forked to background, child pid 3184 no interfaces have a carrier [ 26.431040][ T3185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.441294][ T3185] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.70' (ECDSA) to the list of known hosts. 2022/06/21 07:21:05 fuzzer started 2022/06/21 07:21:05 dialing manager at 10.128.0.169:35935 syzkaller login: [ 42.386183][ T3604] cgroup: Unknown subsys name 'net' [ 42.499946][ T3604] cgroup: Unknown subsys name 'rlimit' 2022/06/21 07:21:06 syscalls: 3682 2022/06/21 07:21:06 code coverage: enabled 2022/06/21 07:21:06 comparison tracing: enabled 2022/06/21 07:21:06 extra coverage: enabled 2022/06/21 07:21:06 delay kcov mmap: enabled 2022/06/21 07:21:06 setuid sandbox: enabled 2022/06/21 07:21:06 namespace sandbox: enabled 2022/06/21 07:21:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/21 07:21:06 fault injection: enabled 2022/06/21 07:21:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/21 07:21:06 net packet injection: enabled 2022/06/21 07:21:06 net device setup: enabled 2022/06/21 07:21:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/21 07:21:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/21 07:21:06 USB emulation: enabled 2022/06/21 07:21:06 hci packet injection: enabled 2022/06/21 07:21:06 wifi device emulation: enabled 2022/06/21 07:21:06 802.15.4 emulation: enabled 2022/06/21 07:21:06 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/21 07:21:06 fetching corpus: 50, signal 51231/54778 (executing program) 2022/06/21 07:21:06 fetching corpus: 100, signal 67162/72263 (executing program) 2022/06/21 07:21:06 fetching corpus: 150, signal 78312/84962 (executing program) 2022/06/21 07:21:06 fetching corpus: 200, signal 90642/98693 (executing program) 2022/06/21 07:21:06 fetching corpus: 250, signal 99426/108861 (executing program) 2022/06/21 07:21:07 fetching corpus: 300, signal 107211/117990 (executing program) 2022/06/21 07:21:07 fetching corpus: 350, signal 113494/125595 (executing program) 2022/06/21 07:21:07 fetching corpus: 400, signal 119498/132894 (executing program) 2022/06/21 07:21:07 fetching corpus: 450, signal 123717/138384 (executing program) 2022/06/21 07:21:07 fetching corpus: 500, signal 130884/146669 (executing program) 2022/06/21 07:21:08 fetching corpus: 550, signal 136907/153813 (executing program) 2022/06/21 07:21:08 fetching corpus: 600, signal 141773/159790 (executing program) 2022/06/21 07:21:08 fetching corpus: 650, signal 147427/166533 (executing program) 2022/06/21 07:21:08 fetching corpus: 700, signal 150549/170820 (executing program) 2022/06/21 07:21:08 fetching corpus: 750, signal 155307/176569 (executing program) 2022/06/21 07:21:08 fetching corpus: 800, signal 158675/180968 (executing program) 2022/06/21 07:21:08 fetching corpus: 850, signal 163914/187143 (executing program) 2022/06/21 07:21:08 fetching corpus: 900, signal 168392/192554 (executing program) 2022/06/21 07:21:09 fetching corpus: 950, signal 172744/197780 (executing program) 2022/06/21 07:21:09 fetching corpus: 1000, signal 177173/203117 (executing program) 2022/06/21 07:21:09 fetching corpus: 1050, signal 180856/207762 (executing program) 2022/06/21 07:21:09 fetching corpus: 1100, signal 183507/211313 (executing program) 2022/06/21 07:21:09 fetching corpus: 1150, signal 187523/216106 (executing program) 2022/06/21 07:21:09 fetching corpus: 1200, signal 191486/220831 (executing program) 2022/06/21 07:21:09 fetching corpus: 1250, signal 194924/225101 (executing program) 2022/06/21 07:21:09 fetching corpus: 1300, signal 199830/230573 (executing program) 2022/06/21 07:21:10 fetching corpus: 1350, signal 201856/233529 (executing program) [ 46.471586][ T0] ------------[ cut here ]------------ [ 46.471596][ T0] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:335 ct_idle_exit+0x34/0x40 [ 46.471655][ T0] [ 46.471658][ T0] ============================= [ 46.471663][ T0] WARNING: suspicious RCU usage [ 46.471668][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 46.471678][ T0] ----------------------------- [ 46.471681][ T0] include/trace/events/lock.h:24 suspicious rcu_dereference_check() usage! [ 46.471694][ T0] [ 46.471694][ T0] other info that might help us debug this: [ 46.471694][ T0] [ 46.471699][ T0] [ 46.471699][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 46.471711][ T0] RCU used illegally from extended quiescent state! [ 46.471716][ T0] no locks held by swapper/1/0. [ 46.471723][ T0] [ 46.471723][ T0] stack backtrace: [ 46.471728][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 46.471748][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.471759][ T0] Call Trace: [ 46.471765][ T0] [ 46.471774][ T0] dump_stack_lvl+0xcd/0x134 [ 46.471812][ T0] lock_acquire.cold+0x1f/0x40 [ 46.471838][ T0] ? lock_release+0x780/0x780 [ 46.471875][ T0] ? vprintk_emit+0x127/0x680 [ 46.471898][ T0] _raw_spin_lock_irqsave+0x39/0x50 [ 46.471931][ T0] ? down_trylock+0xe/0x60 [ 46.471961][ T0] down_trylock+0xe/0x60 [ 46.471992][ T0] __down_trylock_console_sem+0xfb/0x120 2022/06/21 07:21:10 fetching corpus: 1400, signal 205933/238212 (executing program) [ 46.472017][ T0] console_trylock+0x13/0xd0 [ 46.472037][ T0] vprintk_emit+0x127/0x680 [ 46.472063][ T0] ? ct_idle_exit+0x34/0x40 [ 46.472092][ T0] vprintk+0x80/0x90 [ 46.472117][ T0] _printk+0xba/0xed [ 46.472142][ T0] ? record_print_text.cold+0x16/0x16 [ 46.472167][ T0] ? vprintk+0x88/0x90 [ 46.472190][ T0] ? _printk+0xba/0xed [ 46.472212][ T0] ? record_print_text.cold+0x16/0x16 [ 46.472246][ T0] ? ct_idle_exit+0x34/0x40 [ 46.472275][ T0] __warn+0x91/0x190 [ 46.472305][ T0] ? ct_idle_exit+0x34/0x40 [ 46.472335][ T0] report_bug+0x1bc/0x210 [ 46.472372][ T0] handle_bug+0x3c/0x60 [ 46.472394][ T0] exc_invalid_op+0x14/0x40 [ 46.472417][ T0] asm_exc_invalid_op+0x1b/0x20 [ 46.472449][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 46.472479][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 46.472499][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 46.472522][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 46.472535][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 46.472548][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 46.472561][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 46.472573][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 46.472608][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 46.472648][ T0] cpuidle_enter+0x4a/0xa0 [ 46.472679][ T0] do_idle+0x3e8/0x590 [ 46.472709][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 46.472733][ T0] ? _raw_spin_unlock_irqrestore+0x30/0x70 [ 46.472766][ T0] ? lockdep_hardirqs_on+0x79/0x100 [ 46.472801][ T0] cpu_startup_entry+0x14/0x20 [ 46.472824][ T0] start_secondary+0x21d/0x2b0 [ 46.472858][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 46.472901][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 46.472952][ T0] [ 46.472960][ T0] [ 46.472963][ T0] ============================= 2022/06/21 07:21:10 fetching corpus: 1450, signal 210166/243024 (executing program) [ 46.472967][ T0] WARNING: suspicious RCU usage [ 46.472972][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 46.472983][ T0] ----------------------------- [ 46.472987][ T0] include/trace/events/lock.h:69 suspicious rcu_dereference_check() usage! [ 46.473000][ T0] [ 46.473000][ T0] other info that might help us debug this: [ 46.473000][ T0] [ 46.473005][ T0] [ 46.473005][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 46.473017][ T0] RCU used illegally from extended quiescent state! [ 46.473022][ T0] 1 lock held by swapper/1/0: [ 46.473033][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x60 [ 46.473091][ T0] [ 46.473091][ T0] stack backtrace: [ 46.473095][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 46.473116][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.473126][ T0] Call Trace: [ 46.473132][ T0] [ 46.473139][ T0] dump_stack_lvl+0xcd/0x134 [ 46.473174][ T0] lock_release.cold+0x1f/0x4e [ 46.473196][ T0] ? down_trylock+0x45/0x60 [ 46.473227][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 46.473249][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 46.473284][ T0] ? vprintk_emit+0x127/0x680 [ 46.473307][ T0] _raw_spin_unlock_irqrestore+0x16/0x70 [ 46.473340][ T0] down_trylock+0x45/0x60 [ 46.473371][ T0] __down_trylock_console_sem+0xfb/0x120 [ 46.473396][ T0] console_trylock+0x13/0xd0 [ 46.473416][ T0] vprintk_emit+0x127/0x680 [ 46.473441][ T0] ? ct_idle_exit+0x34/0x40 [ 46.473470][ T0] vprintk+0x80/0x90 [ 46.473494][ T0] _printk+0xba/0xed [ 46.473524][ T0] ? record_print_text.cold+0x16/0x16 [ 46.473549][ T0] ? vprintk+0x88/0x90 [ 46.473572][ T0] ? _printk+0xba/0xed [ 46.473596][ T0] ? record_print_text.cold+0x16/0x16 [ 46.473631][ T0] ? ct_idle_exit+0x34/0x40 [ 46.473660][ T0] __warn+0x91/0x190 [ 46.473690][ T0] ? ct_idle_exit+0x34/0x40 [ 46.473721][ T0] report_bug+0x1bc/0x210 [ 46.473758][ T0] handle_bug+0x3c/0x60 [ 46.473781][ T0] exc_invalid_op+0x14/0x40 [ 46.473805][ T0] asm_exc_invalid_op+0x1b/0x20 [ 46.473838][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 46.473867][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 46.473889][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 46.473904][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 2022/06/21 07:21:10 fetching corpus: 1500, signal 214016/247457 (executing program) [ 46.473917][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 46.473930][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 46.473942][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 46.473954][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 46.473991][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 46.474031][ T0] cpuidle_enter+0x4a/0xa0 [ 46.474062][ T0] do_idle+0x3e8/0x590 [ 46.474090][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 46.474116][ T0] ? _raw_spin_unlock_irqrestore+0x30/0x70 [ 46.474151][ T0] ? lockdep_hardirqs_on+0x79/0x100 [ 46.474186][ T0] cpu_startup_entry+0x14/0x20 [ 46.474211][ T0] start_secondary+0x21d/0x2b0 [ 46.474244][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 46.474289][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 46.474340][ T0] [ 47.159394][ T0] Modules linked in: [ 47.163387][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 47.172629][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.183327][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 47.188470][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 47.208186][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 47.214321][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 2022/06/21 07:21:10 fetching corpus: 1550, signal 215766/250062 (executing program) [ 47.222399][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 47.230401][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 47.238476][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 47.246504][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 47.254561][ T0] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 47.263556][ T0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.270167][ T0] CR2: 00007f590894fe60 CR3: 000000007991a000 CR4: 00000000003506e0 [ 47.278211][ T0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.286245][ T0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.294305][ T0] Call Trace: [ 47.297603][ T0] [ 47.300558][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 47.305836][ T0] cpuidle_enter+0x4a/0xa0 [ 47.310293][ T0] do_idle+0x3e8/0x590 [ 47.314484][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 47.314525][ T0] ? _raw_spin_unlock_irqrestore+0x30/0x70 [ 47.325461][ T0] ? lockdep_hardirqs_on+0x79/0x100 [ 47.330703][ T0] cpu_startup_entry+0x14/0x20 [ 47.335571][ T0] start_secondary+0x21d/0x2b0 [ 47.340371][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 47.345961][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 47.351938][ T0] [ 47.354981][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 47.361572][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 47.370775][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.380835][ T0] Call Trace: [ 47.384126][ T0] [ 47.387080][ T0] dump_stack_lvl+0xcd/0x134 [ 47.391719][ T0] panic+0x2d7/0x64a [ 47.395636][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 47.401644][ T0] ? __warn.cold+0x1d9/0x2cd [ 47.406252][ T0] ? ct_idle_exit+0x34/0x40 [ 47.410774][ T0] __warn.cold+0x1ea/0x2cd [ 47.415207][ T0] ? ct_idle_exit+0x34/0x40 [ 47.419741][ T0] report_bug+0x1bc/0x210 [ 47.424101][ T0] handle_bug+0x3c/0x60 [ 47.428272][ T0] exc_invalid_op+0x14/0x40 [ 47.432793][ T0] asm_exc_invalid_op+0x1b/0x20 [ 47.437668][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 47.442796][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 47.462421][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 47.468528][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 47.476516][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 47.484495][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 47.492488][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 47.500461][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 47.508455][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 47.513682][ T0] cpuidle_enter+0x4a/0xa0 [ 47.518113][ T0] do_idle+0x3e8/0x590 [ 47.522193][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 47.527229][ T0] ? _raw_spin_unlock_irqrestore+0x30/0x70 [ 47.533051][ T0] ? lockdep_hardirqs_on+0x79/0x100 [ 47.538273][ T0] cpu_startup_entry+0x14/0x20 [ 47.543046][ T0] start_secondary+0x21d/0x2b0 [ 47.547835][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 47.553315][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 47.559238][ T0] [ 47.562542][ T0] [ 47.564959][ T0] ============================= [ 47.569794][ T0] WARNING: suspicious RCU usage [ 47.574623][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 47.581194][ T0] ----------------------------- [ 47.586026][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 47.594519][ T0] [ 47.594519][ T0] other info that might help us debug this: [ 47.594519][ T0] [ 47.604820][ T0] [ 47.604820][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 47.612865][ T0] RCU used illegally from extended quiescent state! [ 47.619431][ T0] 1 lock held by swapper/1/0: [ 47.624091][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 47.634349][ T0] [ 47.634349][ T0] stack backtrace: [ 47.640220][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 47.649398][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.659440][ T0] Call Trace: [ 47.662708][ T0] [ 47.665632][ T0] dump_stack_lvl+0xcd/0x134 [ 47.670222][ T0] atomic_notifier_call_chain+0x112/0x180 [ 47.675938][ T0] panic+0x35f/0x64a [ 47.679830][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 47.685811][ T0] ? __warn.cold+0x1d9/0x2cd [ 47.690397][ T0] ? ct_idle_exit+0x34/0x40 [ 47.694895][ T0] __warn.cold+0x1ea/0x2cd [ 47.699303][ T0] ? ct_idle_exit+0x34/0x40 [ 47.703798][ T0] report_bug+0x1bc/0x210 [ 47.708124][ T0] handle_bug+0x3c/0x60 [ 47.712270][ T0] exc_invalid_op+0x14/0x40 [ 47.716762][ T0] asm_exc_invalid_op+0x1b/0x20 [ 47.721612][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 47.726718][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 47.746313][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 47.752364][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 47.760335][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 47.768292][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 47.776255][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 47.784211][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 47.792183][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 47.797292][ T0] cpuidle_enter+0x4a/0xa0 [ 47.801790][ T0] do_idle+0x3e8/0x590 [ 47.805854][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 47.810874][ T0] ? _raw_spin_unlock_irqrestore+0x30/0x70 [ 47.816673][ T0] ? lockdep_hardirqs_on+0x79/0x100 [ 47.821880][ T0] cpu_startup_entry+0x14/0x20 [ 47.826637][ T0] start_secondary+0x21d/0x2b0 [ 47.831396][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 47.836855][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 47.842751][ T0] [ 47.845759][ T0] Kernel Offset: disabled [ 47.850082][ T0] [ 47.852393][ T0] ============================= [ 47.857220][ T0] WARNING: suspicious RCU usage [ 47.862054][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 47.868623][ T0] ----------------------------- [ 47.873451][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 47.882103][ T0] [ 47.882103][ T0] other info that might help us debug this: [ 47.882103][ T0] [ 47.892314][ T0] [ 47.892314][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 47.900364][ T0] RCU used illegally from extended quiescent state! [ 47.906934][ T0] 1 lock held by swapper/1/0: [ 47.911593][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 47.921850][ T0] [ 47.921850][ T0] stack backtrace: [ 47.927722][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 47.936898][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.946939][ T0] Call Trace: [ 47.950207][ T0] [ 47.953137][ T0] dump_stack_lvl+0xcd/0x134 [ 47.957723][ T0] atomic_notifier_call_chain+0x175/0x180 [ 47.963455][ T0] panic+0x35f/0x64a [ 47.967343][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 47.973336][ T0] ? __warn.cold+0x1d9/0x2cd [ 47.977923][ T0] ? ct_idle_exit+0x34/0x40 [ 47.982425][ T0] __warn.cold+0x1ea/0x2cd [ 47.986835][ T0] ? ct_idle_exit+0x34/0x40 [ 47.991330][ T0] report_bug+0x1bc/0x210 [ 47.995670][ T0] handle_bug+0x3c/0x60 [ 47.999815][ T0] exc_invalid_op+0x14/0x40 [ 48.004310][ T0] asm_exc_invalid_op+0x1b/0x20 [ 48.009155][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 48.014256][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 48.033851][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 48.039904][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 48.047861][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 48.055818][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 48.063773][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 48.071729][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 48.079702][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 48.084813][ T0] cpuidle_enter+0x4a/0xa0 [ 48.089223][ T0] do_idle+0x3e8/0x590 [ 48.093286][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 48.098389][ T0] ? _raw_spin_unlock_irqrestore+0x30/0x70 [ 48.104188][ T0] ? lockdep_hardirqs_on+0x79/0x100 [ 48.109385][ T0] cpu_startup_entry+0x14/0x20 [ 48.114141][ T0] start_secondary+0x21d/0x2b0 [ 48.118901][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 48.124360][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 48.130257][ T0] [ 48.133264][ T0] [ 48.135572][ T0] ============================= [ 48.140429][ T0] WARNING: suspicious RCU usage [ 48.145259][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 48.151855][ T0] ----------------------------- [ 48.156684][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 48.165166][ T0] [ 48.165166][ T0] other info that might help us debug this: [ 48.165166][ T0] [ 48.175375][ T0] [ 48.175375][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 48.183420][ T0] RCU used illegally from extended quiescent state! [ 48.190010][ T0] 1 lock held by swapper/1/0: [ 48.194670][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 48.203446][ T0] [ 48.203446][ T0] stack backtrace: [ 48.209319][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 48.218513][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.228555][ T0] Call Trace: [ 48.231820][ T0] [ 48.234749][ T0] dump_stack_lvl+0xcd/0x134 [ 48.239335][ T0] kmsg_dump+0x1c8/0x260 [ 48.243576][ T0] panic+0x36e/0x64a [ 48.247467][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 48.253446][ T0] ? __warn.cold+0x1d9/0x2cd [ 48.258034][ T0] ? ct_idle_exit+0x34/0x40 [ 48.262529][ T0] __warn.cold+0x1ea/0x2cd [ 48.266937][ T0] ? ct_idle_exit+0x34/0x40 [ 48.271431][ T0] report_bug+0x1bc/0x210 [ 48.275844][ T0] handle_bug+0x3c/0x60 [ 48.279990][ T0] exc_invalid_op+0x14/0x40 [ 48.284484][ T0] asm_exc_invalid_op+0x1b/0x20 [ 48.289328][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 48.294431][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 48.314023][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 48.320075][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 48.328033][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 48.335995][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 48.343956][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 48.351915][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 48.359973][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 48.365088][ T0] cpuidle_enter+0x4a/0xa0 [ 48.369500][ T0] do_idle+0x3e8/0x590 [ 48.373563][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 48.378580][ T0] ? _raw_spin_unlock_irqrestore+0x30/0x70 [ 48.384382][ T0] ? lockdep_hardirqs_on+0x79/0x100 [ 48.389576][ T0] cpu_startup_entry+0x14/0x20 [ 48.394331][ T0] start_secondary+0x21d/0x2b0 [ 48.399104][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 48.404562][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 48.410475][ T0] [ 48.413498][ T0] [ 48.415839][ T0] ============================= [ 48.420676][ T0] WARNING: suspicious RCU usage [ 48.425512][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 48.432090][ T0] ----------------------------- [ 48.436924][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 48.445577][ T0] [ 48.445577][ T0] other info that might help us debug this: [ 48.445577][ T0] [ 48.456050][ T0] [ 48.456050][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 48.464097][ T0] RCU used illegally from extended quiescent state! [ 48.470665][ T0] 1 lock held by swapper/1/0: [ 48.475323][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 48.484106][ T0] [ 48.484106][ T0] stack backtrace: [ 48.489977][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 48.499155][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.509195][ T0] Call Trace: [ 48.512463][ T0] [ 48.515386][ T0] dump_stack_lvl+0xcd/0x134 [ 48.519976][ T0] kmsg_dump+0x22b/0x260 [ 48.524211][ T0] panic+0x36e/0x64a [ 48.528103][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 48.534081][ T0] ? __warn.cold+0x1d9/0x2cd [ 48.538668][ T0] ? ct_idle_exit+0x34/0x40 [ 48.543165][ T0] __warn.cold+0x1ea/0x2cd [ 48.547575][ T0] ? ct_idle_exit+0x34/0x40 [ 48.552069][ T0] report_bug+0x1bc/0x210 [ 48.556398][ T0] handle_bug+0x3c/0x60 [ 48.560544][ T0] exc_invalid_op+0x14/0x40 [ 48.565038][ T0] asm_exc_invalid_op+0x1b/0x20 [ 48.569885][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 48.574989][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 48.594608][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 48.600665][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 48.608624][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 48.616594][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 48.624551][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 48.632526][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 48.640515][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 48.645628][ T0] cpuidle_enter+0x4a/0xa0 [ 48.650036][ T0] do_idle+0x3e8/0x590 [ 48.654098][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 48.659112][ T0] ? _raw_spin_unlock_irqrestore+0x30/0x70 [ 48.664915][ T0] ? lockdep_hardirqs_on+0x79/0x100 [ 48.670110][ T0] cpu_startup_entry+0x14/0x20 [ 48.674862][ T0] start_secondary+0x21d/0x2b0 [ 48.679622][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 48.685097][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 48.691006][ T0] [ 48.694018][ T0] Rebooting in 86400 seconds..