BUG: unable to handle kernel paging request in kernfs_dop_revalidate BUG: unable to handle page fault for address: ffffdc000000000f #PF: supervisor read access in kernel mode #PF: error_code(0x0000) - not-present page PGD 100026067 P4D 100026067 PUD 0 Oops: 0000 [#1] PREEMPT SMP KASAN CPU: 1 PID: 134 Comm: udevadm Not tainted 6.0.0-rc1-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 RIP: 0010:kernfs_dop_revalidate+0xce/0x600 Code: 86 04 00 00 4c 8b 65 30 4d 85 e4 4c 0f 44 e5 e8 38 94 ab ff 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 78 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4c 04 00 00 4d 8b 74 24 78 49 81 c6 d8 00 00 00 RSP: 0018:ffff8881088c7938 EFLAGS: 00010a06 RAX: dffffc0000000000 RBX: ffff88810905ea48 RCX: 0000000000000000 RDX: 1fffe0000000000f RSI: ffffffff819830e8 RDI: ffff000000000078 RBP: ffff888105b09cb0 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff000000000000 R13: ffff888105b09ce0 R14: ffff8881088c7c68 R15: ffff8881088c7c40 FS: 00007f5bdbc9d840(0000) GS:ffff8881f6b00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffdc000000000f CR3: 00000001088f8003 CR4: 00000000003706e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lookup_fast+0x22d/0x520 walk_component+0x5e/0x5a0 link_path_walk.part.0+0x7e6/0xf60 path_openat+0x262/0x2850 do_filp_open+0x1b6/0x400 do_sys_openat2+0x16d/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x35/0x80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f5bdbdf4697 Code: 25 00 00 41 00 3d 00 00 41 00 74 37 64 8b 04 25 18 00 00 00 85 c0 75 5b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 85 00 00 00 48 83 c4 68 5d 41 5c c3 0f 1f RSP: 002b:00007fffab5b5e50 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007fffab5b6f61 RCX: 00007f5bdbdf4697 RDX: 0000000000080001 RSI: 00007fffab5b5ed8 RDI: 00000000ffffff9c RBP: 00007fffab5b5ed8 R08: 0000000000000000 R09: 00007f5bdbec4a60 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080001 R13: 00007fffab5b5ed8 R14: 0000000000000000 R15: 0000560d976750b4 Modules linked in: CR2: ffffdc000000000f ---[ end trace 0000000000000000 ]--- RIP: 0010:kernfs_dop_revalidate+0xce/0x600 Code: 86 04 00 00 4c 8b 65 30 4d 85 e4 4c 0f 44 e5 e8 38 94 ab ff 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 78 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4c 04 00 00 4d 8b 74 24 78 49 81 c6 d8 00 00 00 RSP: 0018:ffff8881088c7938 EFLAGS: 00010a06 RAX: dffffc0000000000 RBX: ffff88810905ea48 RCX: 0000000000000000 RDX: 1fffe0000000000f RSI: ffffffff819830e8 RDI: ffff000000000078 RBP: ffff888105b09cb0 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff000000000000 R13: ffff888105b09ce0 R14: ffff8881088c7c68 R15: ffff8881088c7c40 FS: 00007f5bdbc9d840(0000) GS:ffff8881f6b00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffdc000000000f CR3: 00000001088f8003 CR4: 00000000003706e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 ---------------- Code disassembly (best guess): 0: 86 04 00 xchg %al,(%rax,%rax,1) 3: 00 4c 8b 65 add %cl,0x65(%rbx,%rcx,4) 7: 30 4d 85 xor %cl,-0x7b(%rbp) a: e4 4c in $0x4c,%al c: 0f 44 e5 cmove %ebp,%esp f: e8 38 94 ab ff callq 0xffab944c 14: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax 1b: fc ff df 1e: 49 8d 7c 24 78 lea 0x78(%r12),%rdi 23: 48 89 fa mov %rdi,%rdx 26: 48 c1 ea 03 shr $0x3,%rdx * 2a: 80 3c 02 00 cmpb $0x0,(%rdx,%rax,1) <-- trapping instruction 2e: 0f 85 4c 04 00 00 jne 0x480 34: 4d 8b 74 24 78 mov 0x78(%r12),%r14 39: 49 81 c6 d8 00 00 00 add $0xd8,%r14 failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.101" "pwd"]: exit status 255 ssh: connect to host 10.128.0.101 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci2-upstream-usb-test-job-test-job-0 port 1 (session ID: 3bb19bfd7420285a46c58f5487327175d7a8d3ce0f7f718e0402d684957ab93f, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 63d5cf19-b3b9-41af-dcca-34a1e7350b57 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.0.0-rc1-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] Hygon HygonGenuine [ 0.000000][ T0] zhaoxin Shanghai [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 2466546688 cycles [ 0.000014][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000031][ T0] tsc: Detected 2200.210 MHz processor [ 0.004195][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.004287][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.004307][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.009955][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.010005][ T0] Using GB pages for direct mapping [ 0.011666][ T0] ACPI: Early table checksum verification disabled [ 0.011706][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.011732][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.011765][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.011797][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.011821][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.011839][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.011857][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.011881][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.011905][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.011930][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.011951][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.011960][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.011968][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.011976][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.011984][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.011992][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.012000][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.012008][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.012405][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.012415][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.012426][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.012438][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.012449][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.012464][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.012480][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.012503][ T0] NODE_DATA(0) allocated [mem 0x23fffa000-0x23fffdfff] [ 0.051496][ T0] Zone ranges: [ 0.051504][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.051519][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.051530][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.051540][ T0] Movable zone start for each node [ 0.051543][ T0] Early memory node ranges [ 0.051547][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.051556][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.051566][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.051577][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.051598][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.051723][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.112030][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.455346][ T0] kasan: KernelAddressSanitizer initialized [ 0.455872][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.455908][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.456010][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.456030][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.456042][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.456053][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.456063][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.456090][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.456098][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.456239][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.456253][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.456260][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.456267][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.456278][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.456285][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.456293][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.456305][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.456313][ T0] Booting paravirtualized kernel on KVM [ 0.456328][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.492718][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 0.493935][ T0] percpu: Embedded 66 pages/cpu s232928 r8192 d29216 u1048576 [ 0.494093][ T0] kvm-guest: PV spinlocks enabled [ 0.494106][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.494150][ T0] Fallback order for Node 0: 0 [ 0.494171][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064125 [ 0.494180][ T0] Policy zone: Normal [ 0.494186][ T0] Kernel command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.494647][ T0] Unknown kernel command line parameters "BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.498927][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.501087][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.501229][ T0] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.505407][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.505454][ T0] software IO TLB: area num 2. [ 1.352830][ T0] Memory: 6951700K/8388204K available (83983K kernel code, 15155K rwdata, 17860K rodata, 2208K init, 15104K bss, 1436248K reserved, 0K cma-reserved) [ 1.353325][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 1.360188][ T0] Dynamic Preempt: voluntary [ 1.361362][ T0] Running RCU self tests [ 1.361386][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.361391][ T0] rcu: RCU event tracing is enabled. [ 1.361394][ T0] rcu: RCU lockdep checking is enabled. [ 1.361398][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.361406][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.361411][ T0] Trampoline variant of Tasks RCU enabled. [ 1.361416][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.361423][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.380662][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.381127][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.382198][ T0] Console: colour VGA+ 80x25 [ 1.633460][ T0] printk: console [ttyS0] enabled [ 1.634234][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.636504][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.638002][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.638999][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.640097][ T0] ... CLASSHASH_SIZE: 4096 [ 1.641595][ T0] ... MAX_LOCKDEP_ENTRIES: 32768 [ 1.643085][ T0] ... MAX_LOCKDEP_CHAINS: 65536 [ 1.644898][ T0] ... CHAINHASH_SIZE: 32768 [ 1.645972][ T0] memory used by lock dependency info: 6365 kB [ 1.647915][ T0] memory used for stack traces: 4224 kB [ 1.648964][ T0] per task-struct memory footprint: 1920 bytes [ 1.650181][ T0] ACPI: Core revision 20220331 [ 1.652180][ T0] APIC: Switch to symmetric I/O mode setup [ 1.660945][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.663254][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6f965d9b, max_idle_ns: 440795282877 ns [ 1.665740][ T0] Calibrating delay loop (skipped) preset value.. 4400.42 BogoMIPS (lpj=22002100) [ 1.668027][ T0] pid_max: default: 32768 minimum: 301 [ 1.669247][ T0] LSM: Security Framework initializing [ 1.670494][ T0] SELinux: Initializing. [ 1.671848][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 1.676586][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 1.681868][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.683324][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.685759][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.688643][ T0] Spectre V2 : Mitigation: IBRS [ 1.689732][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.691958][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.693242][ T0] RETBleed: Mitigation: IBRS [ 1.695739][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.698714][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.701733][ T0] MDS: Mitigation: Clear CPU buffers [ 1.703258][ T0] TAA: Mitigation: Clear CPU buffers [ 1.704956][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.707452][ T0] Freeing SMP alternatives memory: 56K [ 1.831718][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.835533][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.835710][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.835710][ T1] Running RCU-tasks wait API self tests [ 1.935845][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.938388][ T1] rcu: Hierarchical SRCU implementation. [ 1.939876][ T1] rcu: Max phase no-delay instances is 1000. [ 1.942304][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.944581][ T1] smp: Bringing up secondary CPUs ... [ 1.946840][ T1] x86: Booting SMP configuration: [ 1.947879][ T1] .... node #0, CPUs: #1 [ 1.949149][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.951090][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.955796][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.959617][ T1] smp: Brought up 1 node, 2 CPUs [ 1.960480][ T1] smpboot: Max logical packages: 1 [ 1.961532][ T1] smpboot: Total of 2 processors activated (8800.84 BogoMIPS) [ 1.967814][ T1] devtmpfs: initialized [ 1.977130][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.979775][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, linear) [ 1.982565][ T1] PM: RTC time: 17:34:34, date: 2022-08-31 [ 1.985893][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.989083][ T1] audit: initializing netlink subsys (disabled) [ 1.990973][ T25] audit: type=2000 audit(1661967273.920:1): state=initialized audit_enabled=0 res=1 [ 1.990973][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.990973][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.990973][ T1] cpuidle: using governor menu [ 1.998527][ T1] PCI: Using configuration type 1 for base access [ 2.046008][ T11] Callback from call_rcu_tasks() invoked. [ 2.138412][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.138649][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.147822][ T1] ACPI: Added _OSI(Module Device) [ 2.148904][ T1] ACPI: Added _OSI(Processor Device) [ 2.150158][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.151461][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.153417][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.155036][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.156100][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.252833][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.682140][ T1] ACPI: Interpreter enabled [ 3.686023][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 3.687284][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.688520][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.691381][ T1] PCI: Using E820 reservations for host bridge windows [ 3.695015][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.766626][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.768516][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.770236][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.772917][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.782788][ T1] PCI host bridge to bus 0000:00 [ 3.784202][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.785733][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.787807][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.789473][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.791569][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.793354][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.800859][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.828176][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.851444][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.856446][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.865736][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.873481][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.892900][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.905232][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.912680][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.937780][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.952475][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.986105][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.990780][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 4.005735][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 4.014390][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 4.036710][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 4.045733][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 4.051859][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 4.082512][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 4.087561][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 4.092390][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 4.097413][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 4.101174][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 4.108900][ T1] iommu: Default domain type: Translated [ 4.109963][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 4.114141][ T1] SCSI subsystem initialized [ 4.116295][ T1] ACPI: bus type USB registered [ 4.117692][ T1] usbcore: registered new interface driver usbfs [ 4.118992][ T1] usbcore: registered new interface driver hub [ 4.120064][ T1] usbcore: registered new device driver usb [ 4.121960][ T1] mc: Linux media interface: v0.10 [ 4.123372][ T1] videodev: Linux video capture interface: v2.00 [ 4.125046][ T1] pps_core: LinuxPPS API ver. 1 registered [ 4.125726][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.127469][ T1] PTP clock support registered [ 4.128705][ T1] EDAC MC: Ver: 3.0.0 [ 4.128705][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 4.130094][ T1] Bluetooth: Core ver 2.22 [ 4.135843][ T1] NET: Registered PF_BLUETOOTH protocol family [ 4.136985][ T1] Bluetooth: HCI device and connection manager initialized [ 4.138356][ T1] Bluetooth: HCI socket layer initialized [ 4.139652][ T1] Bluetooth: L2CAP socket layer initialized [ 4.140727][ T1] Bluetooth: SCO socket layer initialized [ 4.141992][ T1] NET: Registered PF_ATMPVC protocol family [ 4.143199][ T1] NET: Registered PF_ATMSVC protocol family [ 4.144379][ T1] NetLabel: Initializing [ 4.144975][ T1] NetLabel: domain hash size = 128 [ 4.145723][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.146885][ T1] NetLabel: unlabeled traffic allowed by default [ 4.149054][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 4.150304][ T1] NET: Registered PF_NFC protocol family [ 4.151417][ T1] PCI: Using ACPI for IRQ routing [ 4.153040][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 4.154197][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 4.155284][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.155729][ T1] vgaarb: loaded [ 4.157322][ T1] clocksource: Switched to clocksource kvm-clock [ 4.161441][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.161441][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.163894][ T1] pnp: PnP ACPI init [ 4.183662][ T1] pnp: PnP ACPI: found 7 devices [ 4.223998][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.226697][ T1] NET: Registered PF_INET protocol family [ 4.229614][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 4.240628][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear) [ 4.243240][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 4.245234][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 4.249365][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 4.259326][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.261777][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear) [ 4.264995][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear) [ 4.268759][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 4.272755][ T1] RPC: Registered named UNIX socket transport module. [ 4.274691][ T1] RPC: Registered udp transport module. [ 4.275922][ T1] RPC: Registered tcp transport module. [ 4.277499][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.281532][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.283649][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.285246][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.287434][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.290796][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.293086][ T1] PCI: CLS 0 bytes, default 64 [ 4.294865][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.296479][ T1] software IO TLB: mapped [mem 0x00000000bbffd000-0x00000000bfffd000] (64MB) [ 4.301082][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.303529][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6f965d9b, max_idle_ns: 440795282877 ns [ 4.306106][ T1] clocksource: Switched to clocksource tsc [ 4.502995][ T1] Initialise system trusted keyrings [ 4.505158][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 4.556521][ T1] NFS: Registering the id_resolver key type [ 4.558020][ T1] Key type id_resolver registered [ 4.559535][ T1] Key type id_legacy registered [ 4.561297][ T1] 9p: Installing v9fs 9p2000 file system support [ 4.575025][ T1] Key type asymmetric registered [ 4.576857][ T1] Asymmetric key parser 'x509' registered [ 4.578725][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 4.580853][ T1] io scheduler mq-deadline registered [ 4.581890][ T1] io scheduler kyber registered [ 4.583858][ T42] cryptomgr_test (42) used greatest stack depth: 29872 bytes left [ 4.588665][ T1] usbcore: registered new interface driver udlfb [ 4.590461][ T1] usbcore: registered new interface driver smscufx [ 4.593778][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.597107][ T1] ACPI: button: Power Button [PWRF] [ 4.599705][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 4.602397][ T1] ACPI: button: Sleep Button [SLPF] [ 4.619150][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 4.620298][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.636571][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 4.637842][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 4.656396][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 4.657466][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.671283][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 4.678644][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.680399][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.683929][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 4.686945][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 4.689173][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 4.693588][ T1] Non-volatile memory driver v1.3 [ 4.694718][ T1] Linux agpgart interface v0.103 [ 4.696920][ T1] ACPI: bus type drm_connector registered [ 4.701602][ T1] usbcore: registered new interface driver udl [ 4.725504][ T1] loop: module loaded [ 4.727371][ T1] usbcore: registered new interface driver rtsx_usb [ 4.729710][ T1] usbcore: registered new interface driver viperboard [ 4.732368][ T1] usbcore: registered new interface driver dln2 [ 4.734755][ T1] usbcore: registered new interface driver pn533_usb [ 4.736860][ T1] usbcore: registered new interface driver port100 [ 4.738995][ T1] usbcore: registered new interface driver nfcmrvl [ 4.762326][ T1] scsi host0: Virtio SCSI HBA [ 4.806070][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 4.938684][ T8] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 4.941474][ T8] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 4.943334][ T8] sd 0:0:1:0: [sda] Write Protect is off [ 4.944931][ T8] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 4.958012][ T8] sda: sda1 [ 4.960167][ T8] sd 0:0:1:0: [sda] Attached SCSI disk [ 4.962308][ T1] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 4.968355][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 4.971111][ T1] db_root: cannot open: /etc/target [ 5.034718][ T1] CAN device driver interface [ 5.036391][ T1] usbcore: registered new interface driver usb_8dev [ 5.038660][ T1] usbcore: registered new interface driver ems_usb [ 5.040510][ T1] usbcore: registered new interface driver gs_usb [ 5.041980][ T1] usbcore: registered new interface driver kvaser_usb [ 5.044241][ T1] usbcore: registered new interface driver mcba_usb [ 5.045893][ T1] usbcore: registered new interface driver peak_usb [ 5.047443][ T1] e100: Intel(R) PRO/100 Network Driver [ 5.048781][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.050719][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 5.052577][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.054772][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 5.056016][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.057435][ T1] sky2: driver version 1.30 [ 5.059286][ T1] usbcore: registered new interface driver ath9k_htc [ 5.061048][ T1] usbcore: registered new interface driver carl9170 [ 5.063152][ T1] usbcore: registered new interface driver ath6kl_usb [ 5.064682][ T1] usbcore: registered new interface driver ar5523 [ 5.066123][ T1] usbcore: registered new interface driver ath10k_usb [ 5.067509][ T1] Atmel at76x USB Wireless LAN Driver 0.17 loading [ 5.069271][ T1] usbcore: registered new interface driver at76c50x-usb [ 5.071851][ T1] usbcore: registered new interface driver brcmfmac [ 5.073382][ T1] usbcore: registered new interface driver orinoco_usb [ 5.075525][ T1] usbcore: registered new interface driver p54usb [ 5.077755][ T1] usbcore: registered new interface driver usb8xxx [ 5.080556][ T1] usbcore: registered new interface driver lbtf_usb [ 5.082841][ T1] usbcore: registered new interface driver mwifiex_usb [ 5.084234][ T1] usbcore: registered new interface driver mt7601u [ 5.085864][ T1] usbcore: registered new interface driver rt2500usb [ 5.088926][ T1] usbcore: registered new interface driver rt73usb [ 5.091559][ T1] usbcore: registered new interface driver rt2800usb [ 5.093342][ T1] usbcore: registered new interface driver rtl8187 [ 5.095534][ T1] usbcore: registered new interface driver rtl8192cu [ 5.097641][ T1] usbcore: registered new interface driver rtl8xxxu [ 5.099028][ T1] usbcore: registered new interface driver RSI-USB WLAN [ 5.100628][ T1] usbcore: registered new interface driver zd1211rw [ 5.101747][ T1] usbcore: registered new interface driver zd1201 [ 5.102739][ T1] usbcore: registered new interface driver rndis_wlan [ 5.103803][ T1] usbcore: registered new interface driver atusb [ 5.105179][ T1] usbcore: registered new interface driver catc [ 5.106794][ T1] usbcore: registered new interface driver kaweth [ 5.108003][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 5.109426][ T1] usbcore: registered new interface driver pegasus [ 5.110915][ T1] usbcore: registered new interface driver rtl8150 [ 5.112173][ T1] usbcore: registered new interface driver r8152 [ 5.113534][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 5.116081][ T1] usbcore: registered new interface driver hso [ 5.117335][ T1] usbcore: registered new interface driver lan78xx [ 5.118479][ T1] usbcore: registered new interface driver asix [ 5.119477][ T1] usbcore: registered new interface driver ax88179_178a [ 5.120589][ T1] usbcore: registered new interface driver cdc_ether [ 5.121833][ T1] usbcore: registered new interface driver cdc_eem [ 5.122866][ T1] usbcore: registered new interface driver dm9601 [ 5.123872][ T1] usbcore: registered new interface driver sr9700 [ 5.125015][ T1] usbcore: registered new interface driver CoreChips [ 5.126305][ T1] usbcore: registered new interface driver smsc75xx [ 5.127755][ T1] usbcore: registered new interface driver smsc95xx [ 5.128815][ T1] usbcore: registered new interface driver gl620a [ 5.130046][ T1] usbcore: registered new interface driver net1080 [ 5.131252][ T1] usbcore: registered new interface driver plusb [ 5.132419][ T1] usbcore: registered new interface driver rndis_host [ 5.134452][ T1] usbcore: registered new interface driver cdc_subset [ 5.135924][ T1] usbcore: registered new interface driver zaurus [ 5.137500][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.139518][ T1] usbcore: registered new interface driver int51x1 [ 5.140838][ T1] usbcore: registered new interface driver cdc_phonet [ 5.142087][ T1] usbcore: registered new interface driver kalmia [ 5.143060][ T1] usbcore: registered new interface driver ipheth [ 5.144412][ T1] usbcore: registered new interface driver sierra_net [ 5.146332][ T1] usbcore: registered new interface driver cx82310_eth [ 5.147976][ T1] usbcore: registered new interface driver cdc_ncm [ 5.149183][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 5.151927][ T1] usbcore: registered new interface driver lg-vl600 [ 5.155036][ T1] usbcore: registered new interface driver qmi_wwan [ 5.157736][ T1] usbcore: registered new interface driver cdc_mbim [ 5.159485][ T1] usbcore: registered new interface driver ch9200 [ 5.160949][ T1] usbcore: registered new interface driver r8153_ecm [ 5.166113][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 5.168833][ T1] driver u132_hcd [ 5.170463][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 5.173724][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 5.176366][ T1] usbcore: registered new interface driver cdc_acm [ 5.177828][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 5.180702][ T1] usbcore: registered new interface driver usblp [ 5.182138][ T1] usbcore: registered new interface driver cdc_wdm [ 5.184869][ T1] usbcore: registered new interface driver usbtmc [ 5.187321][ T1] usbcore: registered new interface driver uas [ 5.189360][ T1] usbcore: registered new interface driver usb-storage [ 5.191235][ T1] usbcore: registered new interface driver ums-alauda [ 5.193352][ T1] usbcore: registered new interface driver ums-cypress [ 5.195246][ T1] usbcore: registered new interface driver ums-datafab [ 5.198191][ T1] usbcore: registered new interface driver ums_eneub6250 [ 5.199328][ T1] usbcore: registered new interface driver ums-freecom [ 5.200791][ T1] usbcore: registered new interface driver ums-isd200 [ 5.203231][ T1] usbcore: registered new interface driver ums-jumpshot [ 5.205009][ T1] usbcore: registered new interface driver ums-karma [ 5.206824][ T1] usbcore: registered new interface driver ums-onetouch [ 5.208748][ T1] usbcore: registered new interface driver ums-realtek [ 5.210076][ T1] usbcore: registered new interface driver ums-sddr09 [ 5.211832][ T1] usbcore: registered new interface driver ums-sddr55 [ 5.213199][ T1] usbcore: registered new interface driver ums-usbat [ 5.215024][ T1] usbcore: registered new interface driver mdc800 [ 5.216412][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 5.219004][ T1] usbcore: registered new interface driver microtekX6 [ 5.221847][ T1] usbcore: registered new interface driver usbserial_generic [ 5.225032][ T1] usbserial: USB Serial support registered for generic [ 5.227328][ T1] usbcore: registered new interface driver aircable [ 5.230024][ T1] usbserial: USB Serial support registered for aircable [ 5.232450][ T1] usbcore: registered new interface driver ark3116 [ 5.234105][ T1] usbserial: USB Serial support registered for ark3116 [ 5.235856][ T1] usbcore: registered new interface driver belkin_sa [ 5.237817][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 5.240140][ T1] usbcore: registered new interface driver ch341 [ 5.241294][ T1] usbserial: USB Serial support registered for ch341-uart [ 5.243342][ T1] usbcore: registered new interface driver cp210x [ 5.244459][ T1] usbserial: USB Serial support registered for cp210x [ 5.246141][ T1] usbcore: registered new interface driver cyberjack [ 5.248134][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 5.250737][ T1] usbcore: registered new interface driver cypress_m8 [ 5.252517][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 5.254144][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 5.256360][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 5.258560][ T1] usbcore: registered new interface driver usb_debug [ 5.259713][ T1] usbserial: USB Serial support registered for debug [ 5.262413][ T1] usbserial: USB Serial support registered for xhci_dbc [ 5.264098][ T1] usbcore: registered new interface driver digi_acceleport [ 5.265903][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 5.267755][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 5.270259][ T1] usbcore: registered new interface driver io_edgeport [ 5.271776][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 5.274247][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 5.276356][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 5.278175][ T1] usbserial: USB Serial support registered for EPiC device [ 5.280477][ T1] usbcore: registered new interface driver io_ti [ 5.282741][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 5.285422][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 5.287093][ T1] usbcore: registered new interface driver empeg [ 5.288593][ T1] usbserial: USB Serial support registered for empeg [ 5.291069][ T1] usbcore: registered new interface driver f81534a_ctrl [ 5.293743][ T1] usbcore: registered new interface driver f81232 [ 5.295515][ T1] usbserial: USB Serial support registered for f81232 [ 5.297240][ T1] usbserial: USB Serial support registered for f81534a [ 5.298796][ T1] usbcore: registered new interface driver f81534 [ 5.299957][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 5.301444][ T1] usbcore: registered new interface driver ftdi_sio [ 5.303004][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 5.305188][ T1] usbcore: registered new interface driver garmin_gps [ 5.307241][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 5.308837][ T1] usbcore: registered new interface driver ipaq [ 5.310498][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 5.313142][ T1] usbcore: registered new interface driver ipw [ 5.314903][ T1] usbserial: USB Serial support registered for IPWireless converter [ 5.316439][ T1] usbcore: registered new interface driver ir_usb [ 5.317996][ T1] usbserial: USB Serial support registered for IR Dongle [ 5.319579][ T1] usbcore: registered new interface driver iuu_phoenix [ 5.321592][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 5.323283][ T1] usbcore: registered new interface driver keyspan [ 5.324911][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 5.326889][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 5.329307][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 5.331190][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 5.333254][ T1] usbcore: registered new interface driver keyspan_pda [ 5.335236][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 5.336832][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 5.338767][ T1] usbcore: registered new interface driver kl5kusb105 [ 5.340197][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 5.342185][ T1] usbcore: registered new interface driver kobil_sct [ 5.343631][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 5.345598][ T1] usbcore: registered new interface driver mct_u232 [ 5.347148][ T1] usbserial: USB Serial support registered for MCT U232 [ 5.349908][ T1] usbcore: registered new interface driver metro_usb [ 5.351060][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 5.353535][ T1] usbcore: registered new interface driver mos7720 [ 5.354924][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 5.357201][ T1] usbcore: registered new interface driver mos7840 [ 5.358771][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 5.360677][ T1] usbcore: registered new interface driver mxuport [ 5.362445][ T1] usbserial: USB Serial support registered for MOXA UPort [ 5.364322][ T1] usbcore: registered new interface driver navman [ 5.366006][ T1] usbserial: USB Serial support registered for navman [ 5.367435][ T1] usbcore: registered new interface driver omninet [ 5.368848][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 5.370852][ T1] usbcore: registered new interface driver opticon [ 5.372848][ T1] usbserial: USB Serial support registered for opticon [ 5.374755][ T1] usbcore: registered new interface driver option [ 5.376065][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 5.378750][ T1] usbcore: registered new interface driver oti6858 [ 5.381094][ T1] usbserial: USB Serial support registered for oti6858 [ 5.382862][ T1] usbcore: registered new interface driver pl2303 [ 5.384572][ T1] usbserial: USB Serial support registered for pl2303 [ 5.386731][ T1] usbcore: registered new interface driver qcaux [ 5.388286][ T1] usbserial: USB Serial support registered for qcaux [ 5.389722][ T1] usbcore: registered new interface driver qcserial [ 5.391415][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 5.393651][ T1] usbcore: registered new interface driver quatech2 [ 5.395191][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 5.397418][ T1] usbcore: registered new interface driver safe_serial [ 5.399153][ T1] usbserial: USB Serial support registered for safe_serial [ 5.400657][ T1] usbcore: registered new interface driver sierra [ 5.402227][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 5.403908][ T1] usbcore: registered new interface driver usb_serial_simple [ 5.406657][ T1] usbserial: USB Serial support registered for carelink [ 5.408291][ T1] usbserial: USB Serial support registered for zio [ 5.410228][ T1] usbserial: USB Serial support registered for funsoft [ 5.412398][ T1] usbserial: USB Serial support registered for flashloader [ 5.414127][ T1] usbserial: USB Serial support registered for google [ 5.415526][ T1] usbserial: USB Serial support registered for libtransistor [ 5.417318][ T1] usbserial: USB Serial support registered for vivopay [ 5.419291][ T1] usbserial: USB Serial support registered for moto_modem [ 5.421359][ T1] usbserial: USB Serial support registered for motorola_tetra [ 5.423346][ T1] usbserial: USB Serial support registered for nokia [ 5.425072][ T1] usbserial: USB Serial support registered for novatel_gps [ 5.426403][ T1] usbserial: USB Serial support registered for hp4x [ 5.427678][ T1] usbserial: USB Serial support registered for suunto [ 5.429917][ T1] usbserial: USB Serial support registered for siemens_mpi [ 5.432020][ T1] usbcore: registered new interface driver spcp8x5 [ 5.433923][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 5.435436][ T1] usbcore: registered new interface driver ssu100 [ 5.437141][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 5.439759][ T1] usbcore: registered new interface driver symbolserial [ 5.441322][ T1] usbserial: USB Serial support registered for symbol [ 5.442860][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 5.444877][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 5.447177][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 5.449205][ T1] usbcore: registered new interface driver upd78f0730 [ 5.450421][ T1] usbserial: USB Serial support registered for upd78f0730 [ 5.453125][ T1] usbcore: registered new interface driver visor [ 5.455015][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 5.457322][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 5.459401][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 5.460942][ T1] usbcore: registered new interface driver wishbone_serial [ 5.462431][ T1] usbserial: USB Serial support registered for wishbone_serial [ 5.464102][ T1] usbcore: registered new interface driver whiteheat [ 5.465484][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 5.468082][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 5.469887][ T1] usbcore: registered new interface driver xsens_mt [ 5.471374][ T1] usbserial: USB Serial support registered for xsens_mt [ 5.473239][ T1] usbcore: registered new interface driver adutux [ 5.475548][ T1] usbcore: registered new interface driver appledisplay [ 5.477627][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 5.479544][ T1] usbcore: registered new interface driver cytherm [ 5.480875][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 5.483224][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 5.484553][ T1] ftdi_elan: driver ftdi-elan [ 5.485455][ T1] usbcore: registered new interface driver ftdi-elan [ 5.487091][ T1] usbcore: registered new interface driver idmouse [ 5.488703][ T1] usbcore: registered new interface driver iowarrior [ 5.489990][ T1] usbcore: registered new interface driver isight_firmware [ 5.491819][ T1] usbcore: registered new interface driver usblcd [ 5.493850][ T1] usbcore: registered new interface driver ldusb [ 5.496331][ T1] usbcore: registered new interface driver legousbtower [ 5.497985][ T1] usbcore: registered new interface driver usbtest [ 5.500185][ T1] usbcore: registered new interface driver usb_ehset_test [ 5.502854][ T1] usbcore: registered new interface driver trancevibrator [ 5.505762][ T1] usbcore: registered new interface driver uss720 [ 5.507304][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 5.509960][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 5.512333][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 5.515493][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 5.518503][ T1] usbcore: registered new interface driver usbsevseg [ 5.520501][ T1] usbcore: registered new interface driver yurex [ 5.522436][ T1] usbcore: registered new interface driver chaoskey [ 5.524390][ T1] usbcore: registered new interface driver sisusb [ 5.526550][ T1] usbcore: registered new interface driver lvs [ 5.528403][ T1] usbcore: registered new interface driver cxacru [ 5.531010][ T1] usbcore: registered new interface driver speedtch [ 5.533509][ T1] usbcore: registered new interface driver ueagle-atm [ 5.535818][ T1] xusbatm: malformed module parameters [ 5.538499][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.540860][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 5.543157][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 5.546031][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 5.548653][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.551121][ T1] usb usb1: Product: Dummy host controller [ 5.553025][ T1] usb usb1: Manufacturer: Linux 6.0.0-rc1-syzkaller dummy_hcd [ 5.555137][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 5.559469][ T1] hub 1-0:1.0: USB hub found [ 5.561494][ T1] hub 1-0:1.0: 1 port detected [ 5.566979][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 5.569164][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 5.571031][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 2 [ 5.572267][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 5.573791][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 5.575301][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.576559][ T1] usb usb2: Product: USB/IP Virtual Host Controller [ 5.577740][ T1] usb usb2: Manufacturer: Linux 6.0.0-rc1-syzkaller vhci_hcd [ 5.579117][ T1] usb usb2: SerialNumber: vhci_hcd.0 [ 5.581770][ T1] hub 2-0:1.0: USB hub found [ 5.582828][ T1] hub 2-0:1.0: 8 ports detected [ 5.588149][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 5.590011][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 3 [ 5.591759][ T1] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM. [ 5.593827][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 5.595490][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.597042][ T1] usb usb3: Product: USB/IP Virtual Host Controller [ 5.598680][ T1] usb usb3: Manufacturer: Linux 6.0.0-rc1-syzkaller vhci_hcd [ 5.600366][ T1] usb usb3: SerialNumber: vhci_hcd.0 [ 5.603367][ T1] hub 3-0:1.0: USB hub found [ 5.604170][ T1] hub 3-0:1.0: 8 ports detected [ 5.610376][ T1] usbcore: registered new device driver usbip-host [ 5.612939][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 5.615012][ T1] i8042: Warning: Keylock active [ 5.618729][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 5.620349][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 5.625616][ T1] usbcore: registered new interface driver appletouch [ 5.627526][ T1] usbcore: registered new interface driver bcm5974 [ 5.629178][ T1] usbcore: registered new interface driver synaptics_usb [ 5.632253][ T1] usbcore: registered new interface driver iforce [ 5.633519][ T1] usbcore: registered new interface driver xpad [ 5.634939][ T1] usbcore: registered new interface driver usb_acecad [ 5.636451][ T1] usbcore: registered new interface driver aiptek [ 5.638108][ T1] usbcore: registered new interface driver hanwang [ 5.639467][ T1] usbcore: registered new interface driver kbtab [ 5.641379][ T1] usbcore: registered new interface driver pegasus_notetaker [ 5.643181][ T1] usbcore: registered new interface driver usbtouchscreen [ 5.645107][ T1] usbcore: registered new interface driver sur40 [ 5.646206][ T1] usbcore: registered new interface driver ati_remote2 [ 5.647148][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 5.648248][ T1] usbcore: registered new interface driver cm109 [ 5.649407][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 5.650972][ T1] usbcore: registered new interface driver ims_pcu [ 5.652623][ T1] usbcore: registered new interface driver keyspan_remote [ 5.653823][ T1] usbcore: registered new interface driver powermate [ 5.654973][ T1] usbcore: registered new interface driver yealink [ 5.656190][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 5.661156][ T1] rtc_cmos 00:00: registered as rtc0 [ 5.662348][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 5.664127][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 5.666105][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 5.668257][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 5.672657][ T1] usbcore: registered new interface driver igorplugusb [ 5.673919][ T1] usbcore: registered new interface driver iguanair [ 5.675236][ T1] usbcore: registered new interface driver imon [ 5.676537][ T1] usbcore: registered new interface driver mceusb [ 5.677957][ T1] usbcore: registered new interface driver redrat3 [ 5.679302][ T1] usbcore: registered new interface driver streamzap [ 5.680788][ T1] usbcore: registered new interface driver ttusbir [ 5.682364][ T1] usbcore: registered new interface driver ati_remote [ 5.684254][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 5.686356][ T1] saa7134: saa7130/34: v4l2 driver version 0, 2, 17 loaded [ 5.687965][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 5.689731][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 5.691161][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 5.692686][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 5.694156][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 5.695574][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 5.697055][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 5.698497][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 5.700467][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 5.701645][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 5.703178][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 5.704341][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 5.705517][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 5.706764][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 5.707879][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 5.709060][ T1] usbcore: registered new interface driver opera1 [ 5.710248][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 5.711473][ T1] usbcore: registered new interface driver pctv452e [ 5.712750][ T1] usbcore: registered new interface driver dw2102 [ 5.713988][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 5.715386][ T1] usbcore: registered new interface driver cinergyT2 [ 5.716621][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 5.718152][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 5.720741][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 5.722852][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 5.724440][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 5.725568][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 5.726819][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 5.728064][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 5.729308][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 5.730372][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 5.731541][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 5.732884][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 5.734127][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 5.735785][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 5.736903][ T1] usbcore: registered new interface driver zd1301 [ 5.738084][ T1] usbcore: registered new interface driver s2255 [ 5.739324][ T1] usbcore: registered new interface driver smsusb [ 5.740604][ T1] usbcore: registered new interface driver ttusb [ 5.741648][ T1] usbcore: registered new interface driver ttusb-dec [ 5.742778][ T1] usbcore: registered new interface driver zr364xx [ 5.743851][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 5.745332][ T1] usbcore: registered new interface driver airspy [ 5.746426][ T1] gspca_main: v2.14.0 registered [ 5.747437][ T1] usbcore: registered new interface driver benq [ 5.748447][ T1] usbcore: registered new interface driver conex [ 5.749555][ T1] usbcore: registered new interface driver cpia1 [ 5.750849][ T1] usbcore: registered new interface driver dtcs033 [ 5.752320][ T1] usbcore: registered new interface driver etoms [ 5.753712][ T1] usbcore: registered new interface driver finepix [ 5.754902][ T1] usbcore: registered new interface driver jeilinj [ 5.756448][ T1] usbcore: registered new interface driver jl2005bcd [ 5.758461][ T1] usbcore: registered new interface driver kinect [ 5.760215][ T1] usbcore: registered new interface driver konica [ 5.761432][ T1] usbcore: registered new interface driver mars [ 5.763031][ T1] usbcore: registered new interface driver mr97310a [ 5.764777][ T1] usbcore: registered new interface driver nw80x [ 5.766335][ T1] usbcore: registered new interface driver ov519 [ 5.767609][ T1] usbcore: registered new interface driver ov534 [ 5.769134][ T1] usbcore: registered new interface driver ov534_9 [ 5.770507][ T1] usbcore: registered new interface driver pac207 [ 5.771754][ T1] usbcore: registered new interface driver gspca_pac7302 [ 5.773360][ T1] usbcore: registered new interface driver pac7311 [ 5.774886][ T1] usbcore: registered new interface driver se401 [ 5.776759][ T1] usbcore: registered new interface driver sn9c2028 [ 5.778149][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 5.779451][ T1] usbcore: registered new interface driver sonixb [ 5.781087][ T1] usbcore: registered new interface driver sonixj [ 5.782442][ T1] usbcore: registered new interface driver spca500 [ 5.783582][ T1] usbcore: registered new interface driver spca501 [ 5.785305][ T1] usbcore: registered new interface driver spca505 [ 5.786684][ T1] usbcore: registered new interface driver spca506 [ 5.787920][ T1] usbcore: registered new interface driver spca508 [ 5.789288][ T1] usbcore: registered new interface driver spca561 [ 5.790475][ T1] usbcore: registered new interface driver spca1528 [ 5.792246][ T1] usbcore: registered new interface driver sq905 [ 5.793836][ T1] usbcore: registered new interface driver sq905c [ 5.795235][ T1] usbcore: registered new interface driver sq930x [ 5.796464][ T1] usbcore: registered new interface driver sunplus [ 5.798147][ T1] usbcore: registered new interface driver stk014 [ 5.799639][ T1] usbcore: registered new interface driver stk1135 [ 5.801022][ T1] usbcore: registered new interface driver stv0680 [ 5.802504][ T1] usbcore: registered new interface driver t613 [ 5.803997][ T1] usbcore: registered new interface driver gspca_topro [ 5.806854][ T1] usbcore: registered new interface driver touptek [ 5.808094][ T1] usbcore: registered new interface driver tv8532 [ 5.809485][ T1] usbcore: registered new interface driver vc032x [ 5.810882][ T1] usbcore: registered new interface driver vicam [ 5.812174][ T1] usbcore: registered new interface driver xirlink-cit [ 5.813479][ T1] usbcore: registered new interface driver gspca_zc3xx [ 5.814570][ T1] usbcore: registered new interface driver ALi m5602 [ 5.816253][ T1] usbcore: registered new interface driver STV06xx [ 5.817906][ T1] usbcore: registered new interface driver gspca_gl860 [ 5.819400][ T1] usbcore: registered new interface driver hackrf [ 5.821517][ T1] usbcore: registered new interface driver msi2500 [ 5.823193][ T1] usbcore: registered new interface driver Philips webcam [ 5.824814][ T1] usbcore: registered new interface driver uvcvideo [ 5.825933][ T1] au0828: au0828 driver loaded [ 5.827313][ T1] usbcore: registered new interface driver au0828 [ 5.828411][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 5.829920][ T1] usbcore: registered new interface driver cpia2 [ 5.830723][ T43] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 5.831433][ T1] usbcore: registered new interface driver cx231xx [ 5.834008][ T1] usbcore: registered new interface driver em28xx [ 5.835167][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 5.836394][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 5.837836][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 5.839071][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 5.840358][ T1] usbcore: registered new interface driver go7007 [ 5.841645][ T1] usbcore: registered new interface driver go7007-loader [ 5.843071][ T1] usbcore: registered new interface driver hdpvr [ 5.844578][ T1] usbcore: registered new interface driver pvrusb2 [ 5.845556][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 5.846995][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 5.848051][ T1] usbcore: registered new interface driver stk1160 [ 5.849162][ T1] usbcore: registered new interface driver tm6000 [ 5.850410][ T1] usbcore: registered new interface driver usbtv [ 5.851736][ T1] smssdio: Siano SMS1xxx SDIO driver [ 5.852531][ T1] smssdio: Copyright Pierre Ossman [ 5.853572][ T1] usbcore: registered new interface driver radioshark2 [ 5.854778][ T1] usbcore: registered new interface driver radioshark [ 5.856005][ T1] usbcore: registered new interface driver radio-si470x [ 5.857223][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 5.858686][ T1] usbcore: registered new interface driver dsbr100 [ 5.859730][ T1] usbcore: registered new interface driver radio-keene [ 5.860990][ T1] usbcore: registered new interface driver radio-ma901 [ 5.862238][ T1] usbcore: registered new interface driver radio-mr800 [ 5.863444][ T1] usbcore: registered new interface driver radio-raremono [ 5.865306][ T1] Driver for 1-wire Dallas network protocol. [ 5.866790][ T1] usbcore: registered new interface driver DS9490R [ 5.868010][ T1] usbcore: registered new interface driver pcwd_usb [ 5.872043][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 5.874270][ T1] usbcore: registered new interface driver bcm203x [ 5.875955][ T1] usbcore: registered new interface driver bpa10x [ 5.877121][ T1] usbcore: registered new interface driver bfusb [ 5.878267][ T1] usbcore: registered new interface driver btusb [ 5.879356][ T1] usbcore: registered new interface driver ath3k [ 5.880795][ T1] Modular ISDN core version 1.1.29 [ 5.882339][ T1] NET: Registered PF_ISDN protocol family [ 5.883462][ T1] usbcore: registered new interface driver HFC-S_USB [ 5.884420][ T1] intel_pstate: CPU model not supported [ 5.885897][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 5.887222][ T1] usbcore: registered new interface driver vub300 [ 5.890327][ T1] usbcore: registered new interface driver ushc [ 5.892864][ T1] hid: raw HID events driver (C) Jiri Kosina [ 5.900107][ T1] usbcore: registered new interface driver usbhid [ 5.901512][ T1] usbhid: USB HID core driver [ 5.903677][ T1] usbcore: registered new interface driver es2_ap_driver [ 5.905391][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 5.906906][ T1] usbcore: registered new interface driver dt9812 [ 5.909012][ T1] usbcore: registered new interface driver ni6501 [ 5.910036][ T1] usbcore: registered new interface driver usbdux [ 5.911244][ T1] usbcore: registered new interface driver usbduxfast [ 5.912352][ T1] usbcore: registered new interface driver usbduxsigma [ 5.913754][ T1] usbcore: registered new interface driver vmk80xx [ 5.915051][ T1] usbcore: registered new interface driver prism2_usb [ 5.917444][ T1] usbcore: registered new interface driver r8712u [ 5.919134][ T1] greybus: registered new driver gbphy [ 5.920021][ T1] gb_gbphy: registered new driver usb [ 5.924547][ T1] usbcore: registered new interface driver snd-usb-audio [ 5.926327][ T1] usbcore: registered new interface driver snd-ua101 [ 5.928094][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 5.929552][ T1] usbcore: registered new interface driver snd-usb-us122l [ 5.930698][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 5.932494][ T1] usbcore: registered new interface driver snd-usb-6fire [ 5.933759][ T1] usbcore: registered new interface driver snd-usb-hiface [ 5.935185][ T1] usbcore: registered new interface driver snd-bcd2000 [ 5.937135][ T1] usbcore: registered new interface driver snd_usb_pod [ 5.938567][ T1] usbcore: registered new interface driver snd_usb_podhd [ 5.940104][ T1] usbcore: registered new interface driver snd_usb_toneport [ 5.941437][ T1] usbcore: registered new interface driver snd_usb_variax [ 5.948507][ T1] Initializing XFRM netlink socket [ 5.951813][ T1] NET: Registered PF_INET6 protocol family [ 5.956516][ T1] Segment Routing with IPv6 [ 5.957496][ T1] In-situ OAM (IOAM) with IPv6 [ 5.959055][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 5.961475][ T1] NET: Registered PF_PACKET protocol family [ 5.962934][ T1] can: controller area network core [ 5.964504][ T1] NET: Registered PF_CAN protocol family [ 5.965574][ T1] can: raw protocol [ 5.966304][ T1] can: broadcast manager protocol [ 5.967479][ T1] can: netlink gateway - max_hops=1 [ 5.969300][ T1] NET: Registered PF_PHONET protocol family [ 5.971260][ T1] lib80211: common routines for IEEE802.11 drivers [ 5.972813][ T1] 9pnet: Installing 9P2000 support [ 5.974462][ T1] NET: Registered PF_IEEE802154 protocol family [ 5.976207][ T1] Key type dns_resolver registered [ 5.980044][ T1] IPI shorthand broadcast: enabled [ 5.981679][ T1] sched_clock: Marking stable (5704967460, 274568714)->(5990153050, -10616876) [ 5.984291][ T1] registered taskstats version 1 [ 5.985576][ T1] Loading compiled-in X.509 certificates [ 5.988197][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 5.991332][ T64] cryptomgr_test (64) used greatest stack depth: 29392 bytes left [ 6.001964][ T1] PM: Magic number: 2:177:594 [ 6.003064][ T1] printk: console [netcon0] enabled [ 6.004094][ T1] netconsole: network logging started [ 6.007505][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 6.010490][ T92] kworker/u4:0 (92) used greatest stack depth: 27968 bytes left [ 6.014095][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 6.017203][ T12] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 6.017210][ T1] ALSA device list: [ 6.019269][ T1] No soundcards found. [ 6.020452][ T12] cfg80211: failed to load regulatory.db [ 6.257797][ T43] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 6.260171][ T1] md: Waiting for all devices to be available before autodetect [ 6.261394][ T1] md: If you don't use raid, use raid=noautodetect [ 6.262343][ T1] md: Autodetecting RAID arrays. [ 6.263228][ T1] md: autorun ... [ 6.263849][ T1] md: ... autorun DONE. [ 6.302238][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 6.304144][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 6.307413][ T1] devtmpfs: mounted [ 6.310832][ T1] Freeing unused kernel image (initmem) memory: 2208K [ 6.316088][ T1] Write protecting the kernel read-only data: 104448k [ 6.321175][ T1] Freeing unused kernel image (text/rodata gap) memory: 2032K [ 6.323138][ T1] Freeing unused kernel image (rodata/data gap) memory: 572K [ 6.324838][ T1] Run /sbin/init as init process [ 6.573434][ T1] SELinux: Class mctp_socket not defined in policy. [ 6.574764][ T1] SELinux: Class anon_inode not defined in policy. [ 6.576072][ T1] SELinux: Class io_uring not defined in policy. [ 6.577088][ T1] SELinux: the above unknown classes and permissions will be denied [ 6.622460][ T1] SELinux: policy capability network_peer_controls=1 [ 6.623693][ T1] SELinux: policy capability open_perms=1 [ 6.624674][ T1] SELinux: policy capability extended_socket_class=1 [ 6.625823][ T1] SELinux: policy capability always_check_network=0 [ 6.626880][ T1] SELinux: policy capability cgroup_seclabel=1 [ 6.628235][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 6.629367][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 6.630559][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 6.846505][ T25] audit: type=1403 audit(1661967278.770:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.879875][ T100] mount (100) used greatest stack depth: 25712 bytes left [ 6.940980][ T101] EXT4-fs (sda1): re-mounted. Quota mode: none. mount: mounting securityfs on /sys/kernel/security failed: No such file or directory mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting fusectl on /sys/fs/fuse/connections failed: No such file or directory mount: mounting pstore on /sys/fs/pstore failed: No such file or directory mount: mounting bpf on /sys/fs/bpf failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or directory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or directory mount: mounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory Starting syslogd: OK [ 7.218082][ T25] audit: type=1400 audit(1661967279.140:3): avc: denied { read write } for pid=115 comm="syslogd" path="/dev/null" dev="devtmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Starting acpid: [ 7.258279][ T25] audit: type=1400 audit(1661967279.180:4): avc: denied { read } for pid=115 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 7.261952][ T25] audit: type=1400 audit(1661967279.180:5): avc: denied { search } for pid=115 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 7.265601][ T25] audit: type=1400 audit(1661967279.180:6): avc: denied { write } for pid=115 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 7.269088][ T25] audit: type=1400 audit(1661967279.180:7): avc: denied { add_name } for pid=115 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 7.272144][ T25] audit: type=1400 audit(1661967279.180:8): avc: denied { create } for pid=115 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 7.275400][ T25] audit: type=1400 audit(1661967279.180:9): avc: denied { append open } for pid=115 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 7.280143][ T25] audit: type=1400 audit(1661967279.180:10): avc: denied { getattr } for pid=115 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 7.303425][ T25] audit: type=1400 audit(1661967279.220:11): avc: denied { use } for pid=117 comm="acpid" path="/dev/console" dev="rootfs" ino=1076 scontext=system_u:system_r:acpid_t tcontext=system_u:system_r:kernel_t tclass=fd permissive=1 [ 7.307525][ T25] audit: type=1400 audit(1661967279.220:12): avc: denied { read write } for pid=117 comm="acpid" path="/dev/console" dev="rootfs" ino=1076 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:root_t tclass=chr_file permissive=1 OK Starting klogd: OK Running sysctl: OK Populating /dev using udev: [ 7.735863][ T132] udevd[132]: starting version 3.2.10 [ 11.715969][ C1] random: crng init done [ 11.753489][ T133] udevd[133]: starting eudev-3.2.10 [ 12.298424][ T134] BUG: unable to handle page fault for address: ffffdc000000000f [ 12.299991][ T134] #PF: supervisor read access in kernel mode [ 12.300876][ T134] #PF: error_code(0x0000) - not-present page [ 12.301814][ T134] PGD 100026067 P4D 100026067 PUD 0 [ 12.302608][ T134] Oops: 0000 [#1] PREEMPT SMP KASAN [ 12.303368][ T134] CPU: 1 PID: 134 Comm: udevadm Not tainted 6.0.0-rc1-syzkaller #0 [ 12.304595][ T134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 12.307826][ T134] RIP: 0010:kernfs_dop_revalidate+0xce/0x600 [ 12.308754][ T134] Code: 86 04 00 00 4c 8b 65 30 4d 85 e4 4c 0f 44 e5 e8 38 94 ab ff 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 78 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4c 04 00 00 4d 8b 74 24 78 49 81 c6 d8 00 00 00 [ 12.311590][ T134] RSP: 0018:ffff8881088c7938 EFLAGS: 00010a06 [ 12.312517][ T134] RAX: dffffc0000000000 RBX: ffff88810905ea48 RCX: 0000000000000000 [ 12.313665][ T134] RDX: 1fffe0000000000f RSI: ffffffff819830e8 RDI: ffff000000000078 [ 12.314997][ T134] RBP: ffff888105b09cb0 R08: 0000000000000005 R09: 0000000000000000 [ 12.316554][ T134] R10: 0000000000000000 R11: 0000000000000001 R12: ffff000000000000 [ 12.317862][ T134] R13: ffff888105b09ce0 R14: ffff8881088c7c68 R15: ffff8881088c7c40 [ 12.319092][ T134] FS: 00007f5bdbc9d840(0000) GS:ffff8881f6b00000(0000) knlGS:0000000000000000 [ 12.320604][ T134] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 12.321651][ T134] CR2: ffffdc000000000f CR3: 00000001088f8003 CR4: 00000000003706e0 [ 12.322741][ T134] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 12.324102][ T134] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 12.325254][ T134] Call Trace: [ 12.325874][ T134] [ 12.326323][ T134] lookup_fast+0x22d/0x520 [ 12.327018][ T134] ? security_inode_permission+0xc5/0xf0 [ 12.327961][ T134] walk_component+0x5e/0x5a0 [ 12.328633][ T134] link_path_walk.part.0+0x7e6/0xf60 [ 12.329790][ T134] ? walk_component+0x5a0/0x5a0 [ 12.330603][ T134] ? percpu_counter_add_batch+0xbd/0x180 [ 12.331591][ T134] path_openat+0x262/0x2850 [ 12.332354][ T134] ? path_lookupat+0x840/0x840 [ 12.333265][ T134] do_filp_open+0x1b6/0x400 [ 12.333954][ T134] ? may_open_dev+0xf0/0xf0 [ 12.334795][ T134] ? find_held_lock+0x2d/0x110 [ 12.335692][ T134] ? do_raw_spin_lock+0x120/0x260 [ 12.336651][ T134] ? rwlock_bug.part.0+0x90/0x90 [ 12.337407][ T134] ? _find_next_bit+0x1e5/0x260 [ 12.338165][ T134] ? _raw_spin_unlock+0x24/0x40 [ 12.338980][ T134] ? alloc_fd+0x2f0/0x6f0 [ 12.339696][ T134] do_sys_openat2+0x16d/0x4c0 [ 12.340461][ T134] ? kasan_quarantine_put+0x87/0x1e0 [ 12.341499][ T134] ? build_open_flags+0x6f0/0x6f0 [ 12.342294][ T134] __x64_sys_openat+0x13f/0x1f0 [ 12.343023][ T134] ? __ia32_sys_open+0x1c0/0x1c0 [ 12.343836][ T134] ? syscall_enter_from_user_mode+0x1d/0x50 [ 12.345087][ T134] ? syscall_enter_from_user_mode+0x1d/0x50 [ 12.346392][ T134] do_syscall_64+0x35/0x80 [ 12.347266][ T134] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 12.348628][ T134] RIP: 0033:0x7f5bdbdf4697 [ 12.349501][ T134] Code: 25 00 00 41 00 3d 00 00 41 00 74 37 64 8b 04 25 18 00 00 00 85 c0 75 5b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 85 00 00 00 48 83 c4 68 5d 41 5c c3 0f 1f [ 12.352487][ T134] RSP: 002b:00007fffab5b5e50 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 12.354099][ T134] RAX: ffffffffffffffda RBX: 00007fffab5b6f61 RCX: 00007f5bdbdf4697 [ 12.355351][ T134] RDX: 0000000000080001 RSI: 00007fffab5b5ed8 RDI: 00000000ffffff9c [ 12.356785][ T134] RBP: 00007fffab5b5ed8 R08: 0000000000000000 R09: 00007f5bdbec4a60 [ 12.358122][ T134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080001 [ 12.359233][ T134] R13: 00007fffab5b5ed8 R14: 0000000000000000 R15: 0000560d976750b4 [ 12.360324][ T134] [ 12.360769][ T134] Modules linked in: [ 12.361333][ T134] CR2: ffffdc000000000f [ 12.361935][ T134] ---[ end trace 0000000000000000 ]--- [ 12.362716][ T134] RIP: 0010:kernfs_dop_revalidate+0xce/0x600 [ 12.363779][ T134] Code: 86 04 00 00 4c 8b 65 30 4d 85 e4 4c 0f 44 e5 e8 38 94 ab ff 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 78 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4c 04 00 00 4d 8b 74 24 78 49 81 c6 d8 00 00 00 [ 12.366687][ T134] RSP: 0018:ffff8881088c7938 EFLAGS: 00010a06 [ 12.367744][ T134] RAX: dffffc0000000000 RBX: ffff88810905ea48 RCX: 0000000000000000 [ 12.369021][ T134] RDX: 1fffe0000000000f RSI: ffffffff819830e8 RDI: ffff000000000078 [ 12.370354][ T134] RBP: ffff888105b09cb0 R08: 0000000000000005 R09: 0000000000000000 [ 12.371666][ T134] R10: 0000000000000000 R11: 0000000000000001 R12: ffff000000000000 [ 12.373142][ T134] R13: ffff888105b09ce0 R14: ffff8881088c7c68 R15: ffff8881088c7c40 [ 12.375027][ T134] FS: 00007f5bdbc9d840(0000) GS:ffff8881f6b00000(0000) knlGS:0000000000000000 [ 12.376495][ T134] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 12.377631][ T134] CR2: ffffdc000000000f CR3: 00000001088f8003 CR4: 00000000003706e0 [ 12.379149][ T134] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 12.380307][ T134] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Killed [ 12.443338][ T147] BUG: unable to handle page fault for address: ffffddffe0000004 [ 12.444576][ T147] #PF: supervisor read access in kernel mode [ 12.445728][ T147] #PF: error_code(0x0000) - not-present page [ 12.447181][ T147] PGD 100029067 P4D 100029067 PUD 0 [ 12.448069][ T147] Oops: 0000 [#2] PREEMPT SMP KASAN [ 12.448898][ T147] CPU: 0 PID: 147 Comm: udevadm Tainted: G D 6.0.0-rc1-syzkaller #0 [ 12.450382][ T147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 12.452045][ T147] RIP: 0010:kernfs_find_ns+0x24d/0x3e0 [ 12.454749][ T147] Code: 03 42 80 3c 28 00 0f 85 6a 01 00 00 48 8b 5b 10 e8 d8 83 ab ff 48 85 db 74 75 e8 ce 83 ab ff 48 8d 7b 20 48 89 f8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e 1d 01 00 00 44 8b 63 20 89 [ 12.457617][ T147] RSP: 0018:ffff88810bc8f8a8 EFLAGS: 00010a02 [ 12.458569][ T147] RAX: 1fffe1ffe0000004 RBX: ffff0fff00000000 RCX: 0000000000000000 [ 12.459929][ T147] RDX: ffff88810a423600 RSI: ffffffff81984152 RDI: ffff0fff00000020 [ 12.461613][ T147] RBP: 0000000002afd76f R08: 0000000000000004 R09: 0000000002afd76f [ 12.463071][ T147] R10: 0000000000000000 R11: 000000000005203f R12: 0000000000000000 [ 12.464164][ T147] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888109294940 [ 12.465311][ T147] FS: 00007f43e02f8840(0000) GS:ffff8881f6a00000(0000) knlGS:0000000000000000 [ 12.466860][ T147] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 12.468265][ T147] CR2: ffffddffe0000004 CR3: 000000010b3da005 CR4: 00000000003706f0 [ 12.469863][ T147] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 12.471205][ T147] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 12.472541][ T147] Call Trace: [ 12.473088][ T147] [ 12.473629][ T147] kernfs_iop_lookup+0x18b/0x320 [ 12.474735][ T147] __lookup_slow+0x24c/0x460 [ 12.475395][ T147] ? __lookup_hash+0x180/0x180 [ 12.476504][ T147] ? irq_entries_start+0x70/0x660 [ 12.477202][ T147] ? irq_entries_start+0x70/0x660 [ 12.477917][ T147] ? lookup_fast+0x14e/0x520 [ 12.478555][ T147] walk_component+0x33f/0x5a0 [ 12.479303][ T147] path_lookupat+0x1ba/0x840 [ 12.480767][ T147] filename_lookup+0x1ce/0x590 [ 12.481921][ T147] ? may_linkat+0x490/0x490 [ 12.482761][ T147] ? lock_downgrade+0x6d0/0x6d0 [ 12.483482][ T147] ? rcu_read_lock_sched_held+0xd/0x70 [ 12.484771][ T147] ? lock_acquire+0x463/0x530 [ 12.485968][ T147] ? rcu_read_lock_sched_held+0xd/0x70 [ 12.486725][ T147] ? lock_release+0x543/0x750 [ 12.487410][ T147] ? __might_fault+0xd1/0x170 [ 12.488090][ T147] ? lock_downgrade+0x6d0/0x6d0 [ 12.488762][ T147] ? rcu_read_lock_sched_held+0xd/0x70 [ 12.489719][ T147] ? lock_acquire+0x463/0x530 [ 12.490635][ T147] ? __virt_addr_valid+0x1ff/0x2c0 [ 12.491546][ T147] vfs_statx+0x148/0x390 [ 12.492210][ T147] ? inode_sub_bytes+0x100/0x100 [ 12.493039][ T147] ? getname_flags.part.0+0x1dd/0x4f0 [ 12.493915][ T147] vfs_fstatat+0x8c/0xb0 [ 12.494602][ T147] __do_sys_newfstatat+0x91/0x110 [ 12.495412][ T147] ? __do_compat_sys_newlstat+0x110/0x110 [ 12.496280][ T147] ? mntput+0x67/0x90 [ 12.497414][ T147] ? do_readlinkat+0x1e7/0x2f0 [ 12.498076][ T147] ? cp_compat_stat+0x830/0x830 [ 12.498780][ T147] ? fpregs_assert_state_consistent+0xbc/0xe0 [ 12.499843][ T147] do_syscall_64+0x35/0x80 [ 12.500548][ T147] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 12.501587][ T147] RIP: 0033:0x7f43e044f1da [ 12.502309][ T147] Code: 48 89 f2 b9 00 01 00 00 48 89 fe bf 9c ff ff ff e9 0b 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 90 41 89 ca b8 06 01 00 00 0f 05 <3d> 00 f0 ff ff 77 07 31 c0 c3 0f 1f 40 00 48 8b 15 69 fc 0c 00 f7 [ 12.504997][ T147] RSP: 002b:00007ffcfe3ccb78 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 12.506379][ T147] RAX: ffffffffffffffda RBX: 0000558ae8fef730 RCX: 00007f43e044f1da [ 12.507512][ T147] RDX: 00007ffcfe3ccb88 RSI: 00007ffcfe3cd018 RDI: 00000000ffffff9c [ 12.508586][ T147] RBP: 00007ffcfe3ccc18 R08: 0000000000000000 R09: 0000000000000000 [ 12.509728][ T147] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcfe3cd018 [ 12.510939][ T147] R13: 00007ffcfe3ccb88 R14: 0000558ae8fed2c0 R15: 0000000000000000 [ 12.512494][ T147] [ 12.513489][ T147] Modules linked in: [ 12.514243][ T147] CR2: ffffddffe0000004 [ 12.514841][ T147] ---[ end trace 0000000000000000 ]--- [ 12.515931][ T147] RIP: 0010:kernfs_dop_revalidate+0xce/0x600 [ 12.516851][ T147] Code: 86 04 00 00 4c 8b 65 30 4d 85 e4 4c 0f 44 e5 e8 38 94 ab ff 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 78 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4c 04 00 00 4d 8b 74 24 78 49 81 c6 d8 00 00 00 [ 12.520130][ T147] RSP: 0018:ffff8881088c7938 EFLAGS: 00010a06 [ 12.521114][ T147] RAX: dffffc0000000000 RBX: ffff88810905ea48 RCX: 0000000000000000 [ 12.522286][ T147] RDX: 1fffe0000000000f RSI: ffffffff819830e8 RDI: ffff000000000078 [ 12.523378][ T147] RBP: ffff888105b09cb0 R08: 0000000000000005 R09: 0000000000000000 [ 12.524848][ T147] R10: 0000000000000000 R11: 0000000000000001 R12: ffff000000000000 [ 12.526282][ T147] R13: ffff888105b09ce0 R14: ffff8881088c7c68 R15: ffff8881088c7c40 [ 12.527561][ T147] FS: 00007f43e02f8840(0000) GS:ffff8881f6a00000(0000) knlGS:0000000000000000 [ 12.528926][ T147] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 12.529886][ T147] CR2: ffffddffe0000004 CR3: 000000010b3da005 CR4: 00000000003706f0 [ 12.531255][ T147] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 12.532522][ T147] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Killed done Starting system message bus: [ 12.665806][ T25] kauditd_printk_skb: 11 callbacks suppressed [ 12.665820][ T25] audit: type=1400 audit(1661967284.580:24): avc: denied { use } for pid=154 comm="dbus-daemon" path="/dev/console" dev="rootfs" ino=1076 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:system_r:kernel_t tclass=fd permissive=1 [ 12.670475][ T25] audit: type=1400 audit(1661967284.590:25): avc: denied { read write } for pid=154 comm="dbus-daemon" path="/dev/console" dev="rootfs" ino=1076 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:root_t tclass=chr_file permissive=1 [ 12.678233][ T25] audit: type=1400 audit(1661967284.600:26): avc: denied { read write } for pid=154 comm="dbus-daemon" name="null" dev="devtmpfs" ino=5 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 12.681673][ T25] audit: type=1400 audit(1661967284.600:27): avc: denied { open } for pid=154 comm="dbus-daemon" path="/dev/null" dev="devtmpfs" ino=5 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 12.685487][ T25] audit: type=1400 audit(1661967284.600:28): avc: denied { search } for pid=154 comm="dbus-daemon" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 12.690690][ T25] audit: type=1400 audit(1661967284.610:29): avc: denied { write } for pid=154 comm="dbus-daemon" name="dbus" dev="tmpfs" ino=12 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 12.695103][ T25] audit: type=1400 audit(1661967284.610:30): avc: denied { add_name } for pid=154 comm="dbus-daemon" name="system_bus_socket" scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 done[ 12.698578][ T25] audit: type=1400 audit(1661967284.610:31): avc: denied { create } for pid=154 comm="dbus-daemon" name="system_bus_socket" scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 12.701823][ T25] audit: type=1400 audit(1661967284.610:32): avc: denied { setattr } for pid=154 comm="dbus-daemon" name="system_bus_socket" dev="tmpfs" ino=13 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 12.705070][ T25] audit: type=1400 audit(1661967284.610:33): avc: denied { create } for pid=154 comm="dbus-daemon" name="messagebus.pid" scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev DUID 00:04:63:d5:cf:19:b3:b9:41:af:dc:ca:34:a1:e7:35:0b:57 [ 12.947531][ T169] ================================================================== [ 12.948668][ T169] BUG: KASAN: slab-out-of-bounds in do_raw_spin_lock+0x238/0x260 [ 12.949732][ T169] Read of size 4 at addr ffff88810bc8f954 by task dhcpcd/169 [ 12.950720][ T169] [ 12.951077][ T169] CPU: 1 PID: 169 Comm: dhcpcd Tainted: G D 6.0.0-rc1-syzkaller #0 [ 12.952312][ T169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 12.953640][ T169] Call Trace: [ 12.954101][ T169] [ 12.954516][ T169] dump_stack_lvl+0x8b/0xb3 [ 12.955159][ T169] print_report.cold+0x2cc/0x682 [ 12.955873][ T169] ? do_raw_spin_lock+0x238/0x260 [ 12.956568][ T169] kasan_report+0xb1/0x1b0 [ 12.957185][ T169] ? do_raw_spin_lock+0x238/0x260 [ 12.957889][ T169] do_raw_spin_lock+0x238/0x260 [ 12.958560][ T169] ? rwlock_bug.part.0+0x90/0x90 [ 12.959241][ T169] ? lock_release+0x750/0x750 [ 12.959912][ T169] ? lock_release+0x543/0x750 [ 12.960557][ T169] ? d_alloc_parallel+0x512/0x13c0 [ 12.961259][ T169] _raw_spin_lock_irqsave+0x41/0x50 [ 12.961974][ T169] ? add_wait_queue+0x42/0x260 [ 12.962633][ T169] add_wait_queue+0x42/0x260 [ 12.963269][ T169] d_alloc_parallel+0xccb/0x13c0 [ 12.963950][ T169] ? __d_lookup_rcu+0x730/0x730 [ 12.964621][ T169] ? wake_up_q+0xf0/0xf0 [ 12.965213][ T169] ? lockdep_init_map_type+0x21a/0x7e0 [ 12.966107][ T169] __lookup_slow+0x193/0x460 [ 12.966809][ T169] ? rcu_read_lock_sched_held+0xd/0x70 [ 12.967735][ T169] ? __lookup_hash+0x180/0x180 [ 12.968461][ T169] ? irq_entries_start+0x70/0x660 [ 12.969313][ T169] ? irq_entries_start+0x70/0x660 [ 12.970013][ T169] ? lookup_fast+0x14e/0x520 [ 12.970692][ T169] walk_component+0x33f/0x5a0 [ 12.971462][ T169] path_lookupat+0x1ba/0x840 [ 12.972129][ T169] filename_lookup+0x1ce/0x590 [ 12.972889][ T169] ? kfree+0xcf/0x5d0 [ 12.973601][ T169] ? may_linkat+0x490/0x490 [ 12.974416][ T169] ? rcu_read_lock_sched_held+0xd/0x70 [ 12.975282][ T169] ? lock_acquire+0x463/0x530 [ 12.975982][ T169] ? rcu_read_lock_sched_held+0xd/0x70 [ 12.976904][ T169] ? lock_release+0x543/0x750 [ 12.977605][ T169] ? __might_fault+0xd1/0x170 [ 12.978346][ T169] ? lock_downgrade+0x6d0/0x6d0 [ 12.979124][ T169] ? rcu_read_lock_sched_held+0xd/0x70 [ 12.979972][ T169] ? lock_acquire+0x463/0x530 [ 12.980804][ T169] ? __virt_addr_valid+0x1ff/0x2c0 [ 12.981525][ T169] vfs_statx+0x148/0x390 [ 12.982187][ T169] ? inode_sub_bytes+0x100/0x100 [ 12.983137][ T169] ? getname_flags.part.0+0x1dd/0x4f0 [ 12.983891][ T169] vfs_fstatat+0x8c/0xb0 [ 12.984497][ T169] __do_sys_newfstatat+0x91/0x110 [ 12.985284][ T169] ? __do_compat_sys_newlstat+0x110/0x110 [ 12.986272][ T169] ? mntput+0x67/0x90 [ 12.986904][ T169] ? do_readlinkat+0x1e7/0x2f0 [ 12.987688][ T169] ? cp_compat_stat+0x830/0x830 [ 12.988419][ T169] ? fpregs_assert_state_consistent+0xbc/0xe0 [ 12.989352][ T169] do_syscall_64+0x35/0x80 [ 12.990013][ T169] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 12.990860][ T169] RIP: 0033:0x7f42a831a1da [ 12.991713][ T169] Code: 48 89 f2 b9 00 01 00 00 48 89 fe bf 9c ff ff ff e9 0b 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 90 41 89 ca b8 06 01 00 00 0f 05 <3d> 00 f0 ff ff 77 07 31 c0 c3 0f 1f 40 00 48 8b 15 69 fc 0c 00 f7 [ 12.994811][ T169] RSP: 002b:00007ffd137af648 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 12.996105][ T169] RAX: ffffffffffffffda RBX: 00007f42a82326c8 RCX: 00007f42a831a1da [ 12.997174][ T169] RDX: 00007ffd137af658 RSI: 00007ffd137afae8 RDI: 00000000ffffff9c [ 12.998806][ T169] RBP: 00007ffd137af6e8 R08: 0000000000000000 R09: 00007ffd137c0808 [ 13.000101][ T169] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd137afae8 [ 13.001375][ T169] R13: 00007ffd137af658 R14: 000056112f1d2a90 R15: 00007ffd137aff38 [ 13.002467][ T169] [ 13.002890][ T169] [ 13.003242][ T169] Allocated by task 150: [ 13.003824][ T169] kasan_save_stack+0x1e/0x40 [ 13.004495][ T169] __kasan_slab_alloc+0x66/0x80 [ 13.005183][ T169] kmem_cache_alloc+0x1b1/0x470 [ 13.005881][ T169] getname_flags.part.0+0x50/0x4f0 [ 13.006711][ T169] getname+0x8e/0xd0 [ 13.007367][ T169] do_sys_openat2+0xf5/0x4c0 [ 13.008123][ T169] __x64_sys_openat+0x13f/0x1f0 [ 13.008804][ T169] do_syscall_64+0x35/0x80 [ 13.009417][ T169] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 13.010230][ T169] [ 13.010727][ T169] Freed by task 150: [ 13.011298][ T169] kasan_save_stack+0x1e/0x40 [ 13.011955][ T169] kasan_set_track+0x21/0x30 [ 13.012925][ T169] kasan_set_free_info+0x20/0x30 [ 13.013703][ T169] ____kasan_slab_free+0x145/0x1b0 [ 13.014559][ T169] kmem_cache_free+0xdb/0x610 [ 13.015335][ T169] putname+0xfe/0x140 [ 13.016079][ T169] do_sys_openat2+0x153/0x4c0 [ 13.016761][ T169] __x64_sys_openat+0x13f/0x1f0 [ 13.017487][ T169] do_syscall_64+0x35/0x80 [ 13.018104][ T169] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 13.019046][ T169] [ 13.019400][ T169] The buggy address belongs to the object at ffff88810bc8e600 [ 13.019400][ T169] which belongs to the cache names_cache of size 4096 [ 13.021962][ T169] The buggy address is located 852 bytes to the right of [ 13.021962][ T169] 4096-byte region [ffff88810bc8e600, ffff88810bc8f600) [ 13.024823][ T169] [ 13.025163][ T169] The buggy address belongs to the physical page: [ 13.026295][ T169] page:0000000075610b5f refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10bc88 [ 13.028019][ T169] head:0000000075610b5f order:3 compound_mapcount:0 compound_pincount:0 [ 13.029205][ T169] flags: 0x200000000010200(slab|head|node=0|zone=2) [ 13.030558][ T169] raw: 0200000000010200 0000000000000000 dead000000000122 ffff88810016c000 [ 13.031768][ T169] raw: 0000000000000000 0000000000070007 00000001ffffffff 0000000000000000 [ 13.033079][ T169] page dumped because: kasan: bad access detected [ 13.034020][ T169] [ 13.034431][ T169] Memory state around the buggy address: [ 13.035308][ T169] ffff88810bc8f800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 13.036403][ T169] ffff88810bc8f880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 13.037492][ T169] >ffff88810bc8f900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 13.038578][ T169] ^ [ 13.039499][ T169] ffff88810bc8f980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 13.040588][ T169] ffff88810bc8fa00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 13.041693][ T169] ================================================================== [ 13.042796][ T169] general protection fault, probably for non-canonical address 0xdffffc0000533863: 0000 [#3] PREEMPT SMP KASAN [ 13.044358][ T169] KASAN: probably user-memory-access in range [0x000000000299c318-0x000000000299c31f] [ 13.045662][ T169] CPU: 1 PID: 169 Comm: dhcpcd Tainted: G B D 6.0.0-rc1-syzkaller #0 [ 13.046930][ T169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 13.048273][ T169] RIP: 0010:__pv_queued_spin_lock_slowpath+0x548/0xa90 [ 13.049221][ T169] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 26 04 00 00 4a 03 1c e5 e0 d8 4a 87 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 60 04 00 00 4c 8d 6b 14 48 89 6c 24 08 48 8b 2c [ 13.051793][ T169] RSP: 0018:ffff88810cc175f0 EFLAGS: 00010006 [ 13.052631][ T169] RAX: dffffc0000000000 RBX: 000000000299c318 RCX: ffffffff8128b91f [ 13.053727][ T169] RDX: 0000000000533863 RSI: 0000000000000002 RDI: ffffffff874bdb28 [ 13.055162][ T169] RBP: ffff88810bc8f950 R08: 0000000000000001 R09: 0000000000000003 [ 13.056403][ T169] R10: ffffed1021791f2a R11: 3d3d3d3d3d3d3d3d R12: 0000000000002049 [ 13.057605][ T169] R13: 0000000000000001 R14: 0000000000080000 R15: ffff8881f6b38600 [ 13.058803][ T169] FS: 00007f42a8232740(0000) GS:ffff8881f6b00000(0000) knlGS:0000000000000000 [ 13.060359][ T169] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 13.061514][ T169] CR2: 00007f42a8271160 CR3: 000000010c992004 CR4: 00000000003706e0 [ 13.062755][ T169] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 13.063856][ T169] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 13.065304][ T169] Call Trace: [ 13.065834][ T169] [ 13.068763][ T169] ? trace_contention_begin.constprop.0+0x190/0x190 [ 13.075396][ T169] do_raw_spin_lock+0x1d7/0x260 [ 13.080362][ T169] ? rwlock_bug.part.0+0x90/0x90 [ 13.085318][ T169] ? lock_release+0x750/0x750 [ 13.090089][ T169] ? lock_downgrade+0x6d0/0x6d0 [ 13.095056][ T169] ? lock_release+0x543/0x750 [ 13.099731][ T169] ? d_alloc_parallel+0x512/0x13c0 [ 13.104966][ T169] _raw_spin_lock_irqsave+0x41/0x50 [ 13.110199][ T169] ? add_wait_queue+0x42/0x260 [ 13.115144][ T169] add_wait_queue+0x42/0x260 [ 13.120282][ T169] d_alloc_parallel+0xccb/0x13c0 [ 13.125438][ T169] ? __d_lookup_rcu+0x730/0x730 [ 13.130309][ T169] ? wake_up_q+0xf0/0xf0 [ 13.134656][ T169] ? lockdep_init_map_type+0x21a/0x7e0 [ 13.140121][ T169] __lookup_slow+0x193/0x460 [ 13.144798][ T169] ? rcu_read_lock_sched_held+0xd/0x70 [ 13.150266][ T169] ? __lookup_hash+0x180/0x180 [ 13.155119][ T169] ? irq_entries_start+0x70/0x660 [ 13.160157][ T169] ? irq_entries_start+0x70/0x660 [ 13.165177][ T169] ? lookup_fast+0x14e/0x520 [ 13.169764][ T169] walk_component+0x33f/0x5a0 [ 13.175603][ T169] path_lookupat+0x1ba/0x840 [ 13.180204][ T169] filename_lookup+0x1ce/0x590 [ 13.185022][ T169] ? kfree+0xcf/0x5d0 [ 13.189187][ T169] ? may_linkat+0x490/0x490 [ 13.193694][ T169] ? rcu_read_lock_sched_held+0xd/0x70 [ 13.199341][ T169] ? lock_acquire+0x463/0x530 [ 13.204035][ T169] ? rcu_read_lock_sched_held+0xd/0x70 [ 13.209614][ T169] ? lock_release+0x543/0x750 [ 13.214312][ T169] ? __might_fault+0xd1/0x170 [ 13.219009][ T169] ? lock_downgrade+0x6d0/0x6d0 [ 13.223859][ T169] ? rcu_read_lock_sched_held+0xd/0x70 [ 13.229427][ T169] ? lock_acquire+0x463/0x530 [ 13.234133][ T169] ? __virt_addr_valid+0x1ff/0x2c0 [ 13.239262][ T169] vfs_statx+0x148/0x390 [ 13.243695][ T169] ? inode_sub_bytes+0x100/0x100 [ 13.248642][ T169] ? getname_flags.part.0+0x1dd/0x4f0 [ 13.254110][ T169] vfs_fstatat+0x8c/0xb0 [ 13.258870][ T169] __do_sys_newfstatat+0x91/0x110 [ 13.264248][ T169] ? __do_compat_sys_newlstat+0x110/0x110 [ 13.270150][ T169] ? mntput+0x67/0x90 [ 13.274332][ T169] ? do_readlinkat+0x1e7/0x2f0 [ 13.279109][ T169] ? cp_compat_stat+0x830/0x830 [ 13.283977][ T169] ? fpregs_assert_state_consistent+0xbc/0xe0 [ 13.290066][ T169] do_syscall_64+0x35/0x80 [ 13.294492][ T169] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 13.300561][ T169] RIP: 0033:0x7f42a831a1da [ 13.304982][ T169] Code: 48 89 f2 b9 00 01 00 00 48 89 fe bf 9c ff ff ff e9 0b 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 90 41 89 ca b8 06 01 00 00 0f 05 <3d> 00 f0 ff ff 77 07 31 c0 c3 0f 1f 40 00 48 8b 15 69 fc 0c 00 f7 [ 13.324600][ T169] RSP: 002b:00007ffd137af648 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 13.333022][ T169] RAX: ffffffffffffffda RBX: 00007f42a82326c8 RCX: 00007f42a831a1da [ 13.341015][ T169] RDX: 00007ffd137af658 RSI: 00007ffd137afae8 RDI: 00000000ffffff9c [ 13.349018][ T169] RBP: 00007ffd137af6e8 R08: 0000000000000000 R09: 00007ffd137c0808 [ 13.357040][ T169] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd137afae8 [ 13.365105][ T169] R13: 00007ffd137af658 R14: 000056112f1d2a90 R15: 00007ffd137aff38 [ 13.373135][ T169] [ 13.376174][ T169] Modules linked in: [ 13.380254][ T169] ---[ end trace 0000000000000000 ]--- [ 13.385711][ T169] RIP: 0010:kernfs_dop_revalidate+0xce/0x600 [ 13.391816][ T169] Code: 86 04 00 00 4c 8b 65 30 4d 85 e4 4c 0f 44 e5 e8 38 94 ab ff 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 78 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4c 04 00 00 4d 8b 74 24 78 49 81 c6 d8 00 00 00 [ 13.411517][ T169] RSP: 0018:ffff8881088c7938 EFLAGS: 00010a06 [ 13.417584][ T169] RAX: dffffc0000000000 RBX: ffff88810905ea48 RCX: 0000000000000000 [ 13.425572][ T169] RDX: 1fffe0000000000f RSI: ffffffff819830e8 RDI: ffff000000000078 [ 13.433542][ T169] RBP: ffff888105b09cb0 R08: 0000000000000005 R09: 0000000000000000 [ 13.441526][ T169] R10: 0000000000000000 R11: 0000000000000001 R12: ffff000000000000 [ 13.449539][ T169] R13: ffff888105b09ce0 R14: ffff8881088c7c68 R15: ffff8881088c7c40 [ 13.457790][ T169] FS: 00007f42a8232740(0000) GS:ffff8881f6b00000(0000) knlGS:0000000000000000 [ 13.466719][ T169] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 13.473491][ T169] CR2: 00007f42a8271160 CR3: 000000010c992004 CR4: 00000000003706e0 [ 13.481463][ T169] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 13.489435][ T169] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 13.497406][ T169] note: dhcpcd[169] exited with preempt_count 2 syzkaller build log: go env (err=) GO111MODULE="auto" GOARCH="amd64" GOBIN="" GOCACHE="/syzkaller/.cache/go-build" GOENV="/syzkaller/.config/go/env" GOEXE="" GOEXPERIMENT="" GOFLAGS="" GOHOSTARCH="amd64" GOHOSTOS="linux" GOINSECURE="" GOMODCACHE="/syzkaller/jobs/linux/gopath/pkg/mod" GONOPROXY="" GONOSUMDB="" GOOS="linux" GOPATH="/syzkaller/jobs/linux/gopath" GOPRIVATE="" GOPROXY="https://proxy.golang.org,direct" GOROOT="/usr/local/go" GOSUMDB="sum.golang.org" GOTMPDIR="" GOTOOLDIR="/usr/local/go/pkg/tool/linux_amd64" GOVCS="" GOVERSION="go1.17" GCCGO="gccgo" AR="ar" CC="gcc" CXX="g++" CGO_ENABLED="1" GOMOD="" CGO_CFLAGS="-g -O2" CGO_CPPFLAGS="" CGO_CXXFLAGS="-g -O2" CGO_FFLAGS="-g -O2" CGO_LDFLAGS="-g -O2" PKG_CONFIG="pkg-config" GOGCCFLAGS="-fPIC -m64 -pthread -fmessage-length=0 -fdebug-prefix-map=/tmp/go-build3753108340=/tmp/go-build -gno-record-gcc-switches" git status (err=) HEAD detached at 55e0c0775 nothing to commit, working tree clean export BUILDOS=linux export NATIVEBUILDOS=linux export HOSTOS=linux export HOSTARCH=amd64 export TARGETOS=linux export TARGETARCH=amd64 export TARGETVMARCH=amd64 export CC=gcc export ADDCFLAGS=-O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=8192 -m64 -static export NCORES=32 export EXE= export NATIVEBUILDOS=linux GOOS=linux GOARCH=amd64 go install ./syz-fuzzer make fuzzer execprog stress executor make[1]: Entering directory '/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller' export BUILDOS=linux export NATIVEBUILDOS=linux export HOSTOS=linux export HOSTARCH=amd64 export TARGETOS=linux export TARGETARCH=amd64 export TARGETVMARCH=amd64 export CC=gcc export ADDCFLAGS=-O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=8192 -m64 -static export NCORES=32 export EXE= export NATIVEBUILDOS=linux make[1]: warning: -j32 forced in makefile: resetting jobserver mode. GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/sys.GitRevision=55e0c07757deebc0c6094915fae19fc0959849e4 -X 'github.com/google/syzkaller/sys.gitRevisionDate=Mon Jul 22 19:25:54 2019 +0200'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-fuzzer github.com/google/syzkaller/syz-fuzzer GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/sys.GitRevision=55e0c07757deebc0c6094915fae19fc0959849e4 -X 'github.com/google/syzkaller/sys.gitRevisionDate=Mon Jul 22 19:25:54 2019 +0200'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/sys.GitRevision=55e0c07757deebc0c6094915fae19fc0959849e4 -X 'github.com/google/syzkaller/sys.gitRevisionDate=Mon Jul 22 19:25:54 2019 +0200'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-stress github.com/google/syzkaller/tools/syz-stress mkdir -p ./bin/linux_amd64 gcc -o ./bin/linux_amd64/syz-executor executor/executor.cc \ -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=8192 -m64 -static -fpermissive -w -DGOOS_linux=1 -DGOARCH_amd64=1 \ -DHOSTGOOS_linux=1 -DGIT_REVISION=\"55e0c07757deebc0c6094915fae19fc0959849e4\" make[1]: Leaving directory '/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller'