000BD6CB170 006CDB (v02 ALASKA A M I    00000000 INTL 20051117)
Nov 21 18:52:53 BM5220 kernel: ACPI: FACS 0x00000000BDA2C080 000040
Nov 21 18:52:53 BM5220 kernel: ACPI: APIC 0x00000000BD6D1F60 000072 (v03 ALASKA A M I    01072009 AMI  00010013)
Nov 21 18:52:53 BM5220 kernel: ACPI: FPDT 0x00000000BD6D1FD8 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Nov 21 18:52:53 BM5220 kernel: ACPI: MCFG 0x00000000BD6D2020 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
Nov 21 18:52:53 BM5220 kernel: ACPI: SSDT 0x00000000BD6D2EA0 0004B7 (v02 AMD    ANNAPURN 00000001 MSFT 04000000)
Nov 21 18:52:53 BM5220 kernel: ACPI: HPET 0x00000000BD6D20B8 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
Nov 21 18:52:53 BM5220 kernel: ACPI: IVRS 0x00000000BD6D20F0 000070 (v02 AMD    ANNAPURN 00000001 AMD  00000000)
Nov 21 18:52:53 BM5220 kernel: ACPI: SSDT 0x00000000BD6D2160 000D40 (v01 AMD    ANNAPURN 00000001 AMD  00000001)
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving FACP table memory at [mem 0xbd6d1e50-0xbd6d1f5b]
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving DSDT table memory at [mem 0xbd6cb170-0xbd6d1e4a]
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving FACS table memory at [mem 0xbda2c080-0xbda2c0bf]
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving APIC table memory at [mem 0xbd6d1f60-0xbd6d1fd1]
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving FPDT table memory at [mem 0xbd6d1fd8-0xbd6d201b]
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving MCFG table memory at [mem 0xbd6d2020-0xbd6d205b]
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving SSDT table memory at [mem 0xbd6d2ea0-0xbd6d3356]
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving HPET table memory at [mem 0xbd6d20b8-0xbd6d20ef]
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving IVRS table memory at [mem 0xbd6d20f0-0xbd6d215f]
Nov 21 18:52:53 BM5220 kernel: ACPI: Reserving SSDT table memory at [mem 0xbd6d2160-0xbd6d2e9f]
Nov 21 18:52:53 BM5220 kernel: No NUMA configuration found
Nov 21 18:52:53 BM5220 kernel: Faking a node at [mem 0x0000000000000000-0x000000022effffff]
Nov 21 18:52:53 BM5220 kernel: NODE_DATA(0) allocated [mem 0x22efd32c0-0x22effdfff]
Nov 21 18:52:53 BM5220 kernel: Zone ranges:
Nov 21 18:52:53 BM5220 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Nov 21 18:52:53 BM5220 kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Nov 21 18:52:53 BM5220 kernel:   Normal   [mem 0x0000000100000000-0x000000022effffff]
Nov 21 18:52:53 BM5220 kernel:   Device   empty
Nov 21 18:52:53 BM5220 kernel: Movable zone start for each node
Nov 21 18:52:53 BM5220 kernel: Early memory node ranges
Nov 21 18:52:53 BM5220 kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Nov 21 18:52:53 BM5220 kernel:   node   0: [mem 0x0000000000100000-0x00000000bd3dffff]
Nov 21 18:52:53 BM5220 kernel:   node   0: [mem 0x00000000be60d000-0x00000000be60dfff]
Nov 21 18:52:53 BM5220 kernel:   node   0: [mem 0x00000000be814000-0x00000000bec4afff]
Nov 21 18:52:53 BM5220 kernel:   node   0: [mem 0x00000000beff4000-0x00000000beffffff]
Nov 21 18:52:53 BM5220 kernel:   node   0: [mem 0x0000000100001000-0x000000022effffff]
Nov 21 18:52:53 BM5220 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000022effffff]
Nov 21 18:52:53 BM5220 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Nov 21 18:52:53 BM5220 kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Nov 21 18:52:53 BM5220 kernel: On node 0, zone DMA32: 4653 pages in unavailable ranges
Nov 21 18:52:53 BM5220 kernel: On node 0, zone DMA32: 518 pages in unavailable ranges
Nov 21 18:52:53 BM5220 kernel: On node 0, zone DMA32: 937 pages in unavailable ranges
Nov 21 18:52:53 BM5220 kernel: On node 0, zone Normal: 4097 pages in unavailable ranges
Nov 21 18:52:53 BM5220 kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Nov 21 18:52:53 BM5220 kernel: ACPI: PM-Timer IO Port: 0x808
Nov 21 18:52:53 BM5220 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Nov 21 18:52:53 BM5220 kernel: IOAPIC[0]: apic_id 5, version 33, address 0xfec00000, GSI 0-23
Nov 21 18:52:53 BM5220 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Nov 21 18:52:53 BM5220 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Nov 21 18:52:53 BM5220 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Nov 21 18:52:53 BM5220 kernel: ACPI: HPET id: 0x10228210 base: 0xfed00000
Nov 21 18:52:53 BM5220 kernel: CPU topo: Max. logical packages:   1
Nov 21 18:52:53 BM5220 kernel: CPU topo: Max. logical dies:       1
Nov 21 18:52:53 BM5220 kernel: CPU topo: Max. dies per package:   1
Nov 21 18:52:53 BM5220 kernel: CPU topo: Max. threads per core:   1
Nov 21 18:52:53 BM5220 kernel: CPU topo: Num. cores per package:     4
Nov 21 18:52:53 BM5220 kernel: CPU topo: Num. threads per package:   4
Nov 21 18:52:53 BM5220 kernel: CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs
Nov 21 18:52:53 BM5220 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Nov 21 18:52:53 BM5220 kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Nov 21 18:52:53 BM5220 kernel: PM: hibernation: Registered nosave memory: [mem 0xbd3e0000-0xbe60cfff]
Nov 21 18:52:53 BM5220 kernel: PM: hibernation: Registered nosave memory: [mem 0xbe60e000-0xbe813fff]
Nov 21 18:52:53 BM5220 kernel: PM: hibernation: Registered nosave memory: [mem 0xbec4b000-0xbeff3fff]
Nov 21 18:52:53 BM5220 kernel: PM: hibernation: Registered nosave memory: [mem 0xbf000000-0x100000fff]
Nov 21 18:52:53 BM5220 kernel: [mem 0xbf000000-0xfebfffff] available for PCI devices
Nov 21 18:52:53 BM5220 kernel: Booting paravirtualized kernel on bare hardware
Nov 21 18:52:53 BM5220 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Nov 21 18:52:53 BM5220 kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Nov 21 18:52:53 BM5220 kernel: percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u524288
Nov 21 18:52:53 BM5220 kernel: pcpu-alloc: s217088 r8192 d28672 u524288 alloc=1*2097152
Nov 21 18:52:53 BM5220 kernel: pcpu-alloc: [0] 0 1 2 3 
Nov 21 18:52:53 BM5220 kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-linux root=UUID=7e5f26b7-dfb4-4127-a8db-b4a8a512c3c0 rw loglevel=3 quiet
Nov 21 18:52:53 BM5220 kernel: printk: log buffer data + meta data: 131072 + 458752 = 589824 bytes
Nov 21 18:52:53 BM5220 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: software IO TLB: area num 4.
Nov 21 18:52:53 BM5220 kernel: Fallback order for Node 0: 0 
Nov 21 18:52:53 BM5220 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 2017218
Nov 21 18:52:53 BM5220 kernel: Policy zone: Normal
Nov 21 18:52:53 BM5220 kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off
Nov 21 18:52:53 BM5220 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Nov 21 18:52:53 BM5220 kernel: ftrace: allocating 56535 entries in 224 pages
Nov 21 18:52:53 BM5220 kernel: ftrace: allocated 224 pages with 3 groups
Nov 21 18:52:53 BM5220 kernel: Dynamic Preempt: full
Nov 21 18:52:53 BM5220 kernel: rcu: Preemptible hierarchical RCU implementation.
Nov 21 18:52:53 BM5220 kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Nov 21 18:52:53 BM5220 kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Nov 21 18:52:53 BM5220 kernel:         Trampoline variant of Tasks RCU enabled.
Nov 21 18:52:53 BM5220 kernel:         Rude variant of Tasks RCU enabled.
Nov 21 18:52:53 BM5220 kernel:         Tracing variant of Tasks RCU enabled.
Nov 21 18:52:53 BM5220 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Nov 21 18:52:53 BM5220 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Nov 21 18:52:53 BM5220 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Nov 21 18:52:53 BM5220 kernel: RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Nov 21 18:52:53 BM5220 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Nov 21 18:52:53 BM5220 kernel: NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
Nov 21 18:52:53 BM5220 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Nov 21 18:52:53 BM5220 kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Nov 21 18:52:53 BM5220 kernel: Console: colour dummy device 80x25
Nov 21 18:52:53 BM5220 kernel: printk: legacy console [tty0] enabled
Nov 21 18:52:53 BM5220 kernel: ACPI: Core revision 20250404
Nov 21 18:52:53 BM5220 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Nov 21 18:52:53 BM5220 kernel: APIC: Switch to symmetric I/O mode setup
Nov 21 18:52:53 BM5220 kernel: AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
Nov 21 18:52:53 BM5220 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Nov 21 18:52:53 BM5220 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6e15f517ead, max_idle_ns: 881590696735 ns
Nov 21 18:52:53 BM5220 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 7637.20 BogoMIPS (lpj=3818600)
Nov 21 18:52:53 BM5220 kernel: Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
Nov 21 18:52:53 BM5220 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
Nov 21 18:52:53 BM5220 kernel: mitigations: Enabled attack vectors: user_kernel, user_user, guest_host, guest_guest, SMT mitigations: auto
Nov 21 18:52:53 BM5220 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Nov 21 18:52:53 BM5220 kernel: Spectre V2 : Mitigation: Retpolines
Nov 21 18:52:53 BM5220 kernel: RETBleed: Mitigation: untrained return thunk
Nov 21 18:52:53 BM5220 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Nov 21 18:52:53 BM5220 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT
Nov 21 18:52:53 BM5220 kernel: active return thunk: retbleed_return_thunk
Nov 21 18:52:53 BM5220 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Nov 21 18:52:53 BM5220 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Nov 21 18:52:53 BM5220 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Nov 21 18:52:53 BM5220 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Nov 21 18:52:53 BM5220 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Nov 21 18:52:53 BM5220 kernel: Freeing SMP alternatives memory: 56K
Nov 21 18:52:53 BM5220 kernel: pid_max: default: 32768 minimum: 301
Nov 21 18:52:53 BM5220 kernel: LSM: initializing lsm=capability,landlock,lockdown,yama,bpf
Nov 21 18:52:53 BM5220 kernel: landlock: Up and running.
Nov 21 18:52:53 BM5220 kernel: Yama: becoming mindful.
Nov 21 18:52:53 BM5220 kernel: LSM support for eBPF active
Nov 21 18:52:53 BM5220 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: smpboot: CPU0: AMD A10-5800K APU with Radeon(tm) HD Graphics (family: 0x15, model: 0x10, stepping: 0x1)
Nov 21 18:52:53 BM5220 kernel: Performance Events: Fam15h core perfctr, AMD PMU driver.
Nov 21 18:52:53 BM5220 kernel: ... version:                0
Nov 21 18:52:53 BM5220 kernel: ... bit width:              48
Nov 21 18:52:53 BM5220 kernel: ... generic registers:      6
Nov 21 18:52:53 BM5220 kernel: ... value mask:             0000ffffffffffff
Nov 21 18:52:53 BM5220 kernel: ... max period:             00007fffffffffff
Nov 21 18:52:53 BM5220 kernel: ... fixed-purpose events:   0
Nov 21 18:52:53 BM5220 kernel: ... event mask:             000000000000003f
Nov 21 18:52:53 BM5220 kernel: signal: max sigframe size: 1776
Nov 21 18:52:53 BM5220 kernel: rcu: Hierarchical SRCU implementation.
Nov 21 18:52:53 BM5220 kernel: rcu:         Max phase no-delay instances is 400.
Nov 21 18:52:53 BM5220 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
Nov 21 18:52:53 BM5220 kernel: MCE: In-kernel MCE decoding enabled.
Nov 21 18:52:53 BM5220 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Nov 21 18:52:53 BM5220 kernel: smp: Bringing up secondary CPUs ...
Nov 21 18:52:53 BM5220 kernel: smpboot: x86: Booting SMP configuration:
Nov 21 18:52:53 BM5220 kernel: .... node  #0, CPUs:      #1 #2 #3
Nov 21 18:52:53 BM5220 kernel: smp: Brought up 1 node, 4 CPUs
Nov 21 18:52:53 BM5220 kernel: smpboot: Total of 4 processors activated (30548.80 BogoMIPS)
Nov 21 18:52:53 BM5220 kernel: Memory: 7732920K/8068872K available (20065K kernel code, 2946K rwdata, 16204K rodata, 4688K init, 4880K bss, 323056K reserved, 0K cma-reserved)
Nov 21 18:52:53 BM5220 kernel: devtmpfs: initialized
Nov 21 18:52:53 BM5220 kernel: x86/mm: Memory block size: 128MB
Nov 21 18:52:53 BM5220 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbd6d4000-0xbda36fff] (3551232 bytes)
Nov 21 18:52:53 BM5220 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbe60e000-0xbe813fff] (2121728 bytes)
Nov 21 18:52:53 BM5220 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Nov 21 18:52:53 BM5220 kernel: posixtimers hash table entries: 2048 (order: 3, 32768 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: futex hash table entries: 1024 (65536 bytes on 1 NUMA nodes, total 64 KiB, linear).
Nov 21 18:52:53 BM5220 kernel: pinctrl core: initialized pinctrl subsystem
Nov 21 18:52:53 BM5220 kernel: PM: RTC time: 10:52:48, date: 2025-11-21
Nov 21 18:52:53 BM5220 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Nov 21 18:52:53 BM5220 kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Nov 21 18:52:53 BM5220 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Nov 21 18:52:53 BM5220 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Nov 21 18:52:53 BM5220 kernel: audit: initializing netlink subsys (disabled)
Nov 21 18:52:53 BM5220 kernel: audit: type=2000 audit(1763722368.163:1): state=initialized audit_enabled=0 res=1
Nov 21 18:52:53 BM5220 kernel: thermal_sys: Registered thermal governor 'fair_share'
Nov 21 18:52:53 BM5220 kernel: thermal_sys: Registered thermal governor 'bang_bang'
Nov 21 18:52:53 BM5220 kernel: thermal_sys: Registered thermal governor 'step_wise'
Nov 21 18:52:53 BM5220 kernel: thermal_sys: Registered thermal governor 'user_space'
Nov 21 18:52:53 BM5220 kernel: thermal_sys: Registered thermal governor 'power_allocator'
Nov 21 18:52:53 BM5220 kernel: cpuidle: using governor ladder
Nov 21 18:52:53 BM5220 kernel: cpuidle: using governor menu
Nov 21 18:52:53 BM5220 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Nov 21 18:52:53 BM5220 kernel: PCI: ECAM [mem 0xe0000000-0xefffffff] (base 0xe0000000) for domain 0000 [bus 00-ff]
Nov 21 18:52:53 BM5220 kernel: PCI: not using ECAM ([mem 0xe0000000-0xefffffff] not reserved)
Nov 21 18:52:53 BM5220 kernel: PCI: Using configuration type 1 for base access
Nov 21 18:52:53 BM5220 kernel: PCI: Using configuration type 1 for extended access
Nov 21 18:52:53 BM5220 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Nov 21 18:52:53 BM5220 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Nov 21 18:52:53 BM5220 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Nov 21 18:52:53 BM5220 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Nov 21 18:52:53 BM5220 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Nov 21 18:52:53 BM5220 kernel: raid6: skipped pq benchmark and selected sse2x4
Nov 21 18:52:53 BM5220 kernel: raid6: using ssse3x2 recovery algorithm
Nov 21 18:52:53 BM5220 kernel: ACPI: Added _OSI(Module Device)
Nov 21 18:52:53 BM5220 kernel: ACPI: Added _OSI(Processor Device)
Nov 21 18:52:53 BM5220 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Nov 21 18:52:53 BM5220 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded
Nov 21 18:52:53 BM5220 kernel: ACPI: Interpreter enabled
Nov 21 18:52:53 BM5220 kernel: ACPI: PM: (supports S0 S3 S4 S5)
Nov 21 18:52:53 BM5220 kernel: ACPI: Using IOAPIC for interrupt routing
Nov 21 18:52:53 BM5220 kernel: PCI: ECAM [mem 0xe0000000-0xefffffff] (base 0xe0000000) for domain 0000 [bus 00-ff]
Nov 21 18:52:53 BM5220 kernel: PCI: ECAM [mem 0xe0000000-0xefffffff] reserved as ACPI motherboard resource
Nov 21 18:52:53 BM5220 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Nov 21 18:52:53 BM5220 kernel: PCI: Using E820 reservations for host bridge windows
Nov 21 18:52:53 BM5220 kernel: ACPI: Enabled 8 GPEs in block 00 to 1F
Nov 21 18:52:53 BM5220 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Nov 21 18:52:53 BM5220 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Nov 21 18:52:53 BM5220 kernel: acpi PNP0A03:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR DPC]
Nov 21 18:52:53 BM5220 kernel: acpi PNP0A03:00: _OSC: OS now controls [AER PCIeCapability]
Nov 21 18:52:53 BM5220 kernel: PCI host bridge to bus 0000:00
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: root bus resource [mem 0xd0000000-0xffffffff window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:00.0: [1022:1410] type 00 class 0x060000 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:00.2: [1022:1419] type 00 class 0x080600 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: [1002:9901] type 00 class 0x030000 PCIe Root Complex Integrated Endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: BAR 0 [mem 0xd0000000-0xdfffffff pref]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: BAR 1 [io  0xf000-0xf0ff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: BAR 2 [mem 0xfeb00000-0xfeb3ffff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: enabling Extended Tags
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: supports D1 D2
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.1: [1002:9902] type 00 class 0x040300 PCIe Root Complex Integrated Endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.1: BAR 0 [mem 0xfeb40000-0xfeb43fff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.1: enabling Extended Tags
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.1: supports D1 D2
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:10.0: [1022:7812] type 00 class 0x0c0330 PCIe Root Complex Integrated Endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:10.0: BAR 0 [mem 0xfeb46000-0xfeb47fff 64bit]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:10.1: [1022:7812] type 00 class 0x0c0330 PCIe Root Complex Integrated Endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:10.1: BAR 0 [mem 0xfeb44000-0xfeb45fff 64bit]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:10.1: PME# supported from D0 D3hot D3cold
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:11.0: [1022:7801] type 00 class 0x010601 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:11.0: BAR 0 [io  0xf140-0xf147]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:11.0: BAR 1 [io  0xf130-0xf133]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:11.0: BAR 2 [io  0xf120-0xf127]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:11.0: BAR 3 [io  0xf110-0xf113]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:11.0: BAR 4 [io  0xf100-0xf10f]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:11.0: BAR 5 [mem 0xfeb4c000-0xfeb4c7ff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.0: [1022:7807] type 00 class 0x0c0310 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.0: BAR 0 [mem 0xfeb4b000-0xfeb4bfff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.2: [1022:7808] type 00 class 0x0c0320 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.2: BAR 0 [mem 0xfeb4a000-0xfeb4a0ff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.2: supports D1 D2
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.0: [1022:7807] type 00 class 0x0c0310 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.0: BAR 0 [mem 0xfeb49000-0xfeb49fff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.2: [1022:7808] type 00 class 0x0c0320 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.2: BAR 0 [mem 0xfeb48000-0xfeb480ff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.2: supports D1 D2
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.0: [1022:780b] type 00 class 0x0c0500 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.3: [1022:780e] type 00 class 0x060100 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4: [1022:780f] type 01 class 0x060401 conventional PCI bridge
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4: PCI bridge to [bus 01] (subtractive decode)
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0: [1022:43a0] type 01 class 0x060400 PCIe Root Port
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0: PCI bridge to [bus 02]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0:   bridge window [io  0xe000-0xefff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0:   bridge window [mem 0xfea00000-0xfeafffff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0: enabling Extended Tags
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0: supports D1 D2
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.0: [1022:1400] type 00 class 0x060000 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.1: [1022:1401] type 00 class 0x060000 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.2: [1022:1402] type 00 class 0x060000 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.3: [1022:1403] type 00 class 0x060000 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.4: [1022:1404] type 00 class 0x060000 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.5: [1022:1405] type 00 class 0x060000 conventional PCI endpoint
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:01: extended config space not accessible
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4: PCI bridge to [bus 01] (subtractive decode)
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4:   bridge window [io  0x0000-0x03af window] (subtractive decode)
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4:   bridge window [io  0x03e0-0x0cf7 window] (subtractive decode)
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4:   bridge window [io  0x03b0-0x03df window] (subtractive decode)
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000dffff window] (subtractive decode)
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4:   bridge window [mem 0xd0000000-0xffffffff window] (subtractive decode)
Nov 21 18:52:53 BM5220 kernel: pci 0000:02:00.0: [10ec:c852] type 00 class 0x028000 PCIe Endpoint
Nov 21 18:52:53 BM5220 kernel: pci 0000:02:00.0: BAR 0 [io  0xe000-0xe0ff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:02:00.0: BAR 2 [mem 0xfea00000-0xfeafffff 64bit]
Nov 21 18:52:53 BM5220 kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0: PCI bridge to [bus 02]
Nov 21 18:52:53 BM5220 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Nov 21 18:52:53 BM5220 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Nov 21 18:52:53 BM5220 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Nov 21 18:52:53 BM5220 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Nov 21 18:52:53 BM5220 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Nov 21 18:52:53 BM5220 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Nov 21 18:52:53 BM5220 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Nov 21 18:52:53 BM5220 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Nov 21 18:52:53 BM5220 kernel: iommu: Default domain type: Translated
Nov 21 18:52:53 BM5220 kernel: iommu: DMA domain TLB invalidation policy: lazy mode
Nov 21 18:52:53 BM5220 kernel: SCSI subsystem initialized
Nov 21 18:52:53 BM5220 kernel: libata version 3.00 loaded.
Nov 21 18:52:53 BM5220 kernel: ACPI: bus type USB registered
Nov 21 18:52:53 BM5220 kernel: usbcore: registered new interface driver usbfs
Nov 21 18:52:53 BM5220 kernel: usbcore: registered new interface driver hub
Nov 21 18:52:53 BM5220 kernel: usbcore: registered new device driver usb
Nov 21 18:52:53 BM5220 kernel: EDAC MC: Ver: 3.0.0
Nov 21 18:52:53 BM5220 kernel: efivars: Registered efivars operations
Nov 21 18:52:53 BM5220 kernel: NetLabel: Initializing
Nov 21 18:52:53 BM5220 kernel: NetLabel:  domain hash size = 128
Nov 21 18:52:53 BM5220 kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Nov 21 18:52:53 BM5220 kernel: NetLabel:  unlabeled traffic allowed by default
Nov 21 18:52:53 BM5220 kernel: mctp: management component transport protocol core
Nov 21 18:52:53 BM5220 kernel: NET: Registered PF_MCTP protocol family
Nov 21 18:52:53 BM5220 kernel: PCI: Using ACPI for IRQ routing
Nov 21 18:52:53 BM5220 kernel: PCI: pci_cache_line_size set to 64 bytes
Nov 21 18:52:53 BM5220 kernel: e820: reserve RAM buffer [mem 0xbd3e0000-0xbfffffff]
Nov 21 18:52:53 BM5220 kernel: e820: reserve RAM buffer [mem 0xbe60e000-0xbfffffff]
Nov 21 18:52:53 BM5220 kernel: e820: reserve RAM buffer [mem 0xbec4b000-0xbfffffff]
Nov 21 18:52:53 BM5220 kernel: e820: reserve RAM buffer [mem 0xbf000000-0xbfffffff]
Nov 21 18:52:53 BM5220 kernel: e820: reserve RAM buffer [mem 0x22f000000-0x22fffffff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: vgaarb: bridge control possible
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Nov 21 18:52:53 BM5220 kernel: vgaarb: loaded
Nov 21 18:52:53 BM5220 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Nov 21 18:52:53 BM5220 kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Nov 21 18:52:53 BM5220 kernel: clocksource: Switched to clocksource tsc-early
Nov 21 18:52:53 BM5220 kernel: VFS: Disk quotas dquot_6.6.0
Nov 21 18:52:53 BM5220 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Nov 21 18:52:53 BM5220 kernel: pnp: PnP ACPI init
Nov 21 18:52:53 BM5220 kernel: system 00:00: [mem 0xe0000000-0xefffffff] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:01: [mem 0xc0000000-0xcfffffff] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:02: [mem 0xfeb80000-0xfebfffff] could not be reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x04d0-0x04d1] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x040b] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x04d6] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0c00-0x0c01] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0c14] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0c50-0x0c51] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0c52] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0c6c] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0c6f] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0cd0-0x0cd1] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0cd2-0x0cd3] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0cd4-0x0cd5] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0cd6-0x0cd7] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0cd8-0x0cdf] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0800-0x089f] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0b20-0x0b3f] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0900-0x090f] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0x0910-0x091f] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [io  0xfe00-0xfefe] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [mem 0xfed80000-0xfed8ffff] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [mem 0xfed61000-0xfed70fff] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [mem 0xfed00000-0xfed00fff] could not be reserved
Nov 21 18:52:53 BM5220 kernel: system 00:03: [mem 0xff000000-0xffffffff] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:04: [io  0x0300-0x031f] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:04: [io  0x0290-0x029f] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:04: [io  0x0230-0x023f] has been reserved
Nov 21 18:52:53 BM5220 kernel: system 00:06: [io  0x04d0-0x04d1] has been reserved
Nov 21 18:52:53 BM5220 kernel: pnp: PnP ACPI: found 8 devices
Nov 21 18:52:53 BM5220 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Nov 21 18:52:53 BM5220 kernel: NET: Registered PF_INET protocol family
Nov 21 18:52:53 BM5220 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: TCP: Hash tables configured (established 65536 bind 65536)
Nov 21 18:52:53 BM5220 kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: UDP hash table entries: 4096 (order: 6, 262144 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: UDP-Lite hash table entries: 4096 (order: 6, 262144 bytes, linear)
Nov 21 18:52:53 BM5220 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Nov 21 18:52:53 BM5220 kernel: NET: Registered PF_XDP protocol family
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4: PCI bridge to [bus 01]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0: PCI bridge to [bus 02]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0:   bridge window [io  0xe000-0xefff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0:   bridge window [mem 0xfea00000-0xfeafffff]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:00: resource 9 [mem 0xd0000000-0xffffffff window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:01: resource 4 [io  0x0000-0x03af window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:01: resource 5 [io  0x03e0-0x0cf7 window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:01: resource 6 [io  0x03b0-0x03df window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:01: resource 7 [io  0x0d00-0xffff window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:01: resource 8 [mem 0x000a0000-0x000dffff window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:01: resource 9 [mem 0xd0000000-0xffffffff window]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
Nov 21 18:52:53 BM5220 kernel: pci_bus 0000:02: resource 1 [mem 0xfea00000-0xfeafffff]
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.0: quirk_usb_early_handoff+0x0/0x760 took 23223 usecs
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.2: PME# does not work under D3, disabling it
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.0: quirk_usb_early_handoff+0x0/0x760 took 21333 usecs
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.2: PME# does not work under D3, disabling it
Nov 21 18:52:53 BM5220 kernel: PCI: CLS 64 bytes, default 64
Nov 21 18:52:53 BM5220 kernel: Trying to unpack rootfs image as initramfs...
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.0: Adding to iommu group 0
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:01.1: Adding to iommu group 0
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:10.0: Adding to iommu group 1
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:10.1: Adding to iommu group 1
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:11.0: Adding to iommu group 2
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.0: Adding to iommu group 3
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:12.2: Adding to iommu group 3
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.0: Adding to iommu group 4
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:13.2: Adding to iommu group 4
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.0: Adding to iommu group 5
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.3: Adding to iommu group 5
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:14.4: Adding to iommu group 6
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:15.0: Adding to iommu group 7
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.0: Adding to iommu group 8
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.1: Adding to iommu group 8
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.2: Adding to iommu group 8
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.3: Adding to iommu group 8
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.4: Adding to iommu group 8
Nov 21 18:52:53 BM5220 kernel: pci 0000:00:18.5: Adding to iommu group 8
Nov 21 18:52:53 BM5220 kernel: pci 0000:02:00.0: Adding to iommu group 7
Nov 21 18:52:53 BM5220 kernel: AMD-Vi: Extended features (0x800000853, 0x0): PreF PPR GT IA
Nov 21 18:52:53 BM5220 kernel: AMD-Vi: Interrupt remapping enabled
Nov 21 18:52:53 BM5220 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Nov 21 18:52:53 BM5220 kernel: software IO TLB: mapped [mem 0x00000000ac32c000-0x00000000b032c000] (64MB)
Nov 21 18:52:53 BM5220 kernel: LVT offset 0 assigned for vector 0x400
Nov 21 18:52:53 BM5220 kernel: perf: AMD IBS detected (0x000000ff)
Nov 21 18:52:53 BM5220 kernel: Initialise system trusted keyrings
Nov 21 18:52:53 BM5220 kernel: Key type blacklist registered
Nov 21 18:52:53 BM5220 kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0
Nov 21 18:52:53 BM5220 kernel: fuse: init (API version 7.44)
Nov 21 18:52:53 BM5220 kernel: integrity: Platform Keyring initialized
Nov 21 18:52:53 BM5220 kernel: integrity: Machine keyring initialized
Nov 21 18:52:53 BM5220 kernel: xor: automatically using best checksumming function   avx       
Nov 21 18:52:53 BM5220 kernel: Key type asymmetric registered
Nov 21 18:52:53 BM5220 kernel: Asymmetric key parser 'x509' registered
Nov 21 18:52:53 BM5220 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
Nov 21 18:52:53 BM5220 kernel: io scheduler mq-deadline registered
Nov 21 18:52:53 BM5220 kernel: io scheduler kyber registered
Nov 21 18:52:53 BM5220 kernel: io scheduler bfq registered
Nov 21 18:52:53 BM5220 kernel: ledtrig-cpu: registered to indicate activity on CPUs
Nov 21 18:52:53 BM5220 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Nov 21 18:52:53 BM5220 kernel: ACPI: button: Power Button [PWRB]
Nov 21 18:52:53 BM5220 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Nov 21 18:52:53 BM5220 kernel: ACPI: button: Power Button [PWRF]
Nov 21 18:52:53 BM5220 kernel: Could not retrieve perf counters (-19)
Nov 21 18:52:53 BM5220 kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Nov 21 18:52:53 BM5220 kernel: Non-volatile memory driver v1.3
Nov 21 18:52:53 BM5220 kernel: Linux agpgart interface v0.103
Nov 21 18:52:53 BM5220 kernel: ACPI: bus type drm_connector registered
Nov 21 18:52:53 BM5220 kernel: ahci 0000:00:11.0: AHCI vers 0001.0300, 32 command slots, 6 Gbps, SATA mode
Nov 21 18:52:53 BM5220 kernel: ahci 0000:00:11.0: 8/8 ports implemented (port mask 0xff)
Nov 21 18:52:53 BM5220 kernel: ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio sxs 
Nov 21 18:52:53 BM5220 kernel: scsi host0: ahci
Nov 21 18:52:53 BM5220 kernel: scsi host1: ahci
Nov 21 18:52:53 BM5220 kernel: scsi host2: ahci
Nov 21 18:52:53 BM5220 kernel: scsi host3: ahci
Nov 21 18:52:53 BM5220 kernel: scsi host4: ahci
Nov 21 18:52:53 BM5220 kernel: scsi host5: ahci
Nov 21 18:52:53 BM5220 kernel: scsi host6: ahci
Nov 21 18:52:53 BM5220 kernel: scsi host7: ahci
Nov 21 18:52:53 BM5220 kernel: ata1: SATA max UDMA/133 abar m2048@0xfeb4c000 port 0xfeb4c100 irq 26 lpm-pol 1
Nov 21 18:52:53 BM5220 kernel: ata2: SATA max UDMA/133 abar m2048@0xfeb4c000 port 0xfeb4c180 irq 27 lpm-pol 1
Nov 21 18:52:53 BM5220 kernel: ata3: SATA max UDMA/133 abar m2048@0xfeb4c000 port 0xfeb4c200 irq 28 lpm-pol 1
Nov 21 18:52:53 BM5220 kernel: ata4: SATA max UDMA/133 abar m2048@0xfeb4c000 port 0xfeb4c280 irq 29 lpm-pol 1
Nov 21 18:52:53 BM5220 kernel: ata5: SATA max UDMA/133 abar m2048@0xfeb4c000 port 0xfeb4c300 irq 30 lpm-pol 1
Nov 21 18:52:53 BM5220 kernel: ata6: SATA max UDMA/133 abar m2048@0xfeb4c000 port 0xfeb4c380 irq 31 lpm-pol 1
Nov 21 18:52:53 BM5220 kernel: ata7: SATA max UDMA/133 abar m2048@0xfeb4c000 port 0xfeb4c400 irq 32 lpm-pol 1
Nov 21 18:52:53 BM5220 kernel: ata8: SATA max UDMA/133 abar m2048@0xfeb4c000 port 0xfeb4c480 irq 33 lpm-pol 1 ext
Nov 21 18:52:53 BM5220 kernel: QUIRK: Enable AMD PLL fix
Nov 21 18:52:53 BM5220 kernel: ohci-pci 0000:00:12.0: OHCI PCI host controller
Nov 21 18:52:53 BM5220 kernel: ohci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1
Nov 21 18:52:53 BM5220 kernel: ohci-pci 0000:00:12.0: irq 18, io mem 0xfeb4b000
Nov 21 18:52:53 BM5220 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.17
Nov 21 18:52:53 BM5220 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 21 18:52:53 BM5220 kernel: usb usb1: Product: OHCI PCI host controller
Nov 21 18:52:53 BM5220 kernel: usb usb1: Manufacturer: Linux 6.17.8-arch1-1 ohci_hcd
Nov 21 18:52:53 BM5220 kernel: usb usb1: SerialNumber: 0000:00:12.0
Nov 21 18:52:53 BM5220 kernel: hub 1-0:1.0: USB hub found
Nov 21 18:52:53 BM5220 kernel: hub 1-0:1.0: 5 ports detected
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:13.2: EHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:13.2: debug port 1
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:13.2: irq 17, io mem 0xfeb48000
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
Nov 21 18:52:53 BM5220 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.17
Nov 21 18:52:53 BM5220 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 21 18:52:53 BM5220 kernel: usb usb2: Product: EHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: usb usb2: Manufacturer: Linux 6.17.8-arch1-1 ehci_hcd
Nov 21 18:52:53 BM5220 kernel: usb usb2: SerialNumber: 0000:00:13.2
Nov 21 18:52:53 BM5220 kernel: hub 2-0:1.0: USB hub found
Nov 21 18:52:53 BM5220 kernel: hub 2-0:1.0: 5 ports detected
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:12.2: EHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 3
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:12.2: debug port 1
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:12.2: irq 17, io mem 0xfeb4a000
Nov 21 18:52:53 BM5220 kernel: ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
Nov 21 18:52:53 BM5220 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.17
Nov 21 18:52:53 BM5220 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 21 18:52:53 BM5220 kernel: usb usb3: Product: EHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: usb usb3: Manufacturer: Linux 6.17.8-arch1-1 ehci_hcd
Nov 21 18:52:53 BM5220 kernel: usb usb3: SerialNumber: 0000:00:12.2
Nov 21 18:52:53 BM5220 kernel: hub 3-0:1.0: USB hub found
Nov 21 18:52:53 BM5220 kernel: hub 3-0:1.0: 5 ports detected
Nov 21 18:52:53 BM5220 kernel: ata8: SATA link down (SStatus 0 SControl 300)
Nov 21 18:52:53 BM5220 kernel: ata4: SATA link down (SStatus 0 SControl 300)
Nov 21 18:52:53 BM5220 kernel: ata2: SATA link down (SStatus 0 SControl 300)
Nov 21 18:52:53 BM5220 kernel: ata7: SATA link down (SStatus 0 SControl 300)
Nov 21 18:52:53 BM5220 kernel: ata6: SATA link down (SStatus 0 SControl 300)
Nov 21 18:52:53 BM5220 kernel: ata3: SATA link down (SStatus 0 SControl 300)
Nov 21 18:52:53 BM5220 kernel: ata5: SATA link down (SStatus 0 SControl 300)
Nov 21 18:52:53 BM5220 kernel: hub 1-0:1.0: USB hub found
Nov 21 18:52:53 BM5220 kernel: hub 1-0:1.0: 5 ports detected
Nov 21 18:52:53 BM5220 kernel: ohci-pci 0000:00:13.0: OHCI PCI host controller
Nov 21 18:52:53 BM5220 kernel: ohci-pci 0000:00:13.0: new USB bus registered, assigned bus number 4
Nov 21 18:52:53 BM5220 kernel: ohci-pci 0000:00:13.0: irq 18, io mem 0xfeb49000
Nov 21 18:52:53 BM5220 kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.17
Nov 21 18:52:53 BM5220 kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 21 18:52:53 BM5220 kernel: usb usb4: Product: OHCI PCI host controller
Nov 21 18:52:53 BM5220 kernel: usb usb4: Manufacturer: Linux 6.17.8-arch1-1 ohci_hcd
Nov 21 18:52:53 BM5220 kernel: usb usb4: SerialNumber: 0000:00:13.0
Nov 21 18:52:53 BM5220 kernel: hub 4-0:1.0: USB hub found
Nov 21 18:52:53 BM5220 kernel: hub 4-0:1.0: 5 ports detected
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 5
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.0: hcc params 0x014042c3 hci version 0x96 quirks 0x0000000000000208
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 6
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
Nov 21 18:52:53 BM5220 kernel: usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.17
Nov 21 18:52:53 BM5220 kernel: usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 21 18:52:53 BM5220 kernel: usb usb5: Product: xHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: usb usb5: Manufacturer: Linux 6.17.8-arch1-1 xhci-hcd
Nov 21 18:52:53 BM5220 kernel: usb usb5: SerialNumber: 0000:00:10.0
Nov 21 18:52:53 BM5220 kernel: hub 5-0:1.0: USB hub found
Nov 21 18:52:53 BM5220 kernel: hub 5-0:1.0: 2 ports detected
Nov 21 18:52:53 BM5220 kernel: usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
Nov 21 18:52:53 BM5220 kernel: usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.17
Nov 21 18:52:53 BM5220 kernel: usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 21 18:52:53 BM5220 kernel: usb usb6: Product: xHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: usb usb6: Manufacturer: Linux 6.17.8-arch1-1 xhci-hcd
Nov 21 18:52:53 BM5220 kernel: usb usb6: SerialNumber: 0000:00:10.0
Nov 21 18:52:53 BM5220 kernel: hub 6-0:1.0: USB hub found
Nov 21 18:52:53 BM5220 kernel: hub 6-0:1.0: 2 ports detected
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.1: xHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.1: new USB bus registered, assigned bus number 7
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.1: hcc params 0x014042c3 hci version 0x96 quirks 0x0000000000000208
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.1: xHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.1: new USB bus registered, assigned bus number 8
Nov 21 18:52:53 BM5220 kernel: xhci_hcd 0000:00:10.1: Host supports USB 3.0 SuperSpeed
Nov 21 18:52:53 BM5220 kernel: usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.17
Nov 21 18:52:53 BM5220 kernel: usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 21 18:52:53 BM5220 kernel: usb usb7: Product: xHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: usb usb7: Manufacturer: Linux 6.17.8-arch1-1 xhci-hcd
Nov 21 18:52:53 BM5220 kernel: usb usb7: SerialNumber: 0000:00:10.1
Nov 21 18:52:53 BM5220 kernel: hub 7-0:1.0: USB hub found
Nov 21 18:52:53 BM5220 kernel: hub 7-0:1.0: 2 ports detected
Nov 21 18:52:53 BM5220 kernel: usb usb8: We don't know the algorithms for LPM for this host, disabling LPM.
Nov 21 18:52:53 BM5220 kernel: usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.17
Nov 21 18:52:53 BM5220 kernel: usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Nov 21 18:52:53 BM5220 kernel: usb usb8: Product: xHCI Host Controller
Nov 21 18:52:53 BM5220 kernel: usb usb8: Manufacturer: Linux 6.17.8-arch1-1 xhci-hcd
Nov 21 18:52:53 BM5220 kernel: usb usb8: SerialNumber: 0000:00:10.1
Nov 21 18:52:53 BM5220 kernel: hub 8-0:1.0: USB hub found
Nov 21 18:52:53 BM5220 kernel: hub 8-0:1.0: 2 ports detected
Nov 21 18:52:53 BM5220 kernel: usbcore: registered new interface driver usbserial_generic
Nov 21 18:52:53 BM5220 kernel: usbserial: USB Serial support registered for generic
Nov 21 18:52:53 BM5220 kernel: i8042: PNP: No PS/2 controller found.
Nov 21 18:52:53 BM5220 kernel: rtc_cmos 00:05: RTC can wake from S4
Nov 21 18:52:53 BM5220 kernel: rtc_cmos 00:05: registered as rtc0
Nov 21 18:52:53 BM5220 kernel: rtc_cmos 00:05: setting system clock to 2025-11-21T10:52:49 UTC (1763722369)
Nov 21 18:52:53 BM5220 kernel: rtc_cmos 00:05: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Nov 21 18:52:53 BM5220 kernel: amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled
Nov 21 18:52:53 BM5220 kernel: simple-framebuffer simple-framebuffer.0: [drm] Registered 1 planes with drm panic
Nov 21 18:52:53 BM5220 kernel: [drm] Initialized simpledrm 1.0.0 for simple-framebuffer.0 on minor 0
Nov 21 18:52:53 BM5220 kernel: fbcon: Deferring console take-over
Nov 21 18:52:53 BM5220 kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Nov 21 18:52:53 BM5220 kernel: hid: raw HID events driver (C) Jiri Kosina
Nov 21 18:52:53 BM5220 kernel: usbcore: registered new interface driver usbhid
Nov 21 18:52:53 BM5220 kernel: usbhid: USB HID core driver
Nov 21 18:52:53 BM5220 kernel: drop_monitor: Initializing network drop monitor service
Nov 21 18:52:53 BM5220 kernel: NET: Registered PF_INET6 protocol family
Nov 21 18:52:53 BM5220 kernel: Segment Routing with IPv6
Nov 21 18:52:53 BM5220 kernel: RPL Segment Routing with IPv6
Nov 21 18:52:53 BM5220 kernel: In-situ OAM (IOAM) with IPv6
Nov 21 18:52:53 BM5220 kernel: NET: Registered PF_PACKET protocol family
Nov 21 18:52:53 BM5220 kernel: x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
Nov 21 18:52:53 BM5220 kernel: microcode: Current revision: 0x06001119
Nov 21 18:52:53 BM5220 kernel: IPI shorthand broadcast: enabled
Nov 21 18:52:53 BM5220 kernel: sched_clock: Marking stable (645616167, 32595706)->(697131484, -18919611)
Nov 21 18:52:53 BM5220 kernel: registered taskstats version 1
Nov 21 18:52:53 BM5220 kernel: Loading compiled-in X.509 certificates
Nov 21 18:52:53 BM5220 kernel: Freeing initrd memory: 57876K
Nov 21 18:52:53 BM5220 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: c03c1fe1402d6c6e461f97d145a2c0ada6431430'
Nov 21 18:52:53 BM5220 kernel: zswap: loaded using pool zstd/zsmalloc
Nov 21 18:52:53 BM5220 kernel: Demotion targets for Node 0: null
Nov 21 18:52:53 BM5220 kernel: Key type .fscrypt registered
Nov 21 18:52:53 BM5220 kernel: Key type fscrypt-provisioning registered
Nov 21 18:52:53 BM5220 kernel: Btrfs loaded, zoned=yes, fsverity=yes
Nov 21 18:52:53 BM5220 kernel: Key type big_key registered
Nov 21 18:52:53 BM5220 kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 21 18:52:53 BM5220 kernel: integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
Nov 21 18:52:53 BM5220 kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 21 18:52:53 BM5220 kernel: integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
Nov 21 18:52:53 BM5220 kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 21 18:52:53 BM5220 kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Nov 21 18:52:53 BM5220 kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 21 18:52:53 BM5220 kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Nov 21 18:52:53 BM5220 kernel: integrity: Loading X.509 certificate: UEFI:db
Nov 21 18:52:53 BM5220 kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
Nov 21 18:52:53 BM5220 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Nov 21 18:52:53 BM5220 kernel: ata1.00: ATA-10: ADATA SU800, Q0518BS, max UDMA/133
Nov 21 18:52:53 BM5220 kernel: ata1.00: 250069680 sectors, multi 2: LBA48 NCQ (depth 32), AA
Nov 21 18:52:53 BM5220 kernel: PM:   Magic number: 1:10:882
Nov 21 18:52:53 BM5220 kernel: hub 8-0:1.0: hash matches
Nov 21 18:52:53 BM5220 kernel: ata1.00: Features: Dev-Sleep DIPM
Nov 21 18:52:53 BM5220 kernel: ata1.00: configured for UDMA/133
Nov 21 18:52:53 BM5220 kernel: RAS: Correctable Errors collector initialized.
Nov 21 18:52:53 BM5220 kernel: scsi 0:0:0:0: Direct-Access     ATA      ADATA SU800      8BS  PQ: 0 ANSI: 5
Nov 21 18:52:53 BM5220 kernel: sd 0:0:0:0: [sda] 250069680 512-byte logical blocks: (128 GB/119 GiB)
Nov 21 18:52:53 BM5220 kernel: sd 0:0:0:0: [sda] Write Protect is off
Nov 21 18:52:53 BM5220 kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Nov 21 18:52:53 BM5220 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Nov 21 18:52:53 BM5220 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Nov 21 18:52:53 BM5220 kernel: clk: Disabling unused clocks
Nov 21 18:52:53 BM5220 kernel: PM: genpd: Disabling unused power domains
Nov 21 18:52:53 BM5220 kernel:  sda: sda1 sda2 sda3 sda4
Nov 21 18:52:53 BM5220 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Nov 21 18:52:53 BM5220 kernel: Freeing unused decrypted memory: 2028K
Nov 21 18:52:53 BM5220 kernel: Freeing unused kernel image (initmem) memory: 4688K
Nov 21 18:52:53 BM5220 kernel: Write protecting the kernel read-only data: 36864k
Nov 21 18:52:53 BM5220 kernel: Freeing unused kernel image (text/rodata gap) memory: 412K
Nov 21 18:52:53 BM5220 kernel: Freeing unused kernel image (rodata/data gap) memory: 180K
Nov 21 18:52:53 BM5220 kernel: usb 2-2: new high-speed USB device number 2 using ehci-pci
Nov 21 18:52:53 BM5220 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Nov 21 18:52:53 BM5220 kernel: rodata_test: all tests were successful
Nov 21 18:52:53 BM5220 kernel: Run /init as init process
Nov 21 18:52:53 BM5220 kernel:   with arguments:
Nov 21 18:52:53 BM5220 kernel:     /init
Nov 21 18:52:53 BM5220 kernel:   with environment:
Nov 21 18:52:53 BM5220 kernel:     HOME=/
Nov 21 18:52:53 BM5220 kernel:     TERM=linux
Nov 21 18:52:53 BM5220 kernel: usb 2-2: New USB device found, idVendor=7392, idProduct=7822, bcdDevice= 2.00
Nov 21 18:52:53 BM5220 kernel: usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Nov 21 18:52:53 BM5220 kernel: usb 2-2: Product: 802.11n WLAN Adapter
Nov 21 18:52:53 BM5220 kernel: usb 2-2: Manufacturer: Realtek
Nov 21 18:52:53 BM5220 kernel: usb 2-2: SerialNumber: 00e04c000001
Nov 21 18:52:53 BM5220 kernel: usb 2-3: new high-speed USB device number 3 using ehci-pci
Nov 21 18:52:53 BM5220 kernel: usb 1-5: new full-speed USB device number 2 using ohci-pci
Nov 21 18:52:53 BM5220 kernel: usb 2-3: New USB device found, idVendor=2717, idProduct=4106, bcdDevice= 0.00
Nov 21 18:52:53 BM5220 kernel: usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Nov 21 18:52:53 BM5220 kernel: usb 2-3: Product: MI WLAN Adapter
Nov 21 18:52:53 BM5220 kernel: usb 2-3: Manufacturer: MediaTek
Nov 21 18:52:53 BM5220 kernel: usb 2-3: SerialNumber: 1.0
Nov 21 18:52:53 BM5220 kernel: usb 1-5: New USB device found, idVendor=0bda, idProduct=5852, bcdDevice= 0.00
Nov 21 18:52:53 BM5220 kernel: usb 1-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Nov 21 18:52:53 BM5220 kernel: usb 1-5: Product: Bluetooth Radio
Nov 21 18:52:53 BM5220 kernel: usb 1-5: Manufacturer: Realtek
Nov 21 18:52:53 BM5220 kernel: usb 1-5: SerialNumber: 00e04c000001
Nov 21 18:52:53 BM5220 kernel: [drm] radeon kernel modesetting enabled.
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: vgaarb: deactivate vga console
Nov 21 18:52:53 BM5220 kernel: [drm] initializing kernel modesetting (ARUBA 0x1002:0x9901 0x1043:0x8526 0x00).
Nov 21 18:52:53 BM5220 kernel: ATOM BIOS: 113
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: GTT: 1024M 0x0000000010000000 - 0x000000004FFFFFFF
Nov 21 18:52:53 BM5220 kernel: [drm] Detected VRAM RAM=256M, BAR=256M
Nov 21 18:52:53 BM5220 kernel: [drm] RAM width 64bits DDR
Nov 21 18:52:53 BM5220 kernel: [drm] radeon: 256M of VRAM memory ready
Nov 21 18:52:53 BM5220 kernel: [drm] radeon: 1024M of GTT memory ready.
Nov 21 18:52:53 BM5220 kernel: [drm] Loading ARUBA Microcode
Nov 21 18:52:53 BM5220 kernel: [drm] Internal thermal controller without fan control
Nov 21 18:52:53 BM5220 kernel: [drm] radeon: dpm initialized
Nov 21 18:52:53 BM5220 kernel: [drm] Found VCE firmware/feedback version 50.0.1 / 17!
Nov 21 18:52:53 BM5220 kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Nov 21 18:52:53 BM5220 kernel: [drm] PCIE GART of 1024M enabled (table at 0x00000000001D6000).
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: WB enabled
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: fence driver on ring 0 uses gpu addr 0x0000000010000c00
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: fence driver on ring 5 uses gpu addr 0x0000000000075a18
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: fence driver on ring 6 uses gpu addr 0x0000000010000c18
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: fence driver on ring 7 uses gpu addr 0x0000000010000c1c
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: fence driver on ring 1 uses gpu addr 0x0000000010000c04
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: fence driver on ring 2 uses gpu addr 0x0000000010000c08
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: fence driver on ring 3 uses gpu addr 0x0000000010000c0c
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: fence driver on ring 4 uses gpu addr 0x0000000010000c10
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: radeon: MSI limited to 32-bit
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: radeon: using MSI.
Nov 21 18:52:53 BM5220 kernel: [drm] radeon: irq initialized.
Nov 21 18:52:53 BM5220 kernel: [drm] ring test on 0 succeeded in 2 usecs
Nov 21 18:52:53 BM5220 kernel: [drm] ring test on 3 succeeded in 4 usecs
Nov 21 18:52:53 BM5220 kernel: [drm] ring test on 4 succeeded in 3 usecs
Nov 21 18:52:53 BM5220 kernel: [drm] ring test on 5 succeeded in 2 usecs
Nov 21 18:52:53 BM5220 kernel: usb 4-4: new low-speed USB device number 2 using ohci-pci
Nov 21 18:52:53 BM5220 kernel: [drm] UVD initialized successfully.
Nov 21 18:52:53 BM5220 kernel: tsc: Refined TSC clocksource calibration: 3818.997 MHz
Nov 21 18:52:53 BM5220 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6e18e4af21c, max_idle_ns: 881590542384 ns
Nov 21 18:52:53 BM5220 kernel: clocksource: Switched to clocksource tsc
Nov 21 18:52:53 BM5220 kernel: [drm] ring test on 6 succeeded in 18 usecs
Nov 21 18:52:53 BM5220 kernel: [drm] ring test on 7 succeeded in 3 usecs
Nov 21 18:52:53 BM5220 kernel: [drm] VCE initialized successfully.
Nov 21 18:52:53 BM5220 kernel: [drm] ib test on ring 0 succeeded in 0 usecs
Nov 21 18:52:53 BM5220 kernel: [drm] ib test on ring 3 succeeded in 0 usecs
Nov 21 18:52:53 BM5220 kernel: [drm] ib test on ring 4 succeeded in 0 usecs
Nov 21 18:52:53 BM5220 kernel: usb 4-4: New USB device found, idVendor=046d, idProduct=c077, bcdDevice=72.00
Nov 21 18:52:53 BM5220 kernel: usb 4-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Nov 21 18:52:53 BM5220 kernel: usb 4-4: Product: USB Optical Mouse
Nov 21 18:52:53 BM5220 kernel: usb 4-4: Manufacturer: Logitech
Nov 21 18:52:53 BM5220 kernel: input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:13.0/usb4/4-4/4-4:1.0/0003:046D:C077.0001/input/input2
Nov 21 18:52:53 BM5220 kernel: hid-generic 0003:046D:C077.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:13.0-4/input0
Nov 21 18:52:53 BM5220 kernel: [drm] ib test on ring 5 succeeded
Nov 21 18:52:53 BM5220 kernel: usb 4-5: new full-speed USB device number 3 using ohci-pci
Nov 21 18:52:53 BM5220 kernel: usb 4-5: New USB device found, idVendor=05af, idProduct=1023, bcdDevice= 0.00
Nov 21 18:52:53 BM5220 kernel: usb 4-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Nov 21 18:52:53 BM5220 kernel: usb 4-5: Product: Ghost Key Elimiantion Keyboard
Nov 21 18:52:53 BM5220 kernel: usb 4-5: Manufacturer: Sunrex/JME
Nov 21 18:52:53 BM5220 kernel: input: Sunrex/JME Ghost Key Elimiantion Keyboard as /devices/pci0000:00/0000:00:13.0/usb4/4-5/4-5:1.0/0003:05AF:1023.0002/input/input3
Nov 21 18:52:53 BM5220 kernel: hid-generic 0003:05AF:1023.0002: input,hidraw1: USB HID v1.11 Keyboard [Sunrex/JME Ghost Key Elimiantion Keyboard] on usb-0000:00:13.0-5/input0
Nov 21 18:52:53 BM5220 kernel: input: Sunrex/JME Ghost Key Elimiantion Keyboard Consumer Control as /devices/pci0000:00/0000:00:13.0/usb4/4-5/4-5:1.1/0003:05AF:1023.0003/input/input4
Nov 21 18:52:53 BM5220 kernel: input: Sunrex/JME Ghost Key Elimiantion Keyboard System Control as /devices/pci0000:00/0000:00:13.0/usb4/4-5/4-5:1.1/0003:05AF:1023.0003/input/input5
Nov 21 18:52:53 BM5220 kernel: hid-generic 0003:05AF:1023.0003: input,hidraw2: USB HID v1.11 Device [Sunrex/JME Ghost Key Elimiantion Keyboard] on usb-0000:00:13.0-5/input1
Nov 21 18:52:53 BM5220 kernel: [drm] ib test on ring 6 succeeded
Nov 21 18:52:53 BM5220 kernel: [drm] ib test on ring 7 succeeded
Nov 21 18:52:53 BM5220 kernel: [drm] Radeon Display Connectors
Nov 21 18:52:53 BM5220 kernel: [drm] Connector 0:
Nov 21 18:52:53 BM5220 kernel: [drm]   HDMI-A-1
Nov 21 18:52:53 BM5220 kernel: [drm]   HPD1
Nov 21 18:52:53 BM5220 kernel: [drm]   DDC: 0x6530 0x6530 0x6534 0x6534 0x6538 0x6538 0x653c 0x653c
Nov 21 18:52:53 BM5220 kernel: [drm]   Encoders:
Nov 21 18:52:53 BM5220 kernel: [drm]     DFP1: INTERNAL_UNIPHY2
Nov 21 18:52:53 BM5220 kernel: [drm] Connector 1:
Nov 21 18:52:53 BM5220 kernel: [drm]   VGA-1
Nov 21 18:52:53 BM5220 kernel: [drm]   HPD2
Nov 21 18:52:53 BM5220 kernel: [drm]   DDC: 0x6540 0x6540 0x6544 0x6544 0x6548 0x6548 0x654c 0x654c
Nov 21 18:52:53 BM5220 kernel: [drm]   Encoders:
Nov 21 18:52:53 BM5220 kernel: [drm]     CRT1: INTERNAL_UNIPHY2
Nov 21 18:52:53 BM5220 kernel: [drm]     CRT1: NUTMEG
Nov 21 18:52:53 BM5220 kernel: [drm] Connector 2:
Nov 21 18:52:53 BM5220 kernel: [drm]   DVI-D-1
Nov 21 18:52:53 BM5220 kernel: [drm]   HPD3
Nov 21 18:52:53 BM5220 kernel: [drm]   DDC: 0x6550 0x6550 0x6554 0x6554 0x6558 0x6558 0x655c 0x655c
Nov 21 18:52:53 BM5220 kernel: [drm]   Encoders:
Nov 21 18:52:53 BM5220 kernel: [drm]     DFP2: INTERNAL_UNIPHY
Nov 21 18:52:53 BM5220 kernel: [drm] Initialized radeon 2.51.0 for 0000:00:01.0 on minor 0
Nov 21 18:52:53 BM5220 kernel: [drm] fb mappable at 0xD03E9000
Nov 21 18:52:53 BM5220 kernel: [drm] vram apper at 0xD0000000
Nov 21 18:52:53 BM5220 kernel: [drm] size 8294400
Nov 21 18:52:53 BM5220 kernel: [drm] fb depth is 24
Nov 21 18:52:53 BM5220 kernel: [drm]    pitch is 7680
Nov 21 18:52:53 BM5220 kernel: fbcon: radeondrmfb (fb0) is primary device
Nov 21 18:52:53 BM5220 kernel: fbcon: Deferring console take-over
Nov 21 18:52:53 BM5220 kernel: radeon 0000:00:01.0: [drm] fb0: radeondrmfb frame buffer device
Nov 21 18:52:53 BM5220 kernel: fbcon: Taking over console
Nov 21 18:52:53 BM5220 kernel: Console: switching to colour frame buffer device 240x67
Nov 21 18:52:53 BM5220 kernel: EXT4-fs (sda3): mounted filesystem 7e5f26b7-dfb4-4127-a8db-b4a8a512c3c0 r/w with ordered data mode. Quota mode: none.
Nov 21 18:52:53 BM5220 systemd[1]: systemd 258.2-2-arch running in system mode (+PAM +AUDIT -SELINUX +APPARMOR -IMA +IPE +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +BTF +XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
Nov 21 18:52:53 BM5220 systemd[1]: Detected architecture x86-64.
Nov 21 18:52:53 BM5220 systemd[1]: Hostname set to <BM5220>.
Nov 21 18:52:53 BM5220 systemd[1]: bpf-restrict-fs: LSM BPF program attached
Nov 21 18:52:53 BM5220 systemd[1]: Queued start job for default target Graphical Interface.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Virtual Machine and Container Slice.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Slice /system/dirmngr.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Slice /system/getty.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Slice /system/gpg-agent.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Slice /system/gpg-agent-browser.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Slice /system/gpg-agent-extra.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Slice /system/gpg-agent-ssh.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Slice /system/keyboxd.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Slice /system/modprobe.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice Slice /system/systemd-fsck.
Nov 21 18:52:53 BM5220 systemd[1]: Created slice User and Session Slice.
Nov 21 18:52:53 BM5220 systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Nov 21 18:52:53 BM5220 systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Nov 21 18:52:53 BM5220 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Nov 21 18:52:53 BM5220 systemd[1]: Expecting device /dev/disk/by-uuid/0088-2AD0...
Nov 21 18:52:53 BM5220 systemd[1]: Reached target Local Encrypted Volumes.
Nov 21 18:52:53 BM5220 systemd[1]: Reached target Login Prompts.
Nov 21 18:52:53 BM5220 systemd[1]: Reached target Image Downloads.
Nov 21 18:52:53 BM5220 systemd[1]: Reached target Local Integrity Protected Volumes.
Nov 21 18:52:53 BM5220 systemd[1]: Reached target Path Units.
Nov 21 18:52:53 BM5220 systemd[1]: Reached target Remote File Systems.
Nov 21 18:52:53 BM5220 systemd[1]: Reached target Slice Units.
Nov 21 18:52:53 BM5220 systemd[1]: Reached target Local Verity Protected Volumes.
Nov 21 18:52:53 BM5220 systemd[1]: Listening on Device-mapper event daemon FIFOs.
Nov 21 18:52:53 BM5220 systemd[1]: Listening on LVM2 poll daemon socket.
Nov 21 18:52:53 BM5220 systemd[1]: Listening on Query the User Interactively for a Password.
Nov 21 18:52:53 BM5220 systemd[1]: Listening on Process Core Dump Socket.
Nov 21 18:52:53 BM5220 systemd[1]: Listening on Credential Encryption/Decryption.
Nov 21 18:52:53 BM5220 systemd[1]: Listening on Factory Reset Management.
Nov 21 18:52:53 BM5220 systemd[1]: Listening on Journal Socket (/dev/log).
Nov 21 18:52:53 BM5220 systemd[1]: Listening on Journal Sockets.
Nov 21 18:52:53 BM5220 systemd[1]: TPM PCR Measurements was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Nov 21 18:52:53 BM5220 systemd[1]: Make TPM PCR Policy was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Nov 21 18:52:53 BM5220 systemd[1]: Listening on udev Control Socket.
Nov 21 18:52:53 BM5220 systemd[1]: Listening on udev Kernel Socket.
Nov 21 18:52:53 BM5220 systemd[1]: Listening on udev Varlink Socket.
Nov 21 18:52:53 BM5220 systemd[1]: Mounting Huge Pages File System...
Nov 21 18:52:53 BM5220 systemd[1]: Mounting POSIX Message Queue File System...
Nov 21 18:52:53 BM5220 systemd[1]: Mounting Kernel Debug File System...
Nov 21 18:52:53 BM5220 systemd[1]: Mounting Kernel Trace File System...
Nov 21 18:52:53 BM5220 systemd[1]: Starting Create List of Static Device Nodes...
Nov 21 18:52:53 BM5220 systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Nov 21 18:52:53 BM5220 systemd[1]: Load Kernel Module configfs was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!configfs).
Nov 21 18:52:53 BM5220 systemd[1]: Mounting Kernel Configuration File System...
Nov 21 18:52:53 BM5220 systemd[1]: Starting Load Kernel Module dm_mod...
Nov 21 18:52:53 BM5220 systemd[1]: Load Kernel Module drm was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!drm).
Nov 21 18:52:53 BM5220 systemd[1]: Load Kernel Module fuse was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!fuse).
Nov 21 18:52:53 BM5220 systemd[1]: Mounting FUSE Control File System...
Nov 21 18:52:53 BM5220 systemd[1]: Starting Load Kernel Module loop...
Nov 21 18:52:53 BM5220 systemd[1]: File System Check on Root Device was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Nov 21 18:52:53 BM5220 systemd[1]: Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Nov 21 18:52:53 BM5220 systemd[1]: Starting Journal Service...
Nov 21 18:52:53 BM5220 systemd[1]: Starting Load Kernel Modules...
Nov 21 18:52:53 BM5220 systemd[1]: TPM PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Nov 21 18:52:53 BM5220 systemd[1]: Starting Remount Root and Kernel File Systems...
Nov 21 18:52:53 BM5220 systemd[1]: Early TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Nov 21 18:52:53 BM5220 systemd[1]: Starting Load udev Rules from Credentials...
Nov 21 18:52:53 BM5220 systemd[1]: Starting Coldplug All udev Devices...
Nov 21 18:52:53 BM5220 kernel: loop: module loaded
Nov 21 18:52:53 BM5220 systemd[1]: Mounted Huge Pages File System.
Nov 21 18:52:53 BM5220 systemd[1]: Mounted POSIX Message Queue File System.
Nov 21 18:52:53 BM5220 systemd[1]: Mounted Kernel Debug File System.
Nov 21 18:52:53 BM5220 systemd[1]: Mounted Kernel Trace File System.
Nov 21 18:52:53 BM5220 systemd[1]: Finished Create List of Static Device Nodes.
Nov 21 18:52:53 BM5220 systemd[1]: Mounted Kernel Configuration File System.
Nov 21 18:52:53 BM5220 systemd[1]: Mounted FUSE Control File System.
Nov 21 18:52:53 BM5220 systemd[1]: modprobe@loop.service: Deactivated successfully.
Nov 21 18:52:53 BM5220 systemd[1]: Finished Load Kernel Module loop.
Nov 21 18:52:53 BM5220 systemd[1]: Starting Create Static Device Nodes in /dev gracefully...
Nov 21 18:52:53 BM5220 kernel: device-mapper: uevent: version 1.0.3
Nov 21 18:52:53 BM5220 kernel: device-mapper: ioctl: 4.50.0-ioctl (2025-04-28) initialised: dm-devel@lists.linux.dev
Nov 21 18:52:53 BM5220 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Nov 21 18:52:53 BM5220 systemd[1]: Finished Load Kernel Module dm_mod.
Nov 21 18:52:53 BM5220 kernel: EXT4-fs (sda3): re-mounted 7e5f26b7-dfb4-4127-a8db-b4a8a512c3c0.
Nov 21 18:52:53 BM5220 systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
Nov 21 18:52:53 BM5220 systemd[1]: Finished Remount Root and Kernel File Systems.
Nov 21 18:52:53 BM5220 systemd[1]: Activating swap /swap...
Nov 21 18:52:53 BM5220 systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Nov 21 18:52:53 BM5220 systemd[1]: Starting Load/Save OS Random Seed...
Nov 21 18:52:53 BM5220 systemd[1]: TPM SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
Nov 21 18:52:53 BM5220 systemd[1]: Finished Load udev Rules from Credentials.
Nov 21 18:52:53 BM5220 systemd-journald[276]: Collecting audit messages is disabled.
Nov 21 18:52:53 BM5220 kernel: Adding 2097148k swap on /swap.  Priority:-2 extents:58 across:59916288k SS
Nov 21 18:52:53 BM5220 systemd[1]: Activated swap /swap.
Nov 21 18:52:53 BM5220 systemd[1]: Reached target Swaps.
Nov 21 18:52:53 BM5220 kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
Nov 21 18:52:53 BM5220 kernel: i2c_dev: i2c /dev entries driver
Nov 21 18:52:53 BM5220 kernel: it87: Found IT8603E chip at 0x290, revision 1
Nov 21 18:52:53 BM5220 systemd[1]: Finished Load Kernel Modules.
Nov 21 18:52:53 BM5220 systemd[1]: Starting Apply Kernel Variables...
Nov 21 18:52:53 BM5220 systemd[1]: Finished Create Static Device Nodes in /dev gracefully.
Nov 21 18:52:53 BM5220 systemd[1]: Create System Users was skipped because no trigger condition checks were met.
Nov 21 18:52:53 BM5220 systemd[1]: Starting Network Time Synchronization...
Nov 21 18:52:53 BM5220 systemd[1]: Starting Create Static Device Nodes in /dev...
Nov 21 18:52:53 BM5220 systemd[1]: Finished Apply Kernel Variables.
Nov 21 18:52:53 BM5220 systemd[1]: Started Journal Service.
Nov 21 18:52:53 BM5220 kernel: random: crng init done
Nov 21 18:52:53 BM5220 systemd-journald[276]: Received client request to flush runtime journal.
Nov 21 18:52:53 BM5220 systemd-journald[276]: File /var/log/journal/5580eb3cb26647fa935f19263112b322/system.journal corrupted or uncleanly shut down, renaming and replacing.
Nov 21 18:52:53 BM5220 kernel: mousedev: PS/2 mouse device common for all mice
Nov 21 18:52:53 BM5220 kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Nov 21 18:52:53 BM5220 kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Nov 21 18:52:53 BM5220 kernel: piix4_smbus 0000:00:14.0: Using register 0x2e for SMBus port selection
Nov 21 18:52:53 BM5220 kernel: i2c i2c-7: Successfully instantiated SPD at 0x50
Nov 21 18:52:53 BM5220 kernel: i2c i2c-7: Successfully instantiated SPD at 0x51
Nov 21 18:52:53 BM5220 kernel: i2c i2c-7: Successfully instantiated SPD at 0x52
Nov 21 18:52:53 BM5220 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6
Nov 21 18:52:53 BM5220 kernel: i2c i2c-7: Successfully instantiated SPD at 0x53
Nov 21 18:52:53 BM5220 kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
Nov 21 18:52:54 BM5220 kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Nov 21 18:52:54 BM5220 kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Nov 21 18:52:54 BM5220 kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Nov 21 18:52:54 BM5220 kernel: asus_wmi: ASUS WMI generic driver loaded
Nov 21 18:52:54 BM5220 kernel: asus_wmi: failed to register LPS0 sleep handler in asus-wmi
Nov 21 18:52:54 BM5220 kernel: asus_wmi: Initialization: 0x0
Nov 21 18:52:54 BM5220 kernel: asus_wmi: BIOS WMI version: 0.9
Nov 21 18:52:54 BM5220 kernel: asus_wmi: SFUN value: 0x0
Nov 21 18:52:54 BM5220 kernel: eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
Nov 21 18:52:54 BM5220 kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input7
Nov 21 18:52:54 BM5220 kernel: at24 7-0050: supply vcc not found, using dummy regulator
Nov 21 18:52:54 BM5220 kernel: at24 7-0050: 256 byte spd EEPROM, read-only
Nov 21 18:52:54 BM5220 kernel: at24 7-0051: supply vcc not found, using dummy regulator
Nov 21 18:52:54 BM5220 kernel: at24 7-0051: 256 byte spd EEPROM, read-only
Nov 21 18:52:54 BM5220 kernel: at24 7-0052: supply vcc not found, using dummy regulator
Nov 21 18:52:54 BM5220 kernel: at24 7-0052: 256 byte spd EEPROM, read-only
Nov 21 18:52:54 BM5220 kernel: at24 7-0053: supply vcc not found, using dummy regulator
Nov 21 18:52:54 BM5220 kernel: at24 7-0053: 256 byte spd EEPROM, read-only
Nov 21 18:52:54 BM5220 kernel: snd_hda_intel 0000:00:01.1: enabling device (0000 -> 0002)
Nov 21 18:52:54 BM5220 kernel: snd_hda_intel 0000:00:01.1: Force to non-snoop mode
Nov 21 18:52:54 BM5220 kernel: kvm_amd: TSC scaling supported
Nov 21 18:52:54 BM5220 kernel: kvm_amd: Nested Virtualization enabled
Nov 21 18:52:54 BM5220 kernel: kvm_amd: Nested Paging enabled
Nov 21 18:52:54 BM5220 kernel: kvm_amd: LBR virtualization supported
Nov 21 18:52:54 BM5220 kernel: snd_hda_intel 0000:00:01.1: bound 0000:00:01.0 (ops radeon_audio_component_bind_ops [radeon])
Nov 21 18:52:54 BM5220 kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.1/sound/card0/input8
Nov 21 18:52:56 BM5220 systemd-journald[276]: File /var/log/journal/5580eb3cb26647fa935f19263112b322/user-1000.journal corrupted or uncleanly shut down, renaming and replacing.

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-21 10:19   ` Gustavo A. R. Silva
  2025-11-21 11:11     ` Zenm Chen
@ 2025-11-21 11:12     ` Ping-Ke Shih
  1 sibling, 0 replies; 15+ messages in thread
From: Ping-Ke Shih @ 2025-11-21 11:12 UTC (permalink / raw)
  To: Gustavo A. R. Silva, Zenm Chen, gustavoars@kernel.org
  Cc: Jes.Sorensen@gmail.com, linux-hardening@vger.kernel.org,
	linux-kernel@vger.kernel.org, linux-wireless@vger.kernel.org,
	rtl8821cerfe2@gmail.com


Gustavo A. R. Silva <gustavo@embeddedor.com> wrote:
> On 11/21/25 19:06, Zenm Chen wrote:
> > Dear maintainers,
> >
> > With this patch applied, my system always freezes right after the rtl8xxxu
> > driver is loaded. is it normal?
> 
> I don't think so... It probably means that struct urb urb; cannot really be
> moved to the end of struct rtl8xxxu_rx_urb or struct rtl8xxxu_tx_urb?
> 
> It'd be great if you could share a log.
> 
> Thanks for the report!
> -Gustavo
> 
> >
> > OS: Arch Linux
> > kernel: 6.17.8-arch1-1
> > test devices: RTL8192{CU,EU,FU}
> >

As my review, 'struct urb urb;' seems only a member data.
No order problem.

To have enough time to dig the problem, I'd drop this patch
from my pull-request for now.

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-21 11:11     ` Zenm Chen
@ 2025-11-23 20:29       ` Bitterblue Smith
  2025-11-24  6:37         ` Ping-Ke Shih
  2025-11-26  3:26         ` Ping-Ke Shih
  0 siblings, 2 replies; 15+ messages in thread
From: Bitterblue Smith @ 2025-11-23 20:29 UTC (permalink / raw)
  To: Zenm Chen, gustavo
  Cc: Jes.Sorensen, gustavoars, linux-hardening, linux-kernel,
	linux-wireless, pkshih

On 21/11/2025 13:11, Zenm Chen wrote:
> Gustavo A. R. Silva <gustavo@embeddedor.com> 於 2025年11月21日 週五 下午6:20寫道:
>>
>> Hi,
>>
>> On 11/21/25 19:06, Zenm Chen wrote:
>>> Dear maintainers,
>>>
>>> With this patch applied, my system always freezes right after the rtl8xxxu
>>> driver is loaded. is it normal?
>>
>> I don't think so... It probably means that struct urb urb; cannot really be
>> moved to the end of struct rtl8xxxu_rx_urb or struct rtl8xxxu_tx_urb?
>>
>> It'd be great if you could share a log.
>>
> 
> Hi,
> 
> Nothing helpful found from the kernel log. Maybe Realtek drivers maintainer
> Ping-Ke could take a look what is wrong next Monday.
> 
[...]

I got something. In my case everything seemed fine until I unplugged the
wifi adapter. And then the system still worked for a few minutes before
it froze.

Nov 23 14:32:55 ideapad2 kernel: Linux version 6.17.5-arch1-1 (linux@archlinux) (gcc (GCC) 15.2.1 20250813, GNU ld (GNU Binutils) 2.45.0) #1 SMP PREEMPT_DYNAMIC Thu, 23 Oct 2025 18:49:03 +0000
Nov 23 14:32:55 ideapad2 kernel: Command line: initrd=\initramfs-linux.img root=UUID=b5112f42-9fd6-4fd2-b9de-c8b5c1bfe3d7 resume=UUID=b4662085-9bec-4783-b2e4-716e1dc53476 rootfstype=ext4 rw add_efi_memmap usb_storage.quirks=0bda:1a2b:i mitigations=off log_buf_len=16M

Nov 23 21:55:51 ideapad2 wpa_supplicant[1392]: wlp3s0f3u2: CTRL-EVENT-SIGNAL-CHANGE above=0 signal=-96 noise=9999 txrate=300000
Nov 23 21:55:56 ideapad2 wpa_supplicant[1392]: wlp3s0f3u2: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-92 noise=9999 txrate=300000
Nov 23 21:55:57 ideapad2 wpa_supplicant[1392]: wlp3s0f3u2: CTRL-EVENT-BEACON-LOSS
Nov 23 21:56:34 ideapad2 kernel: usb 1-2: USB disconnect, device number 6

Nov 23 21:56:34 ideapad2 kernel: wlp3s0f3u2: deauthenticating from ... by local choice (Reason: 3=DEAUTH_LEAVING)

Nov 23 21:56:34 ideapad2 kernel: usb 1-2: disconnecting

Nov 23 21:56:34 ideapad2 kernel: usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-256' (offset 30, size 250)!
Nov 23 21:56:34 ideapad2 kernel: ------------[ cut here ]------------
Nov 23 21:56:34 ideapad2 kernel: kernel BUG at mm/usercopy.c:102!

Nov 23 21:56:34 ideapad2 kernel: Oops: invalid opcode: 0000 [#1] SMP NOPTI
Nov 23 21:56:34 ideapad2 NetworkManager[467]: <info>  [1763927794.3185] radio killswitch /sys/devices/pci0000:00/0000:00:08.1/0000:03:00.3/usb1/1-2/1-2:1.0/ieee80211/phy2/rfkill5 disappeared
Nov 23 21:56:34 ideapad2 kernel: CPU: 3 UID: 1000 PID: 950 Comm: pipewire-pulse Tainted: G           OE       6.17.5-arch1-1 #1 PREEMPT(full)  01c39fc421df2af799dd5e9180b572af860b40c1
Nov 23 21:56:34 ideapad2 kernel: Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 23 21:56:34 ideapad2 kernel: Hardware name: LENOVO 82KR/LNVNB161216, BIOS HBCN18WW 08/27/2021
Nov 23 21:56:34 ideapad2 kernel: RIP: 0010:usercopy_abort+0x7a/0x7c
Nov 23 21:56:34 ideapad2 kernel: Code: 48 c7 c6 fc fb aa a4 eb 0e 48 c7 c7 78 7f ad a4 48 c7 c6 db 32 aa a4 52 48 89 fa 48 c7 c7 80 4b 9f a4 50 41 52 e8 66 dc fe ff <0f> 0b 48 89 d9 49 89 e8 48 2b 0a 31 f6 44 89 f2 48 c7 c7 3f cf aa
Nov 23 21:56:34 ideapad2 kernel: RSP: 0018:ffffceeac9c57b88 EFLAGS: 00010246
Nov 23 21:56:34 ideapad2 kernel: RAX: 0000000000000066 RBX: ffff8d9eeb00201e RCX: 0000000000000000
Nov 23 21:56:34 ideapad2 kernel: RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8da08ed9cfc0
Nov 23 21:56:34 ideapad2 kernel: RBP: 00000000000000fa R08: 0000000000000000 R09: 00000000fff7ffff
Nov 23 21:56:34 ideapad2 kernel: R10: ffffffffa619d880 R11: ffffceeac9c57a28 R12: ffff8d9eeb002118
Nov 23 21:56:34 ideapad2 kernel: R13: 000000000000013f R14: 0000000000000000 R15: 0000000000000000
Nov 23 21:56:34 ideapad2 kernel: FS:  00007f494e17a740(0000) GS:ffff8da0e8c86000(0000) knlGS:0000000000000000
Nov 23 21:56:34 ideapad2 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 23 21:56:34 ideapad2 kernel: CR2: 00007f4947f70040 CR3: 000000014ccc0000 CR4: 00000000003506f0
Nov 23 21:56:34 ideapad2 kernel: Call Trace:
Nov 23 21:56:34 ideapad2 kernel:  <TASK>
Nov 23 21:56:34 ideapad2 kernel:  __check_heap_object+0xea/0x120
Nov 23 21:56:34 ideapad2 kernel:  ? __do_sys_memfd_create+0x91/0x2e0
Nov 23 21:56:34 ideapad2 kernel:  __check_object_size+0x1d2/0x1f0
Nov 23 21:56:34 ideapad2 kernel:  strncpy_from_user+0x30/0x110
Nov 23 21:56:34 ideapad2 kernel:  __do_sys_memfd_create+0xc0/0x2e0
Nov 23 21:56:34 ideapad2 kernel:  do_syscall_64+0x81/0x970
Nov 23 21:56:34 ideapad2 kernel:  ? put_timespec64+0x3a/0x70
Nov 23 21:56:34 ideapad2 kernel:  ? __x64_sys_clock_gettime+0x96/0xd0
Nov 23 21:56:34 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 21:56:34 ideapad2 kernel:  ? do_fault+0x34c/0x5a0
Nov 23 21:56:34 ideapad2 kernel:  ? __handle_mm_fault+0x8d1/0xf10
Nov 23 21:56:34 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 21:56:34 ideapad2 kernel:  ? count_memcg_events+0xc2/0x190
Nov 23 21:56:34 ideapad2 kernel:  ? handle_mm_fault+0x1d7/0x2d0
Nov 23 21:56:34 ideapad2 kernel:  ? do_user_addr_fault+0x21a/0x690
Nov 23 21:56:34 ideapad2 kernel:  ? exc_page_fault+0x7e/0x1a0
Nov 23 21:56:34 ideapad2 kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 23 21:56:34 ideapad2 kernel: RIP: 0033:0x7f494df1bd6b
Nov 23 21:56:34 ideapad2 kernel: Code: 73 01 c3 48 8b 0d a5 cf 0e 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 3f 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 75 cf 0e 00 f7 d8 64 89 01 48
Nov 23 21:56:34 ideapad2 kernel: RSP: 002b:00007ffd9fcf9028 EFLAGS: 00000246 ORIG_RAX: 000000000000013f
Nov 23 21:56:34 ideapad2 kernel: RAX: ffffffffffffffda RBX: 000055fc2b84c860 RCX: 00007f494df1bd6b
Nov 23 21:56:34 ideapad2 kernel: RDX: 0000000000000000 RSI: 000000000000000b RDI: 00007ffd9fcf9080
Nov 23 21:56:34 ideapad2 kernel: RBP: 00007ffd9fcf9140 R08: 0000000000000000 R09: 0000000000000000
Nov 23 21:56:34 ideapad2 kernel: R10: 0000000000000001 R11: 0000000000000246 R12: 000000000000000f
Nov 23 21:56:34 ideapad2 kernel: R13: 0000000000000908 R14: 0000000000000002 R15: 000055fc2c191790
Nov 23 21:56:34 ideapad2 kernel:  </TASK>
Nov 23 21:56:34 ideapad2 kernel: Modules linked in: rtl8xxxu(OE) uinput ccm rtw89_8922au(OE) rtw89_8852cu(OE) rtw89_8852bu(OE) rtw89_8852au(OE) rtw89_8851be(OE) rtw89_8851bu(OE) rtw89_8922a(OE) rtw89_8852c(OE) rtw89_8852b(OE) rtw89_8852a(OE) rtw89_8851b(OE) rtw89_8852b_common(OE) rtw89_pci(OE) rtw89_usb(OE) rtw89_core(OE) mac80211 libarc4 cfg80211 snd_seq_dummy snd_hrtimer rfcomm snd_seq snd_seq_device cmac algif_hash algif_skcipher af_alg snd_sof_amd_acp70 bnep snd_sof_amd_acp63 snd_sof_amd_vangogh snd_sof_amd_rembrandt snd_sof_amd_renoir snd_sof_amd_acp snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils snd_pci_ps snd_soc_acpi_amd_match joydev snd_amd_sdw_acpi intel_rapl_msr soundwire_amd mousedev soundwire_generic_allocation snd_ctl_led soundwire_bus snd_hda_codec_alc269 snd_soc_sdca ee1004 snd_hda_scodec_component uvcvideo snd_hda_codec_realtek_lib videobuf2_vmalloc snd_soc_core snd_hda_codec_generic snd_hda_codec_atihdmi uvc videobuf2_memops snd_compress snd_hda_codec_hdmi videobuf2_v4l2 ac97_bus videobuf2_common amd_atl
Nov 23 21:56:34 ideapad2 kernel:  hid_multitouch videodev snd_pcm_dmaengine intel_rapl_common snd_hda_intel btusb snd_hda_codec snd_rpl_pci_acp6x mc btrtl snd_acp_pci btintel btbcm snd_amd_acpi_mach snd_hda_core btmtk kvm_amd snd_acp_legacy_common snd_intel_dspcfg bluetooth snd_intel_sdw_acpi polyval_clmulni snd_pci_acp6x snd_hwdep ghash_clmulni_intel snd_pcm snd_pci_acp5x aesni_intel sp5100_tco snd_rn_pci_acp3x rapl snd_timer snd ideapad_laptop snd_acp_config lenovo_wmi_hotkey_utilities platform_profile wmi_bmof vfat snd_soc_acpi i2c_piix4 fat sparse_keymap acpi_cpufreq k10temp i2c_smbus snd_pci_acp3x rfkill soundcore ccp i2c_hid_acpi i2c_hid mac_hid vboxnetflt(OE) vboxnetadp(OE) vboxdrv(OE) kvm irqbypass i2c_dev crypto_user ntsync loop dm_mod nfnetlink ip_tables x_tables amdgpu amdxcp i2c_algo_bit drm_ttm_helper ttm drm_exec gpu_sched drm_suballoc_helper drm_panel_backlight_quirks video drm_buddy serio_raw nvme drm_display_helper sdhci_acpi cec nvme_core sdhci wmi nvme_keyring mmc_core nvme_auth
Nov 23 21:56:34 ideapad2 kernel: Unloaded tainted modules: rtl8xxxu(OE):1 [last unloaded: rtl8xxxu(OE)]
Nov 23 21:56:34 ideapad2 kernel: ---[ end trace 0000000000000000 ]---
Nov 23 21:56:34 ideapad2 kernel: RIP: 0010:usercopy_abort+0x7a/0x7c
Nov 23 21:56:34 ideapad2 kernel: Code: 48 c7 c6 fc fb aa a4 eb 0e 48 c7 c7 78 7f ad a4 48 c7 c6 db 32 aa a4 52 48 89 fa 48 c7 c7 80 4b 9f a4 50 41 52 e8 66 dc fe ff <0f> 0b 48 89 d9 49 89 e8 48 2b 0a 31 f6 44 89 f2 48 c7 c7 3f cf aa
Nov 23 21:56:34 ideapad2 kernel: RSP: 0018:ffffceeac9c57b88 EFLAGS: 00010246
Nov 23 21:56:34 ideapad2 kernel: RAX: 0000000000000066 RBX: ffff8d9eeb00201e RCX: 0000000000000000
Nov 23 21:56:34 ideapad2 kernel: RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8da08ed9cfc0
Nov 23 21:56:34 ideapad2 kernel: RBP: 00000000000000fa R08: 0000000000000000 R09: 00000000fff7ffff
Nov 23 21:56:34 ideapad2 kernel: R10: ffffffffa619d880 R11: ffffceeac9c57a28 R12: ffff8d9eeb002118
Nov 23 21:56:34 ideapad2 kernel: R13: 000000000000013f R14: 0000000000000000 R15: 0000000000000000
Nov 23 21:56:34 ideapad2 kernel: FS:  00007f494e17a740(0000) GS:ffff8da0e8c86000(0000) knlGS:0000000000000000
Nov 23 21:56:34 ideapad2 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 23 21:56:34 ideapad2 kernel: CR2: 00007f4947f70040 CR3: 000000014ccc0000 CR4: 00000000003506f0
Nov 23 21:56:35 ideapad2 kernel: usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-256' (offset 30, size 250)!
Nov 23 21:56:35 ideapad2 kernel: ------------[ cut here ]------------
Nov 23 21:56:35 ideapad2 kernel: kernel BUG at mm/usercopy.c:102!
Nov 23 21:56:35 ideapad2 kernel: Oops: invalid opcode: 0000 [#2] SMP NOPTI
Nov 23 21:56:35 ideapad2 kernel: CPU: 3 UID: 1000 PID: 16545 Comm: thunderbird Tainted: G      D    OE       6.17.5-arch1-1 #1 PREEMPT(full)  01c39fc421df2af799dd5e9180b572af860b40c1
Nov 23 21:56:35 ideapad2 kernel: Tainted: [D]=DIE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 23 21:56:35 ideapad2 kernel: Hardware name: LENOVO 82KR/LNVNB161216, BIOS HBCN18WW 08/27/2021
Nov 23 21:56:35 ideapad2 kernel: RIP: 0010:usercopy_abort+0x7a/0x7c
Nov 23 21:56:35 ideapad2 kernel: Code: 48 c7 c6 fc fb aa a4 eb 0e 48 c7 c7 78 7f ad a4 48 c7 c6 db 32 aa a4 52 48 89 fa 48 c7 c7 80 4b 9f a4 50 41 52 e8 66 dc fe ff <0f> 0b 48 89 d9 49 89 e8 48 2b 0a 31 f6 44 89 f2 48 c7 c7 3f cf aa
Nov 23 21:56:35 ideapad2 kernel: RSP: 0018:ffffceeac0f73d68 EFLAGS: 00010246
Nov 23 21:56:35 ideapad2 kernel: RAX: 0000000000000066 RBX: ffff8d9eeb002f1e RCX: 0000000000000000
Nov 23 21:56:35 ideapad2 kernel: RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8da08ed9cfc0
Nov 23 21:56:35 ideapad2 kernel: RBP: 00000000000000fa R08: 0000000000000000 R09: 00000000fff7ffff
Nov 23 21:56:35 ideapad2 kernel: R10: ffffffffa619d880 R11: ffffceeac0f73c08 R12: ffff8d9eeb003018
Nov 23 21:56:35 ideapad2 kernel: R13: 000000000000013f R14: 0000000000000000 R15: 0000000000000000
Nov 23 21:56:35 ideapad2 kernel: FS:  00007f7b885127c0(0000) GS:ffff8da0e8c86000(0000) knlGS:00007f7600000000
Nov 23 21:56:35 ideapad2 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 23 21:56:35 ideapad2 kernel: CR2: 00007f7b454f4000 CR3: 0000000186d0f000 CR4: 00000000003506f0
Nov 23 21:56:35 ideapad2 kernel: Call Trace:
Nov 23 21:56:35 ideapad2 kernel:  <TASK>
Nov 23 21:56:35 ideapad2 kernel:  __check_heap_object+0xea/0x120
Nov 23 21:56:35 ideapad2 kernel:  ? __do_sys_memfd_create+0x91/0x2e0
Nov 23 21:56:35 ideapad2 kernel:  __check_object_size+0x1d2/0x1f0
Nov 23 21:56:35 ideapad2 kernel:  strncpy_from_user+0x30/0x110
Nov 23 21:56:35 ideapad2 kernel:  __do_sys_memfd_create+0xc0/0x2e0
Nov 23 21:56:35 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 21:56:35 ideapad2 kernel:  do_syscall_64+0x81/0x970
Nov 23 21:56:35 ideapad2 kernel:  ? tick_nohz_handler+0xb1/0x140
Nov 23 21:56:35 ideapad2 kernel:  ? timerqueue_add+0xae/0xd0
Nov 23 21:56:35 ideapad2 kernel:  ? __hrtimer_run_queues+0x164/0x2a0
Nov 23 21:56:35 ideapad2 kernel:  ? rcu_accelerate_cbs+0x27/0x90
Nov 23 21:56:35 ideapad2 kernel:  ? rcu_core+0x199/0x380
Nov 23 21:56:35 ideapad2 kernel:  ? handle_softirqs+0x192/0x2a0
Nov 23 21:56:35 ideapad2 kernel:  ? __irq_exit_rcu+0x4c/0xf0
Nov 23 21:56:35 ideapad2 kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 23 21:56:35 ideapad2 kernel: RIP: 0033:0x7f7b87f1bd6b
Nov 23 21:56:35 ideapad2 kernel: Code: 73 01 c3 48 8b 0d a5 cf 0e 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 3f 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 75 cf 0e 00 f7 d8 64 89 01 48
Nov 23 21:56:35 ideapad2 kernel: RSP: 002b:00007ffe45e67df8 EFLAGS: 00000206 ORIG_RAX: 000000000000013f
Nov 23 21:56:35 ideapad2 kernel: RAX: ffffffffffffffda RBX: 0000000000001000 RCX: 00007f7b87f1bd6b
Nov 23 21:56:35 ideapad2 kernel: RDX: 0000000000000000 RSI: 000000010000000b RDI: 00007f7b790982d8
Nov 23 21:56:35 ideapad2 kernel: RBP: 0000000000000000 R08: 0000000000000001 R09: 00007ffe45e67f24
Nov 23 21:56:35 ideapad2 kernel: R10: a317c9d9e8f775f4 R11: 0000000000000206 R12: 00007f7b424a6928
Nov 23 21:56:35 ideapad2 kernel: R13: 00007ffe45e67ea0 R14: 00007ffe45e67ef0 R15: 0000000000001000
Nov 23 21:56:35 ideapad2 kernel:  </TASK>
Nov 23 21:56:35 ideapad2 kernel: Modules linked in: rtl8xxxu(OE) uinput ccm rtw89_8922au(OE) rtw89_8852cu(OE) rtw89_8852bu(OE) rtw89_8852au(OE) rtw89_8851be(OE) rtw89_8851bu(OE) rtw89_8922a(OE) rtw89_8852c(OE) rtw89_8852b(OE) rtw89_8852a(OE) rtw89_8851b(OE) rtw89_8852b_common(OE) rtw89_pci(OE) rtw89_usb(OE) rtw89_core(OE) mac80211 libarc4 cfg80211 snd_seq_dummy snd_hrtimer rfcomm snd_seq snd_seq_device cmac algif_hash algif_skcipher af_alg snd_sof_amd_acp70 bnep snd_sof_amd_acp63 snd_sof_amd_vangogh snd_sof_amd_rembrandt snd_sof_amd_renoir snd_sof_amd_acp snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils snd_pci_ps snd_soc_acpi_amd_match joydev snd_amd_sdw_acpi intel_rapl_msr soundwire_amd mousedev soundwire_generic_allocation snd_ctl_led soundwire_bus snd_hda_codec_alc269 snd_soc_sdca ee1004 snd_hda_scodec_component uvcvideo snd_hda_codec_realtek_lib videobuf2_vmalloc snd_soc_core snd_hda_codec_generic snd_hda_codec_atihdmi uvc videobuf2_memops snd_compress snd_hda_codec_hdmi videobuf2_v4l2 ac97_bus videobuf2_common amd_atl
Nov 23 21:56:35 ideapad2 kernel:  hid_multitouch videodev snd_pcm_dmaengine intel_rapl_common snd_hda_intel btusb snd_hda_codec snd_rpl_pci_acp6x mc btrtl snd_acp_pci btintel btbcm snd_amd_acpi_mach snd_hda_core btmtk kvm_amd snd_acp_legacy_common snd_intel_dspcfg bluetooth snd_intel_sdw_acpi polyval_clmulni snd_pci_acp6x snd_hwdep ghash_clmulni_intel snd_pcm snd_pci_acp5x aesni_intel sp5100_tco snd_rn_pci_acp3x rapl snd_timer snd ideapad_laptop snd_acp_config lenovo_wmi_hotkey_utilities platform_profile wmi_bmof vfat snd_soc_acpi i2c_piix4 fat sparse_keymap acpi_cpufreq k10temp i2c_smbus snd_pci_acp3x rfkill soundcore ccp i2c_hid_acpi i2c_hid mac_hid vboxnetflt(OE) vboxnetadp(OE) vboxdrv(OE) kvm irqbypass i2c_dev crypto_user ntsync loop dm_mod nfnetlink ip_tables x_tables amdgpu amdxcp i2c_algo_bit drm_ttm_helper ttm drm_exec gpu_sched drm_suballoc_helper drm_panel_backlight_quirks video drm_buddy serio_raw nvme drm_display_helper sdhci_acpi cec nvme_core sdhci wmi nvme_keyring mmc_core nvme_auth
Nov 23 21:56:35 ideapad2 kernel: Unloaded tainted modules: rtl8xxxu(OE):1 [last unloaded: rtl8xxxu(OE)]
Nov 23 21:56:35 ideapad2 kernel: ---[ end trace 0000000000000000 ]---
Nov 23 21:56:35 ideapad2 kernel: RIP: 0010:usercopy_abort+0x7a/0x7c
Nov 23 21:56:35 ideapad2 kernel: Code: 48 c7 c6 fc fb aa a4 eb 0e 48 c7 c7 78 7f ad a4 48 c7 c6 db 32 aa a4 52 48 89 fa 48 c7 c7 80 4b 9f a4 50 41 52 e8 66 dc fe ff <0f> 0b 48 89 d9 49 89 e8 48 2b 0a 31 f6 44 89 f2 48 c7 c7 3f cf aa
Nov 23 21:56:35 ideapad2 kernel: RSP: 0018:ffffceeac9c57b88 EFLAGS: 00010246
Nov 23 21:56:35 ideapad2 kernel: RAX: 0000000000000066 RBX: ffff8d9eeb00201e RCX: 0000000000000000
Nov 23 21:56:35 ideapad2 kernel: RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8da08ed9cfc0
Nov 23 21:56:35 ideapad2 kernel: RBP: 00000000000000fa R08: 0000000000000000 R09: 00000000fff7ffff
Nov 23 21:56:35 ideapad2 kernel: R10: ffffffffa619d880 R11: ffffceeac9c57a28 R12: ffff8d9eeb002118
Nov 23 21:56:35 ideapad2 kernel: R13: 000000000000013f R14: 0000000000000000 R15: 0000000000000000
Nov 23 21:56:35 ideapad2 kernel: FS:  00007f7b885127c0(0000) GS:ffff8da0e8c86000(0000) knlGS:00007f7600000000
Nov 23 21:56:35 ideapad2 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 23 21:56:35 ideapad2 kernel: CR2: 00007f7b454f4000 CR3: 0000000186d0f000 CR4: 00000000003506f0

Nov 23 21:57:04 ideapad2 kded6[801]: ALSA lib pcm_dmix.c:1000:(snd_pcm_dmix_open) unable to open slave
Nov 23 21:57:04 ideapad2 kded6[801]: Failed to play sound with canberra: IO error
Nov 23 22:00:23 ideapad2 systemd[605]: tmux-spawn-4357e0b9-3ff9-4bed-b43f-44b5af7e6726.scope: Consumed 2min 4.555s CPU time, 4.5G memory peak.
Nov 23 22:00:28 ideapad2 systemd[605]: tmux-spawn-5190b6e1-506e-4427-a912-986c0b18a4f1.scope: Consumed 17.101s CPU time, 46.7M memory peak.
Nov 23 22:00:31 ideapad2 su[1321]: pam_unix(su:session): session closed for user root
Nov 23 22:00:31 ideapad2 systemd[605]: tmux-spawn-f0d674d1-8dd9-46d4-9cbd-e6287a41dd03.scope: Consumed 1.427s CPU time, 69M memory peak.
Nov 23 22:00:33 ideapad2 systemd[605]: app-org.kde.konsole@061205b39e534fa7bbae71a4d17052ed.service: Consumed 3.282s CPU time, 50.5M memory peak.
Nov 23 22:00:33 ideapad2 systemd[605]: app-org.kde.konsole-1245.scope: Consumed 12.682s CPU time, 35M memory peak.
Nov 23 22:00:42 ideapad2 kernel: ------------[ cut here ]------------
Nov 23 22:00:42 ideapad2 kernel: refcount_t: saturated; leaking memory.
Nov 23 22:00:42 ideapad2 kernel: WARNING: CPU: 2 PID: 715 at lib/refcount.c:22 refcount_warn_saturate+0x55/0x110
Nov 23 22:00:42 ideapad2 kernel: Modules linked in: rtl8xxxu(OE) uinput ccm rtw89_8922au(OE) rtw89_8852cu(OE) rtw89_8852bu(OE) rtw89_8852au(OE) rtw89_8851be(OE) rtw89_8851bu(OE) rtw89_8922a(OE) rtw89_8852c(OE) rtw89_8852b(OE) rtw89_8852a(OE) rtw89_8851b(OE) rtw89_8852b_common(OE) rtw89_pci(OE) rtw89_usb(OE) rtw89_core(OE) mac80211 libarc4 cfg80211 snd_seq_dummy snd_hrtimer rfcomm snd_seq snd_seq_device cmac algif_hash algif_skcipher af_alg snd_sof_amd_acp70 bnep snd_sof_amd_acp63 snd_sof_amd_vangogh snd_sof_amd_rembrandt snd_sof_amd_renoir snd_sof_amd_acp snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils snd_pci_ps snd_soc_acpi_amd_match joydev snd_amd_sdw_acpi intel_rapl_msr soundwire_amd mousedev soundwire_generic_allocation snd_ctl_led soundwire_bus snd_hda_codec_alc269 snd_soc_sdca ee1004 snd_hda_scodec_component uvcvideo snd_hda_codec_realtek_lib videobuf2_vmalloc snd_soc_core snd_hda_codec_generic snd_hda_codec_atihdmi uvc videobuf2_memops snd_compress snd_hda_codec_hdmi videobuf2_v4l2 ac97_bus videobuf2_common amd_atl
Nov 23 22:00:42 ideapad2 kernel:  hid_multitouch videodev snd_pcm_dmaengine intel_rapl_common snd_hda_intel btusb snd_hda_codec snd_rpl_pci_acp6x mc btrtl snd_acp_pci btintel btbcm snd_amd_acpi_mach snd_hda_core btmtk kvm_amd snd_acp_legacy_common snd_intel_dspcfg bluetooth snd_intel_sdw_acpi polyval_clmulni snd_pci_acp6x snd_hwdep ghash_clmulni_intel snd_pcm snd_pci_acp5x aesni_intel sp5100_tco snd_rn_pci_acp3x rapl snd_timer snd ideapad_laptop snd_acp_config lenovo_wmi_hotkey_utilities platform_profile wmi_bmof vfat snd_soc_acpi i2c_piix4 fat sparse_keymap acpi_cpufreq k10temp i2c_smbus snd_pci_acp3x rfkill soundcore ccp i2c_hid_acpi i2c_hid mac_hid vboxnetflt(OE) vboxnetadp(OE) vboxdrv(OE) kvm irqbypass i2c_dev crypto_user ntsync loop dm_mod nfnetlink ip_tables x_tables amdgpu amdxcp i2c_algo_bit drm_ttm_helper ttm drm_exec gpu_sched drm_suballoc_helper drm_panel_backlight_quirks video drm_buddy serio_raw nvme drm_display_helper sdhci_acpi cec nvme_core sdhci wmi nvme_keyring mmc_core nvme_auth
Nov 23 22:00:42 ideapad2 kernel: Unloaded tainted modules: rtl8xxxu(OE):1 [last unloaded: rtl8xxxu(OE)]
Nov 23 22:00:42 ideapad2 kernel: CPU: 2 UID: 1000 PID: 715 Comm: eDP-1 Tainted: G      D    OE       6.17.5-arch1-1 #1 PREEMPT(full)  01c39fc421df2af799dd5e9180b572af860b40c1
Nov 23 22:00:42 ideapad2 kernel: Tainted: [D]=DIE, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 23 22:00:42 ideapad2 kernel: Hardware name: LENOVO 82KR/LNVNB161216, BIOS HBCN18WW 08/27/2021
Nov 23 22:00:42 ideapad2 kernel: RIP: 0010:refcount_warn_saturate+0x55/0x110
Nov 23 22:00:42 ideapad2 kernel: Code: 84 bc 00 00 00 c3 cc cc cc cc 85 f6 74 46 80 3d 6a d9 d0 01 00 75 ee 48 c7 c7 18 d3 a1 a4 c6 05 5a d9 d0 01 01 e8 9b 0b 7d ff <0f> 0b c3 cc cc cc cc 80 3d 43 d9 d0 01 00 75 cb 48 c7 c7 c8 d3 a1
Nov 23 22:00:42 ideapad2 kernel: RSP: 0018:ffffceeaca82f7d8 EFLAGS: 00010246
Nov 23 22:00:42 ideapad2 kernel: RAX: 0000000000000000 RBX: ffff8d9e86a69800 RCX: 0000000000000027
Nov 23 22:00:42 ideapad2 kernel: RDX: ffff8da08ed1cfc8 RSI: 0000000000000001 RDI: ffff8da08ed1cfc0
Nov 23 22:00:42 ideapad2 kernel: RBP: ffff8d9e007e6318 R08: 0000000000000000 R09: 00000000fff7ffff
Nov 23 22:00:42 ideapad2 kernel: R10: ffffffffa619d880 R11: ffffceeaca82f670 R12: ffff8d9e86a69800
Nov 23 22:00:42 ideapad2 kernel: R13: ffff8d9e007e6400 R14: ffff8d9e86a69858 R15: 0000000000000001
Nov 23 22:00:42 ideapad2 kernel: FS:  00007f59e78816c0(0000) GS:ffff8da0e8c06000(0000) knlGS:0000000000000000
Nov 23 22:00:42 ideapad2 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 23 22:00:42 ideapad2 kernel: CR2: 00007fe1c8273000 CR3: 000000010a3e6000 CR4: 00000000003506f0
Nov 23 22:00:42 ideapad2 kernel: Call Trace:
Nov 23 22:00:42 ideapad2 kernel:  <TASK>
Nov 23 22:00:42 ideapad2 kernel:  drm_property_blob_get+0x12/0x20
Nov 23 22:00:42 ideapad2 kernel:  amdgpu_dm_plane_drm_plane_duplicate_state+0xba/0x120 [amdgpu 02022ce4aee5e37157721ed7588d157409a3623e]
Nov 23 22:00:42 ideapad2 kernel:  drm_atomic_get_plane_state+0xa4/0x1a0
Nov 23 22:00:42 ideapad2 kernel:  drm_atomic_set_property+0x2bd/0xd60
Nov 23 22:00:42 ideapad2 kernel:  drm_mode_atomic_ioctl+0x235/0xcf0
Nov 23 22:00:42 ideapad2 kernel:  ? __pfx_drm_mode_atomic_ioctl+0x10/0x10
Nov 23 22:00:42 ideapad2 kernel:  drm_ioctl_kernel+0xab/0x100
Nov 23 22:00:42 ideapad2 kernel:  drm_ioctl+0x29b/0x550
Nov 23 22:00:42 ideapad2 kernel:  ? __pfx_drm_mode_atomic_ioctl+0x10/0x10
Nov 23 22:00:42 ideapad2 kernel:  amdgpu_drm_ioctl+0x4a/0x90 [amdgpu 02022ce4aee5e37157721ed7588d157409a3623e]
Nov 23 22:00:42 ideapad2 kernel:  __x64_sys_ioctl+0x94/0xe0
Nov 23 22:00:42 ideapad2 kernel:  do_syscall_64+0x81/0x970
Nov 23 22:00:42 ideapad2 kernel:  ? schedule+0x27/0xd0
Nov 23 22:00:42 ideapad2 kernel:  ? do_nanosleep+0x66/0x170
Nov 23 22:00:42 ideapad2 kernel:  ? __rseq_handle_notify_resume+0xa6/0x490
Nov 23 22:00:42 ideapad2 kernel:  ? switch_fpu_return+0x4e/0xd0
Nov 23 22:00:42 ideapad2 kernel:  ? do_syscall_64+0x229/0x970
Nov 23 22:00:42 ideapad2 kernel:  ? do_futex+0x11f/0x190
Nov 23 22:00:42 ideapad2 kernel:  ? __x64_sys_futex+0x12d/0x210
Nov 23 22:00:42 ideapad2 kernel:  ? do_futex+0xc5/0x190
Nov 23 22:00:42 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 22:00:42 ideapad2 kernel:  ? switch_fpu_return+0x4e/0xd0
Nov 23 22:00:42 ideapad2 kernel:  ? do_syscall_64+0x229/0x970
Nov 23 22:00:42 ideapad2 kernel:  ? put_timespec64+0x3a/0x70
Nov 23 22:00:42 ideapad2 kernel:  ? ksys_write+0xcd/0xf0
Nov 23 22:00:42 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 22:00:42 ideapad2 kernel:  ? do_syscall_64+0x229/0x970
Nov 23 22:00:42 ideapad2 kernel:  ? exit_to_user_mode_loop+0xcf/0x150
Nov 23 22:00:42 ideapad2 kernel:  ? do_syscall_64+0x229/0x970
Nov 23 22:00:42 ideapad2 kernel:  ? exit_to_user_mode_loop+0xcf/0x150
Nov 23 22:00:42 ideapad2 kernel:  ? do_syscall_64+0x229/0x970
Nov 23 22:00:42 ideapad2 kernel:  ? __irq_exit_rcu+0x4c/0xf0
Nov 23 22:00:42 ideapad2 kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 23 22:00:42 ideapad2 kernel: RIP: 0033:0x7f5a03b1674d
Nov 23 22:00:42 ideapad2 kernel: Code: 04 25 28 00 00 00 48 89 45 c8 31 c0 48 8d 45 10 c7 45 b0 10 00 00 00 48 89 45 b8 48 8d 45 d0 48 89 45 c0 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1a 48 8b 45 c8 64 48 2b 04 25 28 00 00 00
Nov 23 22:00:42 ideapad2 kernel: RSP: 002b:00007f59e7880500 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
Nov 23 22:00:42 ideapad2 kernel: RAX: ffffffffffffffda RBX: 00007f59e00066b0 RCX: 00007f5a03b1674d
Nov 23 22:00:42 ideapad2 kernel: RDX: 00007f59e78805f0 RSI: 00000000c03864bc RDI: 0000000000000013
Nov 23 22:00:42 ideapad2 kernel: RBP: 00007f59e7880550 R08: 00007f59e0007d24 R09: 00007f59e0006358
Nov 23 22:00:42 ideapad2 kernel: R10: 0000000000000005 R11: 0000000000000246 R12: 00007f59e78805f0
Nov 23 22:00:42 ideapad2 kernel: R13: 00000000c03864bc R14: 0000000000000013 R15: 00007f59e0007ce0
Nov 23 22:00:42 ideapad2 kernel:  </TASK>
Nov 23 22:00:42 ideapad2 kernel: ---[ end trace 0000000000000000 ]---
Nov 23 22:00:42 ideapad2 kernel: ------------[ cut here ]------------
Nov 23 22:00:42 ideapad2 kernel: refcount_t: underflow; use-after-free.
Nov 23 22:00:42 ideapad2 kernel: WARNING: CPU: 0 PID: 13624 at lib/refcount.c:28 refcount_warn_saturate+0xbe/0x110
Nov 23 22:00:42 ideapad2 kernel: Modules linked in: rtl8xxxu(OE) uinput ccm rtw89_8922au(OE) rtw89_8852cu(OE) rtw89_8852bu(OE) rtw89_8852au(OE) rtw89_8851be(OE) rtw89_8851bu(OE) rtw89_8922a(OE) rtw89_8852c(OE) rtw89_8852b(OE) rtw89_8852a(OE) rtw89_8851b(OE) rtw89_8852b_common(OE) rtw89_pci(OE) rtw89_usb(OE) rtw89_core(OE) mac80211 libarc4 cfg80211 snd_seq_dummy snd_hrtimer rfcomm snd_seq snd_seq_device cmac algif_hash algif_skcipher af_alg snd_sof_amd_acp70 bnep snd_sof_amd_acp63 snd_sof_amd_vangogh snd_sof_amd_rembrandt snd_sof_amd_renoir snd_sof_amd_acp snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils snd_pci_ps snd_soc_acpi_amd_match joydev snd_amd_sdw_acpi intel_rapl_msr soundwire_amd mousedev soundwire_generic_allocation snd_ctl_led soundwire_bus snd_hda_codec_alc269 snd_soc_sdca ee1004 snd_hda_scodec_component uvcvideo snd_hda_codec_realtek_lib videobuf2_vmalloc snd_soc_core snd_hda_codec_generic snd_hda_codec_atihdmi uvc videobuf2_memops snd_compress snd_hda_codec_hdmi videobuf2_v4l2 ac97_bus videobuf2_common amd_atl
Nov 23 22:00:42 ideapad2 kernel:  hid_multitouch videodev snd_pcm_dmaengine intel_rapl_common snd_hda_intel btusb snd_hda_codec snd_rpl_pci_acp6x mc btrtl snd_acp_pci btintel btbcm snd_amd_acpi_mach snd_hda_core btmtk kvm_amd snd_acp_legacy_common snd_intel_dspcfg bluetooth snd_intel_sdw_acpi polyval_clmulni snd_pci_acp6x snd_hwdep ghash_clmulni_intel snd_pcm snd_pci_acp5x aesni_intel sp5100_tco snd_rn_pci_acp3x rapl snd_timer snd ideapad_laptop snd_acp_config lenovo_wmi_hotkey_utilities platform_profile wmi_bmof vfat snd_soc_acpi i2c_piix4 fat sparse_keymap acpi_cpufreq k10temp i2c_smbus snd_pci_acp3x rfkill soundcore ccp i2c_hid_acpi i2c_hid mac_hid vboxnetflt(OE) vboxnetadp(OE) vboxdrv(OE) kvm irqbypass i2c_dev crypto_user ntsync loop dm_mod nfnetlink ip_tables x_tables amdgpu amdxcp i2c_algo_bit drm_ttm_helper ttm drm_exec gpu_sched drm_suballoc_helper drm_panel_backlight_quirks video drm_buddy serio_raw nvme drm_display_helper sdhci_acpi cec nvme_core sdhci wmi nvme_keyring mmc_core nvme_auth
Nov 23 22:00:42 ideapad2 kernel: Unloaded tainted modules: rtl8xxxu(OE):1 [last unloaded: rtl8xxxu(OE)]
Nov 23 22:00:42 ideapad2 kernel: CPU: 0 UID: 0 PID: 13624 Comm: kworker/u16:3 Tainted: G      D W  OE       6.17.5-arch1-1 #1 PREEMPT(full)  01c39fc421df2af799dd5e9180b572af860b40c1
Nov 23 22:00:42 ideapad2 kernel: Tainted: [D]=DIE, [W]=WARN, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 23 22:00:42 ideapad2 kernel: Hardware name: LENOVO 82KR/LNVNB161216, BIOS HBCN18WW 08/27/2021
Nov 23 22:00:42 ideapad2 kernel: Workqueue: events_unbound commit_work
Nov 23 22:00:42 ideapad2 kernel: RIP: 0010:refcount_warn_saturate+0xbe/0x110
Nov 23 22:00:42 ideapad2 kernel: Code: 01 01 e8 55 0b 7d ff 0f 0b c3 cc cc cc cc 80 3d ff d8 d0 01 00 75 85 48 c7 c7 70 d3 a1 a4 c6 05 ef d8 d0 01 01 e8 32 0b 7d ff <0f> 0b c3 cc cc cc cc 80 3d dd d8 d0 01 00 0f 85 5e ff ff ff 48 c7
Nov 23 22:00:42 ideapad2 kernel: RSP: 0018:ffffceead3787de8 EFLAGS: 00010246
Nov 23 22:00:42 ideapad2 kernel: RAX: 0000000000000000 RBX: ffff8d9e007e6318 RCX: 0000000000000027
Nov 23 22:00:42 ideapad2 kernel: RDX: ffff8da08ec1cfc8 RSI: 0000000000000001 RDI: ffff8da08ec1cfc0
Nov 23 22:00:42 ideapad2 kernel: RBP: ffff8d9e86a69800 R08: 0000000000000000 R09: 00000000fff7ffff
Nov 23 22:00:42 ideapad2 kernel: R10: ffffffffa619d880 R11: ffffceead3787c80 R12: ffff8d9e8ac80010
Nov 23 22:00:42 ideapad2 kernel: R13: 0000000000000003 R14: 0000000000000003 R15: ffff8d9f15d6b4d8
Nov 23 22:00:42 ideapad2 kernel: FS:  0000000000000000(0000) GS:ffff8da0e8b06000(0000) knlGS:0000000000000000
Nov 23 22:00:42 ideapad2 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 23 22:00:42 ideapad2 kernel: CR2: 00007fe1c8164000 CR3: 0000000143546000 CR4: 00000000003506f0
Nov 23 22:00:42 ideapad2 kernel: Call Trace:
Nov 23 22:00:42 ideapad2 kernel:  <TASK>
Nov 23 22:00:42 ideapad2 kernel:  amdgpu_dm_plane_drm_plane_destroy_state+0x44/0x90 [amdgpu 02022ce4aee5e37157721ed7588d157409a3623e]
Nov 23 22:00:42 ideapad2 kernel:  drm_atomic_state_default_clear+0x1b7/0x2d0
Nov 23 22:00:42 ideapad2 kernel:  __drm_atomic_state_free+0x71/0xb0
Nov 23 22:00:42 ideapad2 kernel:  process_one_work+0x190/0x350
Nov 23 22:00:42 ideapad2 kernel:  worker_thread+0x2d7/0x410
Nov 23 22:00:42 ideapad2 kernel:  ? __pfx_worker_thread+0x10/0x10
Nov 23 22:00:42 ideapad2 kernel:  kthread+0xf9/0x240
Nov 23 22:00:42 ideapad2 kernel:  ? __pfx_kthread+0x10/0x10
Nov 23 22:00:42 ideapad2 kernel:  ? __pfx_kthread+0x10/0x10
Nov 23 22:00:42 ideapad2 kernel:  ret_from_fork+0x1c1/0x1f0
Nov 23 22:00:42 ideapad2 kernel:  ? __pfx_kthread+0x10/0x10
Nov 23 22:00:42 ideapad2 kernel:  ret_from_fork_asm+0x1a/0x30
Nov 23 22:00:42 ideapad2 kernel:  </TASK>
Nov 23 22:00:42 ideapad2 kernel: ---[ end trace 0000000000000000 ]---
Nov 23 22:00:42 ideapad2 kernel: BUG: kernel NULL pointer dereference, address: 00000000000000b0
Nov 23 22:00:42 ideapad2 kernel: #PF: supervisor write access in kernel mode
Nov 23 22:00:43 ideapad2 kernel: #PF: error_code(0x0002) - not-present page
Nov 23 22:00:43 ideapad2 kernel: PGD 0 P4D 0 
Nov 23 22:00:43 ideapad2 kernel: Oops: Oops: 0002 [#3] SMP NOPTI
Nov 23 22:00:43 ideapad2 kernel: CPU: 1 UID: 1000 PID: 668 Comm: kwin_wayland Tainted: G      D W  OE       6.17.5-arch1-1 #1 PREEMPT(full)  01c39fc421df2af799dd5e9180b572af860b40c1
Nov 23 22:00:43 ideapad2 kernel: Tainted: [D]=DIE, [W]=WARN, [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 23 22:00:43 ideapad2 kernel: Hardware name: LENOVO 82KR/LNVNB161216, BIOS HBCN18WW 08/27/2021
Nov 23 22:00:43 ideapad2 kernel: RIP: 0010:dma_buf_poll+0x125/0x300
Nov 23 22:00:43 ideapad2 kernel: Code: 0e 4c 89 e7 41 83 e5 fe e8 78 bf 48 00 eb 80 c7 83 b8 00 00 00 01 00 00 00 4c 89 e7 e8 64 bf 48 00 48 8b 53 08 b8 01 00 00 00 <f0> 48 0f c1 82 b0 00 00 00 48 85 c0 0f 88 4e 01 00 00 31 f6 48 8d
Nov 23 22:00:43 ideapad2 kernel: RSP: 0018:ffffceeaca6f7968 EFLAGS: 00010286
Nov 23 22:00:43 ideapad2 kernel: RAX: 0000000000000001 RBX: ffff8d9e007e6c00 RCX: 0000000000000000
Nov 23 22:00:43 ideapad2 kernel: RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8d9e007e6c80
Nov 23 22:00:43 ideapad2 kernel: RBP: ffff8d9de8840548 R08: ffff8d9ff27036e8 R09: 0000000000000000
Nov 23 22:00:43 ideapad2 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffff8d9e007e6c80
Nov 23 22:00:43 ideapad2 kernel: R13: 0000000000000001 R14: 0000000000000000 R15: ffff8d9fbe021d80
Nov 23 22:00:43 ideapad2 kernel: FS:  00007f59fd4d3400(0000) GS:ffff8da0e8b86000(0000) knlGS:0000000000000000
Nov 23 22:00:43 ideapad2 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 23 22:00:43 ideapad2 kernel: CR2: 00000000000000b0 CR3: 000000010a3e6000 CR4: 00000000003506f0
Nov 23 22:00:43 ideapad2 kernel: Call Trace:
Nov 23 22:00:43 ideapad2 kernel:  <TASK>
Nov 23 22:00:43 ideapad2 kernel:  do_sys_poll+0x2cb/0x590
Nov 23 22:00:43 ideapad2 kernel:  __x64_sys_poll+0xc4/0x190
Nov 23 22:00:43 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 22:00:43 ideapad2 kernel:  do_syscall_64+0x81/0x970
Nov 23 22:00:43 ideapad2 kernel:  ? __x64_sys_epoll_wait+0x70/0x120
Nov 23 22:00:43 ideapad2 kernel:  ? ktime_get_ts64+0x42/0x120
Nov 23 22:00:43 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 22:00:43 ideapad2 kernel:  ? __x64_sys_clock_gettime+0x96/0xd0
Nov 23 22:00:43 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 22:00:43 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 22:00:43 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 22:00:43 ideapad2 kernel:  ? do_syscall_64+0x81/0x970
Nov 23 22:00:43 ideapad2 kernel:  ? __sysvec_apic_timer_interrupt+0x55/0x100
Nov 23 22:00:43 ideapad2 kernel:  ? __irq_exit_rcu+0x4c/0xf0
Nov 23 22:00:43 ideapad2 kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 23 22:00:43 ideapad2 kernel: RIP: 0033:0x7f5a03a9f042
Nov 23 22:00:43 ideapad2 kernel: Code: 08 0f 85 d1 40 ff ff 49 89 fb 48 89 f0 48 89 d7 48 89 ce 4c 89 c2 4d 89 ca 4c 8b 44 24 08 4c 8b 4c 24 10 4c 89 5c 24 08 0f 05 <c3> 66 2e 0f 1f 84 00 00 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66
Nov 23 22:00:43 ideapad2 kernel: RSP: 002b:00007ffe99230d48 EFLAGS: 00000246 ORIG_RAX: 0000000000000007
Nov 23 22:00:43 ideapad2 kernel: RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5a03a9f042
Nov 23 22:00:43 ideapad2 kernel: RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007ffe99230dc0
Nov 23 22:00:43 ideapad2 kernel: RBP: 00007ffe99230d70 R08: 0000000000000000 R09: 0000000000000000
Nov 23 22:00:43 ideapad2 kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59e00030e0
Nov 23 22:00:43 ideapad2 kernel: R13: 0000563c822ebb60 R14: 0000563c823d6868 R15: 0000563c823d6880
Nov 23 22:00:43 ideapad2 kernel:  </TASK>
Nov 23 22:00:43 ideapad2 kernel: Modules linked in: rtl8xxxu(OE) uinput ccm rtw89_8922au(OE) rtw89_8852cu(OE) rtw89_8852bu(OE) rtw89_8852au(OE) rtw89_8851be(OE) rtw89_8851bu(OE) rtw89_8922a(OE) rtw89_8852c(OE) rtw89_8852b(OE) rtw89_8852a(OE) rtw89_8851b(OE) rtw89_8852b_common(OE) rtw89_pci(OE) rtw89_usb(OE) rtw89_core(OE) mac80211 libarc4 cfg80211 snd_seq_dummy snd_hrtimer rfcomm snd_seq snd_seq_device cmac algif_hash algif_skcipher af_alg snd_sof_amd_acp70 bnep snd_sof_amd_acp63 snd_sof_amd_vangogh snd_sof_amd_rembrandt snd_sof_amd_renoir snd_sof_amd_acp snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils snd_pci_ps snd_soc_acpi_amd_match joydev snd_amd_sdw_acpi intel_rapl_msr soundwire_amd mousedev soundwire_generic_allocation snd_ctl_led soundwire_bus snd_hda_codec_alc269 snd_soc_sdca ee1004 snd_hda_scodec_component uvcvideo snd_hda_codec_realtek_lib videobuf2_vmalloc snd_soc_core snd_hda_codec_generic snd_hda_codec_atihdmi uvc videobuf2_memops snd_compress snd_hda_codec_hdmi videobuf2_v4l2 ac97_bus videobuf2_common amd_atl
Nov 23 22:00:43 ideapad2 kernel:  hid_multitouch videodev snd_pcm_dmaengine intel_rapl_common snd_hda_intel btusb snd_hda_codec snd_rpl_pci_acp6x mc btrtl snd_acp_pci btintel btbcm snd_amd_acpi_mach snd_hda_core btmtk kvm_amd snd_acp_legacy_common snd_intel_dspcfg bluetooth snd_intel_sdw_acpi polyval_clmulni snd_pci_acp6x snd_hwdep ghash_clmulni_intel snd_pcm snd_pci_acp5x aesni_intel sp5100_tco snd_rn_pci_acp3x rapl snd_timer snd ideapad_laptop snd_acp_config lenovo_wmi_hotkey_utilities platform_profile wmi_bmof vfat snd_soc_acpi i2c_piix4 fat sparse_keymap acpi_cpufreq k10temp i2c_smbus snd_pci_acp3x rfkill soundcore ccp i2c_hid_acpi i2c_hid mac_hid vboxnetflt(OE) vboxnetadp(OE) vboxdrv(OE) kvm irqbypass i2c_dev crypto_user ntsync loop dm_mod nfnetlink ip_tables x_tables amdgpu amdxcp i2c_algo_bit drm_ttm_helper ttm drm_exec gpu_sched drm_suballoc_helper drm_panel_backlight_quirks video drm_buddy serio_raw nvme drm_display_helper sdhci_acpi cec nvme_core sdhci wmi nvme_keyring mmc_core nvme_auth
Nov 23 22:00:43 ideapad2 kernel: Unloaded tainted modules: rtl8xxxu(OE):1 [last unloaded: rtl8xxxu(OE)]
Nov 23 22:00:43 ideapad2 kernel: CR2: 00000000000000b0
Nov 23 22:00:43 ideapad2 kernel: ---[ end trace 0000000000000000 ]---
Nov 23 22:00:43 ideapad2 kernel: RIP: 0010:usercopy_abort+0x7a/0x7c
Nov 23 22:00:43 ideapad2 kernel: Code: 48 c7 c6 fc fb aa a4 eb 0e 48 c7 c7 78 7f ad a4 48 c7 c6 db 32 aa a4 52 48 89 fa 48 c7 c7 80 4b 9f a4 50 41 52 e8 66 dc fe ff <0f> 0b 48 89 d9 49 89 e8 48 2b 0a 31 f6 44 89 f2 48 c7 c7 3f cf aa
Nov 23 22:00:43 ideapad2 kernel: RSP: 0018:ffffceeac9c57b88 EFLAGS: 00010246
Nov 23 22:00:43 ideapad2 kernel: RAX: 0000000000000066 RBX: ffff8d9eeb00201e RCX: 0000000000000000
Nov 23 22:00:43 ideapad2 kernel: RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8da08ed9cfc0
Nov 23 22:00:43 ideapad2 kernel: RBP: 00000000000000fa R08: 0000000000000000 R09: 00000000fff7ffff
Nov 23 22:00:43 ideapad2 kernel: R10: ffffffffa619d880 R11: ffffceeac9c57a28 R12: ffff8d9eeb002118
Nov 23 22:00:43 ideapad2 kernel: R13: 000000000000013f R14: 0000000000000000 R15: 0000000000000000
Nov 23 22:00:43 ideapad2 kernel: FS:  00007f59fd4d3400(0000) GS:ffff8da0e8b86000(0000) knlGS:0000000000000000
Nov 23 22:00:43 ideapad2 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 23 22:00:43 ideapad2 kernel: CR2: 00000000000000b0 CR3: 000000010a3e6000 CR4: 00000000003506f0
Nov 23 22:00:43 ideapad2 kernel: note: kwin_wayland[668] exited with irqs disabled
Nov 23 22:00:50 ideapad2 kwin_wayland_wrapper[16761]: ALSA lib pcm_dmix.c:1000:(snd_pcm_dmix_open) unable to open slave
Nov 23 22:00:50 ideapad2 kwin_killer_helper[16761]: Failed to play sound with canberra: File or data not found


^ permalink raw reply	[flat|nested] 15+ messages in thread

* RE: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-23 20:29       ` Bitterblue Smith
@ 2025-11-24  6:37         ` Ping-Ke Shih
  2025-11-24  8:02           ` Zenm Chen
  2025-11-26  3:26         ` Ping-Ke Shih
  1 sibling, 1 reply; 15+ messages in thread
From: Ping-Ke Shih @ 2025-11-24  6:37 UTC (permalink / raw)
  To: Bitterblue Smith, Zenm Chen, gustavo@embeddedor.com
  Cc: Jes.Sorensen@gmail.com, gustavoars@kernel.org,
	linux-hardening@vger.kernel.org, linux-kernel@vger.kernel.org,
	linux-wireless@vger.kernel.org

Hi Bitterblue and Zenm,

Bitterblue Smith <rtl8821cerfe2@gmail.com> wrote:
> On 21/11/2025 13:11, Zenm Chen wrote:
> > Gustavo A. R. Silva <gustavo@embeddedor.com> 於 2025年11月21日 週五 下午6:20寫道:
> >>
> >> Hi,
> >>
> >> On 11/21/25 19:06, Zenm Chen wrote:
> >>> Dear maintainers,
> >>>
> >>> With this patch applied, my system always freezes right after the rtl8xxxu
> >>> driver is loaded. is it normal?
> >>
> >> I don't think so... It probably means that struct urb urb; cannot really be
> >> moved to the end of struct rtl8xxxu_rx_urb or struct rtl8xxxu_tx_urb?
> >>
> >> It'd be great if you could share a log.
> >>
> >
> > Hi,
> >
> > Nothing helpful found from the kernel log. Maybe Realtek drivers maintainer
> > Ping-Ke could take a look what is wrong next Monday.
> >
> [...]
> 
> I got something. In my case everything seemed fine until I unplugged the
> wifi adapter. And then the system still worked for a few minutes before
> it froze.

After reviewing uses of rtl8xxxu_rx_urb and rtl8xxxu_tx_urb again, I can't
find obvious problem why it gets wrong. 

Could you please try one apply partial change of this patch? 
I mean only apply changes of rtl8xxxu_rx_urb or rtl8xxxu_tx_urb to see
which part is the cause. Then, we can focus on the part deeper. 



^ permalink raw reply	[flat|nested] 15+ messages in thread

* RE: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-24  6:37         ` Ping-Ke Shih
@ 2025-11-24  8:02           ` Zenm Chen
  0 siblings, 0 replies; 15+ messages in thread
From: Zenm Chen @ 2025-11-24  8:02 UTC (permalink / raw)
  To: pkshih
  Cc: Jes.Sorensen, gustavo, gustavoars, linux-hardening, linux-kernel,
	linux-wireless, rtl8821cerfe2, zenmchen

Hi Ping-Ke,

Thank you for your attention on this issue.

Just split the patch into A and B.

Patch A:
---
 drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
index f42463e..3a98bc9 100644
--- a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
+++ b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
@@ -1942,9 +1942,9 @@ struct rtl8xxxu_vif {
 };
 
 struct rtl8xxxu_rx_urb {
-	struct urb urb;
 	struct ieee80211_hw *hw;
 	struct list_head list;
+	struct urb urb;
 };
 
 struct rtl8xxxu_tx_urb {
--

Patch B:
---
 drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
index f42463e59..23be5079a 100644
--- a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
+++ b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
@@ -1948,9 +1948,9 @@ struct rtl8xxxu_rx_urb {
 };
 
 struct rtl8xxxu_tx_urb {
-	struct urb urb;
 	struct ieee80211_hw *hw;
 	struct list_head list;
+	struct urb urb;
 };
 
 struct rtl8xxxu_fileops {
--

When only patch A is applied, the system freezes right after the rtl8xxxu driver is loaded.

kernel log:
Nov 24 15:28:06 BM5220 kernel: usb 2-2: new high-speed USB device number 5 using ehci-pci
Nov 24 15:28:06 BM5220 kernel: usb 2-2: New USB device found, idVendor=0bda, idProduct=818b, bcdDevice= 2.00
Nov 24 15:28:06 BM5220 kernel: usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Nov 24 15:28:06 BM5220 kernel: usb 2-2: Product: 802.11n NIC 
Nov 24 15:28:06 BM5220 kernel: usb 2-2: Manufacturer: Realtek 
Nov 24 15:28:06 BM5220 kernel: usb 2-2: SerialNumber: 00e04c000001
Nov 24 15:28:06 BM5220 kernel: rtl8xxxu: loading out-of-tree module taints kernel.
Nov 24 15:28:06 BM5220 kernel: rtl8xxxu: module verification failed: signature and/or required key missing - tainting kernel
Nov 24 15:28:07 BM5220 kernel: usb 2-2: RTL8192EU rev B (SMIC) romver 0, 2T2R, TX queues 3, WiFi=1, BT=0, GPS=0, HI PA=0
Nov 24 15:28:07 BM5220 kernel: usb 2-2: RTL8192EU MAC: 00:eb:d8:76:23:92
Nov 24 15:28:07 BM5220 kernel: usb 2-2: rtl8xxxu: Loading firmware rtlwifi/rtl8192eu_nic.bin
Nov 24 15:28:07 BM5220 kernel: usb 2-2: Firmware revision 35.7 (signature 0x92e1)
Nov 24 15:28:08 BM5220 kernel: usbcore: registered new interface driver rtl8xxxu
Nov 24 15:28:08 BM5220 kernel: rtl8xxxu 2-2:1.0 wlp0s19f2u2: renamed from wlan0
Nov 24 15:28:16 BM5220 kernel: BUG: kernel NULL pointer dereference, address: 0000000000000000
Nov 24 15:28:16 BM5220 kernel: #PF: supervisor read access in kernel mode
Nov 24 15:28:16 BM5220 kernel: #PF: error_code(0x0000) - not-present page
Nov 24 15:28:16 BM5220 kernel: PGD 0 P4D 0 
Nov 24 15:28:16 BM5220 kernel: Oops: Oops: 0000 [#1] SMP NOPTI
Nov 24 15:28:16 BM5220 kernel: CPU: 2 UID: 0 PID: 429 Comm: Xorg Tainted: G           OE       6.17.8-arch1-1 #1 PREEMPT(full)  b229cb54977b6624cce826e2cbd0d8e703fe3921
Nov 24 15:28:16 BM5220 kernel: Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 24 15:28:16 BM5220 kernel: Hardware name: System manufacturer System Product Name/F2A85-M, BIOS 6508 07/11/2014
Nov 24 15:28:16 BM5220 kernel: RIP: 0010:rm_hole+0x1a/0x300
Nov 24 15:28:16 BM5220 kernel: Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 44 00 00 55 53 48 89 fb 48 83 c7 30 48 83 ec 08 48 8b 43 38 48 8b 53 30 <48> 3b 38 0f 85 f7 a5 3f ff 48 3b 7a 08 0f 85 ed a5 3f ff 48 89 42
Nov 24 15:28:16 BM5220 kernel: RSP: 0018:ffffca8641a2f858 EFLAGS: 00010292
Nov 24 15:28:16 BM5220 kernel: RAX: 0000000000000000 RBX: ffff8a3097551870 RCX: ffff8a300478d568
Nov 24 15:28:16 BM5220 kernel: RDX: 0000000000000000 RSI: ffff8a30013cca80 RDI: ffff8a30975518a0
Nov 24 15:28:16 BM5220 kernel: RBP: ffff8a3097551870 R08: ffffffffa4463040 R09: ffff8a300d665110
Nov 24 15:28:16 BM5220 kernel: R10: ffff8a3006d7d980 R11: ffffeeba441b5f40 R12: ffff8a309745c878
Nov 24 15:28:16 BM5220 kernel: R13: ffff8a300478d568 R14: 0000000000000000 R15: 000000000000006e
Nov 24 15:28:16 BM5220 kernel: FS:  00007f816781cec0(0000) GS:ffff8a3180a09000(0000) knlGS:0000000000000000
Nov 24 15:28:16 BM5220 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 24 15:28:16 BM5220 kernel: CR2: 0000000000000000 CR3: 000000010c853000 CR4: 00000000000406f0
Nov 24 15:28:16 BM5220 kernel: Call Trace:
Nov 24 15:28:16 BM5220 kernel:  <TASK>
Nov 24 15:28:16 BM5220 kernel:  drm_mm_remove_node+0x23f/0x380
Nov 24 15:28:16 BM5220 kernel:  ? add_hole+0x129/0x1b0
Nov 24 15:28:16 BM5220 kernel:  ttm_range_man_free+0x28/0x50 [ttm 72fe901885ecf0b0a82d347d12ea8263752178b1]
Nov 24 15:28:16 BM5220 kernel:  ttm_resource_free+0x7d/0xc0 [ttm 72fe901885ecf0b0a82d347d12ea8263752178b1]
Nov 24 15:28:16 BM5220 kernel:  ttm_bo_release+0x14e/0x2e0 [ttm 72fe901885ecf0b0a82d347d12ea8263752178b1]
Nov 24 15:28:16 BM5220 kernel:  ? radeon_vm_bo_rmv+0x107/0x140 [radeon 318f5942ad0f10fa6d610159e6717f7bd011ffbc]
Nov 24 15:28:16 BM5220 kernel:  ? __pfx_drm_gem_close_ioctl+0x10/0x10
Nov 24 15:28:16 BM5220 kernel:  drm_gem_object_release_handle+0x59/0xb0
Nov 24 15:28:16 BM5220 kernel:  drm_gem_handle_delete+0x58/0xa0
Nov 24 15:28:16 BM5220 kernel:  ? __pfx_drm_gem_close_ioctl+0x10/0x10
Nov 24 15:28:16 BM5220 kernel:  drm_ioctl_kernel+0xae/0x100
Nov 24 15:28:16 BM5220 kernel:  drm_ioctl+0x29b/0x550
Nov 24 15:28:16 BM5220 kernel:  ? __pfx_drm_gem_close_ioctl+0x10/0x10
Nov 24 15:28:16 BM5220 kernel:  radeon_drm_ioctl+0x4f/0xa0 [radeon 318f5942ad0f10fa6d610159e6717f7bd011ffbc]
Nov 24 15:28:16 BM5220 kernel:  __x64_sys_ioctl+0x97/0xe0
Nov 24 15:28:16 BM5220 kernel:  do_syscall_64+0x81/0x970
Nov 24 15:28:16 BM5220 kernel:  ? __sys_recvmsg+0xca/0xe0
Nov 24 15:28:16 BM5220 kernel:  ? do_syscall_64+0x81/0x970
Nov 24 15:28:16 BM5220 kernel:  ? do_syscall_64+0x81/0x970
Nov 24 15:28:16 BM5220 kernel:  ? switch_fpu_return+0x4e/0xd0
Nov 24 15:28:16 BM5220 kernel:  ? do_syscall_64+0x229/0x970
Nov 24 15:28:16 BM5220 kernel:  ? get_nohz_timer_target+0x2f/0x150
Nov 24 15:28:16 BM5220 kernel:  ? timerqueue_add+0x73/0xd0
Nov 24 15:28:16 BM5220 kernel:  ? hrtimer_start_range_ns+0x23b/0x450
Nov 24 15:28:16 BM5220 kernel:  ? do_syscall_64+0x81/0x970
Nov 24 15:28:16 BM5220 kernel:  ? do_setitimer+0x153/0x210
Nov 24 15:28:16 BM5220 kernel:  ? __x64_sys_setitimer+0x162/0x180
Nov 24 15:28:16 BM5220 kernel:  ? do_syscall_64+0x81/0x970
Nov 24 15:28:16 BM5220 kernel:  ? do_syscall_64+0x81/0x970
Nov 24 15:28:16 BM5220 kernel:  ? __irq_exit_rcu+0x4c/0xf0
Nov 24 15:28:16 BM5220 kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 24 15:28:16 BM5220 kernel: RIP: 0033:0x7f816731670d
Nov 24 15:28:16 BM5220 kernel: Code: 04 25 28 00 00 00 48 89 45 c8 31 c0 48 8d 45 10 c7 45 b0 10 00 00 00 48 89 45 b8 48 8d 45 d0 48 89 45 c0 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1a 48 8b 45 c8 64 48 2b 04 25 28 00 00 00
Nov 24 15:28:16 BM5220 kernel: RSP: 002b:00007ffea3b8f390 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
Nov 24 15:28:16 BM5220 kernel: RAX: ffffffffffffffda RBX: 000055b26d0e3850 RCX: 00007f816731670d
Nov 24 15:28:16 BM5220 kernel: RDX: 00007ffea3b8f438 RSI: 0000000040086409 RDI: 0000000000000012
Nov 24 15:28:16 BM5220 kernel: RBP: 00007ffea3b8f3e0 R08: 0ba82047bbda5700 R09: 000000000000001a
Nov 24 15:28:16 BM5220 kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffea3b8f438
Nov 24 15:28:16 BM5220 kernel: R13: 0000000040086409 R14: 0000000000000012 R15: 0000000000000000
Nov 24 15:28:16 BM5220 kernel:  </TASK>
Nov 24 15:28:16 BM5220 kernel: Modules linked in: rtl8xxxu(OE) cmac ccm mac80211 libarc4 cfg80211 kvm_amd ccp vfat fat snd_hda_codec_atihdmi kvm snd_hda_codec_hdmi snd_hda_intel eeepc_wmi at24 asus_wmi snd_hda_codec irqbypass platform_profile sp5100_tco polyval_clmulni sparse_keymap snd_hda_core snd_intel_dspcfg rfkill wmi_bmof ghash_clmulni_intel snd_intel_sdw_acpi aesni_intel i2c_piix4 pcspkr acpi_cpufreq snd_hwdep k10temp i2c_smbus snd_pcm snd_timer snd joydev soundcore mousedev mac_hid it87 hwmon_vid i2c_dev sg crypto_user dm_mod loop nfnetlink ip_tables x_tables radeon drm_ttm_helper ttm video drm_exec i2c_algo_bit drm_suballoc_helper drm_display_helper wmi cec [last unloaded: mt7601u]
Nov 24 15:28:16 BM5220 kernel: CR2: 0000000000000000
Nov 24 15:28:16 BM5220 kernel: ---[ end trace 0000000000000000 ]---
Nov 24 15:28:16 BM5220 kernel: RIP: 0010:rm_hole+0x1a/0x300
Nov 24 15:28:16 BM5220 kernel: Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 44 00 00 55 53 48 89 fb 48 83 c7 30 48 83 ec 08 48 8b 43 38 48 8b 53 30 <48> 3b 38 0f 85 f7 a5 3f ff 48 3b 7a 08 0f 85 ed a5 3f ff 48 89 42
Nov 24 15:28:16 BM5220 kernel: RSP: 0018:ffffca8641a2f858 EFLAGS: 00010292
Nov 24 15:28:16 BM5220 kernel: RAX: 0000000000000000 RBX: ffff8a3097551870 RCX: ffff8a300478d568
Nov 24 15:28:16 BM5220 kernel: RDX: 0000000000000000 RSI: ffff8a30013cca80 RDI: ffff8a30975518a0
Nov 24 15:28:16 BM5220 kernel: RBP: ffff8a3097551870 R08: ffffffffa4463040 R09: ffff8a300d665110
Nov 24 15:28:16 BM5220 kernel: R10: ffff8a3006d7d980 R11: ffffeeba441b5f40 R12: ffff8a309745c878
Nov 24 15:28:16 BM5220 kernel: R13: ffff8a300478d568 R14: 0000000000000000 R15: 000000000000006e
Nov 24 15:28:16 BM5220 kernel: FS:  00007f816781cec0(0000) GS:ffff8a3180a09000(0000) knlGS:0000000000000000
Nov 24 15:28:16 BM5220 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 24 15:28:16 BM5220 kernel: CR2: 0000000000000000 CR3: 000000010c853000 CR4: 00000000000406f0
Nov 24 15:28:16 BM5220 kernel: note: Xorg[429] exited with irqs disabled
Nov 24 15:28:16 BM5220 kernel: note: Xorg[429] exited with preempt_count 1



When only patch B is applied, the result is the same but the error messages are different.

kernel log:
Nov 24 15:35:09 BM5220 kernel: usb 2-2: new high-speed USB device number 5 using ehci-pci
Nov 24 15:35:09 BM5220 kernel: usb 2-2: New USB device found, idVendor=0bda, idProduct=818b, bcdDevice= 2.00
Nov 24 15:35:09 BM5220 kernel: usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Nov 24 15:35:09 BM5220 kernel: usb 2-2: Product: 802.11n NIC 
Nov 24 15:35:09 BM5220 kernel: usb 2-2: Manufacturer: Realtek 
Nov 24 15:35:09 BM5220 kernel: usb 2-2: SerialNumber: 00e04c000001
Nov 24 15:35:09 BM5220 kernel: rtl8xxxu: loading out-of-tree module taints kernel.
Nov 24 15:35:09 BM5220 kernel: rtl8xxxu: module verification failed: signature and/or required key missing - tainting kernel
Nov 24 15:35:09 BM5220 kernel: usb 2-2: RTL8192EU rev B (SMIC) romver 0, 2T2R, TX queues 3, WiFi=1, BT=0, GPS=0, HI PA=0
Nov 24 15:35:09 BM5220 kernel: usb 2-2: RTL8192EU MAC: 00:eb:d8:76:23:92
Nov 24 15:35:09 BM5220 kernel: usb 2-2: rtl8xxxu: Loading firmware rtlwifi/rtl8192eu_nic.bin
Nov 24 15:35:09 BM5220 kernel: usb 2-2: Firmware revision 35.7 (signature 0x92e1)
Nov 24 15:35:10 BM5220 kernel: usbcore: registered new interface driver rtl8xxxu
Nov 24 15:35:10 BM5220 kernel: rtl8xxxu 2-2:1.0 wlp0s19f2u2: renamed from wlan0
Nov 24 15:35:40 BM5220 kernel: usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-256' (offset 24, size 240)!
Nov 24 15:35:40 BM5220 kernel: ------------[ cut here ]------------
Nov 24 15:35:40 BM5220 kernel: kernel BUG at mm/usercopy.c:102!
Nov 24 15:35:40 BM5220 kernel: Oops: invalid opcode: 0000 [#1] SMP NOPTI
Nov 24 15:35:40 BM5220 kernel: CPU: 2 UID: 0 PID: 461 Comm: Xorg:rcs0 Tainted: G           OE       6.17.8-arch1-1 #1 PREEMPT(full)  b229cb54977b6624cce826e2cbd0d8e703fe3921
Nov 24 15:35:40 BM5220 kernel: Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Nov 24 15:35:40 BM5220 kernel: Hardware name: System manufacturer System Product Name/F2A85-M, BIOS 6508 07/11/2014
Nov 24 15:35:40 BM5220 kernel: RIP: 0010:usercopy_abort+0x7a/0x7c
Nov 24 15:35:40 BM5220 kernel: Code: 48 c7 c6 4f 60 a4 b0 eb 0e 48 c7 c7 8d e3 a6 b0 48 c7 c6 2e 97 a3 b0 52 48 89 fa 48 c7 c7 60 ae 98 b0 50 41 52 e8 56 dc fe ff <0f> 0b 48 89 d9 49 89 e8 48 2b 0a 31 f6 44 89 f2 48 c7 c7 92 33 a4
Nov 24 15:35:40 BM5220 kernel: RSP: 0018:ffffd30e01913828 EFLAGS: 00010246
Nov 24 15:35:40 BM5220 kernel: RAX: 0000000000000066 RBX: ffff8d5aa3381f18 RCX: 0000000000000000
Nov 24 15:35:40 BM5220 kernel: RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8d5b2711cfc0
Nov 24 15:35:40 BM5220 kernel: RBP: 00000000000000f0 R08: 0000000000000000 R09: 00000000ffffefff
Nov 24 15:35:40 BM5220 kernel: R10: ffffffffb1260c00 R11: ffffd30e019136c8 R12: ffff8d5aa3382008
Nov 24 15:35:40 BM5220 kernel: R13: 0000000000000000 R14: 0000000000000000 R15: 0000558a4ab8cc90
Nov 24 15:35:40 BM5220 kernel: FS:  00007fae0ddff6c0(0000) GS:ffff8d5b75209000(0000) knlGS:0000000000000000
Nov 24 15:35:40 BM5220 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 24 15:35:40 BM5220 kernel: CR2: 00007fae0c04f000 CR3: 0000000102006000 CR4: 00000000000406f0
Nov 24 15:35:40 BM5220 kernel: Call Trace:
Nov 24 15:35:40 BM5220 kernel:  <TASK>
Nov 24 15:35:40 BM5220 kernel:  __check_heap_object+0xea/0x120
Nov 24 15:35:40 BM5220 kernel:  __check_object_size+0x1d2/0x1f0
Nov 24 15:35:40 BM5220 kernel:  radeon_cs_parser_init+0x20c/0x480 [radeon 318f5942ad0f10fa6d610159e6717f7bd011ffbc]
Nov 24 15:35:40 BM5220 kernel:  radeon_cs_ioctl+0xa8/0x860 [radeon 318f5942ad0f10fa6d610159e6717f7bd011ffbc]
Nov 24 15:35:40 BM5220 kernel:  ? __pfx_radeon_cs_ioctl+0x10/0x10 [radeon 318f5942ad0f10fa6d610159e6717f7bd011ffbc]
Nov 24 15:35:40 BM5220 kernel:  drm_ioctl_kernel+0xae/0x100
Nov 24 15:35:40 BM5220 kernel:  drm_ioctl+0x29b/0x550
Nov 24 15:35:40 BM5220 kernel:  ? __pfx_radeon_cs_ioctl+0x10/0x10 [radeon 318f5942ad0f10fa6d610159e6717f7bd011ffbc]
Nov 24 15:35:40 BM5220 kernel:  radeon_drm_ioctl+0x4f/0xa0 [radeon 318f5942ad0f10fa6d610159e6717f7bd011ffbc]
Nov 24 15:35:40 BM5220 kernel:  __x64_sys_ioctl+0x97/0xe0
Nov 24 15:35:40 BM5220 kernel:  do_syscall_64+0x81/0x970
Nov 24 15:35:40 BM5220 kernel:  ? do_futex+0x11f/0x190
Nov 24 15:35:40 BM5220 kernel:  ? __x64_sys_futex+0x12d/0x210
Nov 24 15:35:40 BM5220 kernel:  ? do_syscall_64+0x81/0x970
Nov 24 15:35:40 BM5220 kernel:  ? radeon_drm_ioctl+0x81/0xa0 [radeon 318f5942ad0f10fa6d610159e6717f7bd011ffbc]
Nov 24 15:35:40 BM5220 kernel:  ? __x64_sys_ioctl+0xb1/0xe0
Nov 24 15:35:40 BM5220 kernel:  ? do_syscall_64+0x81/0x970
Nov 24 15:35:40 BM5220 kernel:  ? switch_fpu_return+0x4e/0xd0
Nov 24 15:35:40 BM5220 kernel:  ? do_syscall_64+0x229/0x970
Nov 24 15:35:40 BM5220 kernel:  ? do_syscall_64+0x229/0x970
Nov 24 15:35:40 BM5220 kernel:  ? do_syscall_64+0x81/0x970
Nov 24 15:35:40 BM5220 kernel:  ? __irq_exit_rcu+0x4c/0xf0
Nov 24 15:35:40 BM5220 kernel:  entry_SYSCALL_64_after_hwframe+0x76/0x7e
Nov 24 15:35:40 BM5220 kernel: RIP: 0033:0x7fae1d71670d
Nov 24 15:35:40 BM5220 kernel: Code: 04 25 28 00 00 00 48 89 45 c8 31 c0 48 8d 45 10 c7 45 b0 10 00 00 00 48 89 45 b8 48 8d 45 d0 48 89 45 c0 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1a 48 8b 45 c8 64 48 2b 04 25 28 00 00 00
Nov 24 15:35:40 BM5220 kernel: RSP: 002b:00007fae0ddfe9b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
Nov 24 15:35:40 BM5220 kernel: RAX: ffffffffffffffda RBX: 00007fae104b90c0 RCX: 00007fae1d71670d
Nov 24 15:35:40 BM5220 kernel: RDX: 00007fae104c90c8 RSI: 00000000c0206466 RDI: 0000000000000012
Nov 24 15:35:40 BM5220 kernel: RBP: 00007fae0ddfea00 R08: 0000000000000000 R09: 0000000000000000
Nov 24 15:35:40 BM5220 kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae104c90c8
Nov 24 15:35:40 BM5220 kernel: R13: 00000000c0206466 R14: 0000000000000012 R15: 0000558a49883770
Nov 24 15:35:40 BM5220 kernel:  </TASK>
Nov 24 15:35:40 BM5220 kernel: Modules linked in: rtl8xxxu(OE) cmac ccm mac80211 libarc4 cfg80211 vfat kvm_amd snd_hda_codec_atihdmi fat snd_hda_codec_hdmi ccp snd_hda_intel snd_hda_codec kvm snd_hda_core snd_intel_dspcfg snd_intel_sdw_acpi at24 eeepc_wmi snd_hwdep irqbypass snd_pcm polyval_clmulni asus_wmi ghash_clmulni_intel sp5100_tco snd_timer platform_profile sparse_keymap aesni_intel wmi_bmof snd rfkill acpi_cpufreq i2c_piix4 pcspkr i2c_smbus k10temp soundcore joydev mousedev mac_hid it87 hwmon_vid i2c_dev sg loop crypto_user dm_mod nfnetlink ip_tables x_tables radeon drm_ttm_helper ttm video drm_exec i2c_algo_bit drm_suballoc_helper drm_display_helper cec wmi [last unloaded: mt7601u]
Nov 24 15:35:40 BM5220 kernel: ---[ end trace 0000000000000000 ]---
Nov 24 15:35:40 BM5220 kernel: RIP: 0010:usercopy_abort+0x7a/0x7c
Nov 24 15:35:40 BM5220 kernel: Code: 48 c7 c6 4f 60 a4 b0 eb 0e 48 c7 c7 8d e3 a6 b0 48 c7 c6 2e 97 a3 b0 52 48 89 fa 48 c7 c7 60 ae 98 b0 50 41 52 e8 56 dc fe ff <0f> 0b 48 89 d9 49 89 e8 48 2b 0a 31 f6 44 89 f2 48 c7 c7 92 33 a4
Nov 24 15:35:40 BM5220 kernel: RSP: 0018:ffffd30e01913828 EFLAGS: 00010246
Nov 24 15:35:40 BM5220 kernel: RAX: 0000000000000066 RBX: ffff8d5aa3381f18 RCX: 0000000000000000
Nov 24 15:35:40 BM5220 kernel: RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8d5b2711cfc0
Nov 24 15:35:40 BM5220 kernel: RBP: 00000000000000f0 R08: 0000000000000000 R09: 00000000ffffefff
Nov 24 15:35:40 BM5220 kernel: R10: ffffffffb1260c00 R11: ffffd30e019136c8 R12: ffff8d5aa3382008
Nov 24 15:35:40 BM5220 kernel: R13: 0000000000000000 R14: 0000000000000000 R15: 0000558a4ab8cc90
Nov 24 15:35:40 BM5220 kernel: FS:  00007fae0ddff6c0(0000) GS:ffff8d5b75209000(0000) knlGS:0000000000000000
Nov 24 15:35:40 BM5220 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Nov 24 15:35:40 BM5220 kernel: CR2: 00007fae0c04f000 CR3: 0000000102006000 CR4: 00000000000406f0

Hopefully these logs are helpful, thank you again!

^ permalink raw reply related	[flat|nested] 15+ messages in thread

* RE: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-23 20:29       ` Bitterblue Smith
  2025-11-24  6:37         ` Ping-Ke Shih
@ 2025-11-26  3:26         ` Ping-Ke Shih
  2025-12-06 21:53           ` Bitterblue Smith
  1 sibling, 1 reply; 15+ messages in thread
From: Ping-Ke Shih @ 2025-11-26  3:26 UTC (permalink / raw)
  To: Bitterblue Smith, Zenm Chen, gustavo@embeddedor.com
  Cc: Jes.Sorensen@gmail.com, gustavoars@kernel.org,
	linux-hardening@vger.kernel.org, linux-kernel@vger.kernel.org,
	linux-wireless@vger.kernel.org

Hi Bitterblue,

Bitterblue Smith <rtl8821cerfe2@gmail.com> wrote:
> On 21/11/2025 13:11, Zenm Chen wrote:
> > Gustavo A. R. Silva <gustavo@embeddedor.com> 於 2025年11月21日 週五 下午6:20寫道:
> >>
> >> Hi,
> >>
> >> On 11/21/25 19:06, Zenm Chen wrote:
> >>> Dear maintainers,
> >>>
> >>> With this patch applied, my system always freezes right after the rtl8xxxu
> >>> driver is loaded. is it normal?
> >>
> >> I don't think so... It probably means that struct urb urb; cannot really be
> >> moved to the end of struct rtl8xxxu_rx_urb or struct rtl8xxxu_tx_urb?
> >>
> >> It'd be great if you could share a log.
> >>
> >
> > Hi,
> >
> > Nothing helpful found from the kernel log. Maybe Realtek drivers maintainer
> > Ping-Ke could take a look what is wrong next Monday.
> >
> [...]
> 
> I got something. In my case everything seemed fine until I unplugged the
> wifi adapter. And then the system still worked for a few minutes before
> it froze.
> 

Zenm and I tested below changes which can also reproduce the symptom, so
I wonder driver might assume urb is the first member of struct, but 
unfortunately I can't find that. Could you also help to review if something
I missed? Thanks.


--- a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
+++ b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
@@ -1942,15 +1942,19 @@ struct rtl8xxxu_vif {
 };

 struct rtl8xxxu_rx_urb {
+       u8 pad[128];
        struct urb urb;
        struct ieee80211_hw *hw;
        struct list_head list;
};

 struct rtl8xxxu_tx_urb {
+       u8 pad[128];
        struct urb urb;
        struct ieee80211_hw *hw;
        struct list_head list;
};

 struct rtl8xxxu_fileops {



^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-11-26  3:26         ` Ping-Ke Shih
@ 2025-12-06 21:53           ` Bitterblue Smith
  2025-12-06 23:16             ` Michal Pecio
  0 siblings, 1 reply; 15+ messages in thread
From: Bitterblue Smith @ 2025-12-06 21:53 UTC (permalink / raw)
  To: Ping-Ke Shih, Zenm Chen, gustavo@embeddedor.com
  Cc: Jes.Sorensen@gmail.com, gustavoars@kernel.org,
	linux-hardening@vger.kernel.org, linux-kernel@vger.kernel.org,
	linux-wireless@vger.kernel.org, linux-usb

On 26/11/2025 05:26, Ping-Ke Shih wrote:
> Hi Bitterblue,
> 
> Bitterblue Smith <rtl8821cerfe2@gmail.com> wrote:
>> On 21/11/2025 13:11, Zenm Chen wrote:
>>> Gustavo A. R. Silva <gustavo@embeddedor.com> 於 2025年11月21日 週五 下午6:20寫道:
>>>>
>>>> Hi,
>>>>
>>>> On 11/21/25 19:06, Zenm Chen wrote:
>>>>> Dear maintainers,
>>>>>
>>>>> With this patch applied, my system always freezes right after the rtl8xxxu
>>>>> driver is loaded. is it normal?
>>>>
>>>> I don't think so... It probably means that struct urb urb; cannot really be
>>>> moved to the end of struct rtl8xxxu_rx_urb or struct rtl8xxxu_tx_urb?
>>>>
>>>> It'd be great if you could share a log.
>>>>
>>>
>>> Hi,
>>>
>>> Nothing helpful found from the kernel log. Maybe Realtek drivers maintainer
>>> Ping-Ke could take a look what is wrong next Monday.
>>>
>> [...]
>>
>> I got something. In my case everything seemed fine until I unplugged the
>> wifi adapter. And then the system still worked for a few minutes before
>> it froze.
>>
> 
> Zenm and I tested below changes which can also reproduce the symptom, so
> I wonder driver might assume urb is the first member of struct, but 
> unfortunately I can't find that. Could you also help to review if something
> I missed? Thanks.
> 

Sorry, I didn't find anything either. Maybe someone from linux-usb
has an idea? The errors I got are here:

https://lore.kernel.org/linux-wireless/475b4336-eed0-4fae-848f-aae26f109606@gmail.com/

> 
> --- a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
> +++ b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu.h
> @@ -1942,15 +1942,19 @@ struct rtl8xxxu_vif {
>  };
> 
>  struct rtl8xxxu_rx_urb {
> +       u8 pad[128];
>         struct urb urb;
>         struct ieee80211_hw *hw;
>         struct list_head list;
> };
> 
>  struct rtl8xxxu_tx_urb {
> +       u8 pad[128];
>         struct urb urb;
>         struct ieee80211_hw *hw;
>         struct list_head list;
> };
> 
>  struct rtl8xxxu_fileops {
> 
> 


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-12-06 21:53           ` Bitterblue Smith
@ 2025-12-06 23:16             ` Michal Pecio
  2025-12-06 23:55               ` Greg KH
  2025-12-08  0:05               ` Bitterblue Smith
  0 siblings, 2 replies; 15+ messages in thread
From: Michal Pecio @ 2025-12-06 23:16 UTC (permalink / raw)
  To: Bitterblue Smith
  Cc: Ping-Ke Shih, Zenm Chen, gustavo@embeddedor.com,
	Jes.Sorensen@gmail.com, gustavoars@kernel.org,
	linux-hardening@vger.kernel.org, linux-kernel@vger.kernel.org,
	linux-wireless@vger.kernel.org, linux-usb

Hi,

> >> I got something. In my case everything seemed fine until I
> >> unplugged the wifi adapter. And then the system still worked for a
> >> few minutes before it froze.

Sounds like memory corruption.

> > Zenm and I tested below changes which can also reproduce the
> > symptom, so I wonder driver might assume urb is the first member of
> > struct, but unfortunately I can't find that.

That's what it seems to be doing, because it uses usb_init_urb()
on urbs embedded in some struct and then usb_free_urb().

If you look what usb_free_urb() does, it decrements refcount and
attempts to free urb. But here urb is a member of a larger struct,
so I guess the whole struct is freed (and this was either intentional
or a bug that didn't happen to blow up yet).

Now a bogus address is being passed to kfree() and things go boom.
Or at least that's my first guess after spending a few minutes.
But that's the direction I would be looking at.

Regards,
Michal

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-12-06 23:16             ` Michal Pecio
@ 2025-12-06 23:55               ` Greg KH
  2025-12-07  8:05                 ` Michal Pecio
  2025-12-08  0:05               ` Bitterblue Smith
  1 sibling, 1 reply; 15+ messages in thread
From: Greg KH @ 2025-12-06 23:55 UTC (permalink / raw)
  To: Michal Pecio
  Cc: Bitterblue Smith, Ping-Ke Shih, Zenm Chen, gustavo@embeddedor.com,
	Jes.Sorensen@gmail.com, gustavoars@kernel.org,
	linux-hardening@vger.kernel.org, linux-kernel@vger.kernel.org,
	linux-wireless@vger.kernel.org, linux-usb

On Sun, Dec 07, 2025 at 12:16:08AM +0100, Michal Pecio wrote:
> Hi,
> 
> > >> I got something. In my case everything seemed fine until I
> > >> unplugged the wifi adapter. And then the system still worked for a
> > >> few minutes before it froze.
> 
> Sounds like memory corruption.
> 
> > > Zenm and I tested below changes which can also reproduce the
> > > symptom, so I wonder driver might assume urb is the first member of
> > > struct, but unfortunately I can't find that.
> 
> That's what it seems to be doing, because it uses usb_init_urb()
> on urbs embedded in some struct and then usb_free_urb().
> 
> If you look what usb_free_urb() does, it decrements refcount and
> attempts to free urb. But here urb is a member of a larger struct,
> so I guess the whole struct is freed (and this was either intentional
> or a bug that didn't happen to blow up yet).

That's not ok at all, it's amazing this is working today.  urbs need to
be "stand alone" structures and never embedded into anything else.

So this needs to be fixed up no matter what.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-12-06 23:55               ` Greg KH
@ 2025-12-07  8:05                 ` Michal Pecio
  0 siblings, 0 replies; 15+ messages in thread
From: Michal Pecio @ 2025-12-07  8:05 UTC (permalink / raw)
  To: Greg KH
  Cc: Bitterblue Smith, Ping-Ke Shih, Zenm Chen, gustavo@embeddedor.com,
	Jes.Sorensen@gmail.com, gustavoars@kernel.org,
	linux-hardening@vger.kernel.org, linux-kernel@vger.kernel.org,
	linux-wireless@vger.kernel.org, linux-usb

On Sun, 7 Dec 2025 08:55:59 +0900, Greg KH wrote:
> On Sun, Dec 07, 2025 at 12:16:08AM +0100, Michal Pecio wrote:
> > Hi,
> >   
> > > >> I got something. In my case everything seemed fine until I
> > > >> unplugged the wifi adapter. And then the system still worked
> > > >> for a few minutes before it froze.  
> > 
> > Sounds like memory corruption.
> >   
> > > > Zenm and I tested below changes which can also reproduce the
> > > > symptom, so I wonder driver might assume urb is the first
> > > > member of struct, but unfortunately I can't find that.  
> > 
> > That's what it seems to be doing, because it uses usb_init_urb()
> > on urbs embedded in some struct and then usb_free_urb().
> > 
> > If you look what usb_free_urb() does, it decrements refcount and
> > attempts to free urb. But here urb is a member of a larger struct,
> > so I guess the whole struct is freed (and this was either
> > intentional or a bug that didn't happen to blow up yet).  
> 
> That's not ok at all, it's amazing this is working today.  urbs need
> to be "stand alone" structures and never embedded into anything else.

Is it though?

usb_init_urb() is exported and documented as below. Neither of which
suggests that the function must not be used by drivers.

/**
 * usb_init_urb - initializes a urb so that it can be used by a USB driver
 * @urb: pointer to the urb to initialize
 *
 * Initializes a urb so that the USB subsystem can use it properly.
 *
 * If a urb is created with a call to usb_alloc_urb() it is not
 * necessary to call this function.  Only use this if you allocate the
 * space for a struct urb on your own.  If you call this function, be
 * careful when freeing the memory for your urb that it is no longer in
 * use by the USB core.
 *
 * Only use this function if you _really_ understand what you are doing.
 */

I see that there are some sound drivers which embed URBs in larger
structures too, so if this is some tree-wide campaign there is a risk
of breaking them too.

Regards,
Michal

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings
  2025-12-06 23:16             ` Michal Pecio
  2025-12-06 23:55               ` Greg KH
@ 2025-12-08  0:05               ` Bitterblue Smith
  1 sibling, 0 replies; 15+ messages in thread
From: Bitterblue Smith @ 2025-12-08  0:05 UTC (permalink / raw)
  To: Michal Pecio
  Cc: Ping-Ke Shih, Zenm Chen, gustavo@embeddedor.com,
	Jes.Sorensen@gmail.com, gustavoars@kernel.org,
	linux-hardening@vger.kernel.org, linux-kernel@vger.kernel.org,
	linux-wireless@vger.kernel.org, linux-usb

On 07/12/2025 01:16, Michal Pecio wrote:
> Hi,
> 
>>>> I got something. In my case everything seemed fine until I
>>>> unplugged the wifi adapter. And then the system still worked for a
>>>> few minutes before it froze.
> 
> Sounds like memory corruption.
> 
>>> Zenm and I tested below changes which can also reproduce the
>>> symptom, so I wonder driver might assume urb is the first member of
>>> struct, but unfortunately I can't find that.
> 
> That's what it seems to be doing, because it uses usb_init_urb()
> on urbs embedded in some struct and then usb_free_urb().
> 
> If you look what usb_free_urb() does, it decrements refcount and
> attempts to free urb. But here urb is a member of a larger struct,
> so I guess the whole struct is freed (and this was either intentional
> or a bug that didn't happen to blow up yet).
> 
> Now a bogus address is being passed to kfree() and things go boom.
> Or at least that's my first guess after spending a few minutes.
> But that's the direction I would be looking at.
> 
> Regards,
> Michal

Ahhh, I see it now, thank you.

^ permalink raw reply	[flat|nested] 15+ messages in thread

end of thread, other threads:[~2025-12-08  0:05 UTC | newest]

Thread overview: 15+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2025-11-19  9:08 [PATCH][next] wifi: rtl8xxxu: Avoid -Wflex-array-member-not-at-end warnings Gustavo A. R. Silva
2025-11-21  6:09 ` Ping-Ke Shih
2025-11-21 10:06 ` Zenm Chen
2025-11-21 10:19   ` Gustavo A. R. Silva
2025-11-21 11:11     ` Zenm Chen
2025-11-23 20:29       ` Bitterblue Smith
2025-11-24  6:37         ` Ping-Ke Shih
2025-11-24  8:02           ` Zenm Chen
2025-11-26  3:26         ` Ping-Ke Shih
2025-12-06 21:53           ` Bitterblue Smith
2025-12-06 23:16             ` Michal Pecio
2025-12-06 23:55               ` Greg KH
2025-12-07  8:05                 ` Michal Pecio
2025-12-08  0:05               ` Bitterblue Smith
2025-11-21 11:12     ` Ping-Ke Shih

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).