DUID 00:04:06:88:74:a7:04:75:62:cb:55:93:34:09:94:90:e1:fe forked to background, child pid 3183 [ 26.996273][ T3184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.008053][ T3184] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.223' (ECDSA) to the list of known hosts. 2022/06/21 08:07:44 fuzzer started 2022/06/21 08:07:44 dialing manager at 10.128.0.169:35935 syzkaller login: [ 43.767244][ T3603] cgroup: Unknown subsys name 'net' [ 43.885082][ T3603] cgroup: Unknown subsys name 'rlimit' 2022/06/21 08:07:45 syscalls: 3682 2022/06/21 08:07:45 code coverage: enabled 2022/06/21 08:07:45 comparison tracing: enabled 2022/06/21 08:07:45 extra coverage: enabled 2022/06/21 08:07:45 delay kcov mmap: enabled 2022/06/21 08:07:45 setuid sandbox: enabled 2022/06/21 08:07:45 namespace sandbox: enabled 2022/06/21 08:07:45 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/21 08:07:45 fault injection: enabled 2022/06/21 08:07:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/21 08:07:45 net packet injection: enabled 2022/06/21 08:07:45 net device setup: enabled 2022/06/21 08:07:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/21 08:07:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/21 08:07:45 USB emulation: enabled 2022/06/21 08:07:45 hci packet injection: enabled 2022/06/21 08:07:45 wifi device emulation: enabled 2022/06/21 08:07:45 802.15.4 emulation: enabled 2022/06/21 08:07:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/21 08:07:45 fetching corpus: 50, signal 41877/45513 (executing program) 2022/06/21 08:07:45 fetching corpus: 100, signal 65847/70994 (executing program) 2022/06/21 08:07:45 fetching corpus: 150, signal 80286/86942 (executing program) 2022/06/21 08:07:45 fetching corpus: 200, signal 94405/102427 (executing program) 2022/06/21 08:07:45 fetching corpus: 250, signal 103456/112813 (executing program) 2022/06/21 08:07:46 fetching corpus: 300, signal 110999/121716 (executing program) 2022/06/21 08:07:46 fetching corpus: 350, signal 118311/130303 (executing program) 2022/06/21 08:07:46 fetching corpus: 400, signal 124214/137467 (executing program) 2022/06/21 08:07:46 fetching corpus: 450, signal 128403/142928 (executing program) 2022/06/21 08:07:46 fetching corpus: 500, signal 135324/150973 (executing program) 2022/06/21 08:07:46 fetching corpus: 550, signal 140039/156883 (executing program) 2022/06/21 08:07:46 fetching corpus: 600, signal 145777/163706 (executing program) 2022/06/21 08:07:47 fetching corpus: 650, signal 150184/169189 (executing program) 2022/06/21 08:07:47 fetching corpus: 700, signal 155432/175462 (executing program) 2022/06/21 08:07:47 fetching corpus: 750, signal 159079/180228 (executing program) 2022/06/21 08:07:47 fetching corpus: 800, signal 162577/184843 (executing program) 2022/06/21 08:07:47 fetching corpus: 850, signal 167925/191155 (executing program) [ 46.577303][ T0] ------------[ cut here ]------------ [ 46.577313][ T0] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:335 ct_idle_exit+0x34/0x40 [ 46.577366][ T0] [ 46.577370][ T0] ============================= [ 46.577374][ T0] WARNING: suspicious RCU usage [ 46.577379][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 46.577389][ T0] ----------------------------- [ 46.577394][ T0] include/trace/events/lock.h:24 suspicious rcu_dereference_check() usage! [ 46.577406][ T0] [ 46.577406][ T0] other info that might help us debug this: [ 46.577406][ T0] [ 46.577411][ T0] [ 46.577411][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 46.577423][ T0] RCU used illegally from extended quiescent state! [ 46.577428][ T0] no locks held by swapper/0/0. [ 46.577435][ T0] [ 46.577435][ T0] stack backtrace: [ 46.577440][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 46.577461][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.577472][ T0] Call Trace: [ 46.577478][ T0] [ 46.577487][ T0] dump_stack_lvl+0xcd/0x134 [ 46.577523][ T0] lock_acquire.cold+0x1f/0x40 [ 46.577550][ T0] ? lock_release+0x780/0x780 [ 46.577585][ T0] ? __lock_acquire+0x163e/0x5660 [ 46.577608][ T0] ? vprintk_emit+0x127/0x680 [ 46.577632][ T0] _raw_spin_lock_irqsave+0x39/0x50 [ 46.577662][ T0] ? down_trylock+0xe/0x60 [ 46.577690][ T0] down_trylock+0xe/0x60 2022/06/21 08:07:47 fetching corpus: 900, signal 172514/196676 (executing program) [ 46.577720][ T0] __down_trylock_console_sem+0xfb/0x120 [ 46.577745][ T0] console_trylock+0x13/0xd0 [ 46.577766][ T0] vprintk_emit+0x127/0x680 [ 46.577792][ T0] ? ct_idle_exit+0x34/0x40 [ 46.577821][ T0] vprintk+0x80/0x90 [ 46.577844][ T0] _printk+0xba/0xed [ 46.577869][ T0] ? record_print_text.cold+0x16/0x16 [ 46.577893][ T0] ? vprintk+0x88/0x90 [ 46.577916][ T0] ? _printk+0xba/0xed [ 46.577940][ T0] ? record_print_text.cold+0x16/0x16 [ 46.577970][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 46.577992][ T0] ? ct_idle_exit+0x34/0x40 [ 46.578021][ T0] __warn+0x91/0x190 [ 46.578052][ T0] ? ct_idle_exit+0x34/0x40 [ 46.578087][ T0] report_bug+0x1bc/0x210 [ 46.578124][ T0] handle_bug+0x3c/0x60 [ 46.578145][ T0] exc_invalid_op+0x14/0x40 [ 46.578169][ T0] asm_exc_invalid_op+0x1b/0x20 [ 46.578203][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 46.578230][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 46.578250][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 46.578268][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 46.578281][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 46.578295][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 46.578307][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 46.578320][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 46.578355][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 46.578395][ T0] cpuidle_enter+0x4a/0xa0 [ 46.578428][ T0] do_idle+0x3e8/0x590 [ 46.578458][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 46.578496][ T0] cpu_startup_entry+0x14/0x20 [ 46.578521][ T0] rest_init+0x169/0x270 [ 46.578551][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 46.578584][ T0] arch_call_rest_init+0xf/0x14 [ 46.578607][ T0] start_kernel+0x473/0x494 [ 46.578636][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 46.578686][ T0] 2022/06/21 08:07:48 fetching corpus: 950, signal 176376/201489 (executing program) [ 46.578693][ T0] [ 46.578696][ T0] ============================= [ 46.578700][ T0] WARNING: suspicious RCU usage [ 46.578705][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 46.578715][ T0] ----------------------------- [ 46.578719][ T0] include/trace/events/lock.h:69 suspicious rcu_dereference_check() usage! [ 46.578733][ T0] [ 46.578733][ T0] other info that might help us debug this: [ 46.578733][ T0] [ 46.578738][ T0] [ 46.578738][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 46.578750][ T0] RCU used illegally from extended quiescent state! [ 46.578755][ T0] 1 lock held by swapper/0/0: [ 46.578765][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x60 [ 46.578824][ T0] [ 46.578824][ T0] stack backtrace: [ 46.578828][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 46.578848][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.578859][ T0] Call Trace: [ 46.578864][ T0] [ 46.578871][ T0] dump_stack_lvl+0xcd/0x134 [ 46.578906][ T0] lock_release.cold+0x1f/0x4e [ 46.578929][ T0] ? down_trylock+0x45/0x60 [ 46.578959][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 46.578982][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 46.579009][ T0] ? __lock_acquire+0x163e/0x5660 [ 46.579032][ T0] ? vprintk_emit+0x127/0x680 [ 46.579054][ T0] _raw_spin_unlock_irqrestore+0x16/0x70 [ 46.579096][ T0] down_trylock+0x45/0x60 [ 46.579128][ T0] __down_trylock_console_sem+0xfb/0x120 [ 46.579153][ T0] console_trylock+0x13/0xd0 [ 46.579174][ T0] vprintk_emit+0x127/0x680 [ 46.579199][ T0] ? ct_idle_exit+0x34/0x40 [ 46.579230][ T0] vprintk+0x80/0x90 [ 46.579254][ T0] _printk+0xba/0xed [ 46.579279][ T0] ? record_print_text.cold+0x16/0x16 [ 46.579304][ T0] ? vprintk+0x88/0x90 [ 46.579328][ T0] ? _printk+0xba/0xed [ 46.579353][ T0] ? record_print_text.cold+0x16/0x16 [ 46.579381][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 46.579403][ T0] ? ct_idle_exit+0x34/0x40 [ 46.579432][ T0] __warn+0x91/0x190 [ 46.579462][ T0] ? ct_idle_exit+0x34/0x40 [ 46.579491][ T0] report_bug+0x1bc/0x210 [ 46.579529][ T0] handle_bug+0x3c/0x60 [ 46.579551][ T0] exc_invalid_op+0x14/0x40 [ 46.579575][ T0] asm_exc_invalid_op+0x1b/0x20 [ 46.579606][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 46.579635][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 46.579655][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 46.579671][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 46.579690][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 46.579703][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 46.579717][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 46.579729][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 2022/06/21 08:07:48 fetching corpus: 1000, signal 181026/206930 (executing program) [ 46.579764][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 46.579804][ T0] cpuidle_enter+0x4a/0xa0 [ 46.579837][ T0] do_idle+0x3e8/0x590 [ 46.579866][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 46.579906][ T0] cpu_startup_entry+0x14/0x20 [ 46.579932][ T0] rest_init+0x169/0x270 [ 46.579962][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 46.579996][ T0] arch_call_rest_init+0xf/0x14 [ 46.580018][ T0] start_kernel+0x473/0x494 [ 46.580043][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 46.580099][ T0] [ 47.282756][ T0] Modules linked in: [ 47.286678][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 47.295951][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.306063][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 47.311284][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 47.331004][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 47.337106][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 47.345228][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 47.353353][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 47.361428][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 47.369466][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 47.377543][ T0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 47.386522][ T0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.393205][ T0] CR2: 00007fe5c3d75000 CR3: 000000002276c000 CR4: 00000000003506f0 [ 47.401271][ T0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.409360][ T0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.417425][ T0] Call Trace: [ 47.420733][ T0] [ 47.423730][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 47.428984][ T0] cpuidle_enter+0x4a/0xa0 2022/06/21 08:07:48 fetching corpus: 1050, signal 183813/210648 (executing program) [ 47.433449][ T0] do_idle+0x3e8/0x590 [ 47.437621][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 47.442699][ T0] cpu_startup_entry+0x14/0x20 [ 47.447642][ T0] rest_init+0x169/0x270 [ 47.451926][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 47.458281][ T0] arch_call_rest_init+0xf/0x14 [ 47.463177][ T0] start_kernel+0x473/0x494 [ 47.467771][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 47.473731][ T0] [ 47.476776][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 47.483381][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 47.492608][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.502691][ T0] Call Trace: [ 47.505985][ T0] [ 47.508943][ T0] dump_stack_lvl+0xcd/0x134 [ 47.513582][ T0] panic+0x2d7/0x64a [ 47.517523][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 47.523536][ T0] ? __warn.cold+0x1d9/0x2cd [ 47.528141][ T0] ? ct_idle_exit+0x34/0x40 [ 47.532658][ T0] __warn.cold+0x1ea/0x2cd [ 47.537111][ T0] ? ct_idle_exit+0x34/0x40 [ 47.541649][ T0] report_bug+0x1bc/0x210 [ 47.546021][ T0] handle_bug+0x3c/0x60 [ 47.550183][ T0] exc_invalid_op+0x14/0x40 [ 47.554693][ T0] asm_exc_invalid_op+0x1b/0x20 [ 47.559559][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 47.564685][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 47.584296][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 47.590379][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 47.598351][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 47.606324][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 47.614299][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 47.622270][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 47.630262][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 47.635398][ T0] cpuidle_enter+0x4a/0xa0 [ 47.639827][ T0] do_idle+0x3e8/0x590 [ 47.643906][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 47.648948][ T0] cpu_startup_entry+0x14/0x20 [ 47.653721][ T0] rest_init+0x169/0x270 [ 47.657977][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 47.664234][ T0] arch_call_rest_init+0xf/0x14 [ 47.669088][ T0] start_kernel+0x473/0x494 [ 47.673604][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 47.679528][ T0] [ 47.682827][ T0] [ 47.685181][ T0] ============================= [ 47.690010][ T0] WARNING: suspicious RCU usage [ 47.694841][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 47.701434][ T0] ----------------------------- [ 47.706269][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 47.714751][ T0] [ 47.714751][ T0] other info that might help us debug this: [ 47.714751][ T0] [ 47.724965][ T0] [ 47.724965][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 47.733016][ T0] RCU used illegally from extended quiescent state! [ 47.739582][ T0] 1 lock held by swapper/0/0: [ 47.744239][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 47.754504][ T0] [ 47.754504][ T0] stack backtrace: [ 47.760377][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 47.769559][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.779624][ T0] Call Trace: [ 47.782900][ T0] [ 47.785824][ T0] dump_stack_lvl+0xcd/0x134 [ 47.790416][ T0] atomic_notifier_call_chain+0x112/0x180 [ 47.796138][ T0] panic+0x35f/0x64a [ 47.800028][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 47.806011][ T0] ? __warn.cold+0x1d9/0x2cd [ 47.810616][ T0] ? ct_idle_exit+0x34/0x40 [ 47.815116][ T0] __warn.cold+0x1ea/0x2cd [ 47.819527][ T0] ? ct_idle_exit+0x34/0x40 [ 47.824024][ T0] report_bug+0x1bc/0x210 [ 47.828364][ T0] handle_bug+0x3c/0x60 [ 47.832511][ T0] exc_invalid_op+0x14/0x40 [ 47.837009][ T0] asm_exc_invalid_op+0x1b/0x20 [ 47.841948][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 47.847054][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 47.866655][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 47.872713][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 47.880674][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 47.888633][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 47.896608][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 47.904570][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 47.912543][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 47.917658][ T0] cpuidle_enter+0x4a/0xa0 [ 47.922071][ T0] do_idle+0x3e8/0x590 [ 47.926136][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 47.931163][ T0] cpu_startup_entry+0x14/0x20 [ 47.935943][ T0] rest_init+0x169/0x270 [ 47.940212][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 47.946454][ T0] arch_call_rest_init+0xf/0x14 [ 47.951296][ T0] start_kernel+0x473/0x494 [ 47.955790][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 47.961700][ T0] [ 47.964778][ T0] Kernel Offset: disabled [ 47.969085][ T0] [ 47.971394][ T0] ============================= [ 47.976223][ T0] WARNING: suspicious RCU usage [ 47.981052][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 47.987621][ T0] ----------------------------- [ 47.992468][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 48.001122][ T0] [ 48.001122][ T0] other info that might help us debug this: [ 48.001122][ T0] [ 48.011335][ T0] [ 48.011335][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 48.019387][ T0] RCU used illegally from extended quiescent state! [ 48.025965][ T0] 1 lock held by swapper/0/0: [ 48.030625][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 48.040889][ T0] [ 48.040889][ T0] stack backtrace: [ 48.046760][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 48.055940][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.065997][ T0] Call Trace: [ 48.069266][ T0] [ 48.072212][ T0] dump_stack_lvl+0xcd/0x134 [ 48.076805][ T0] atomic_notifier_call_chain+0x175/0x180 [ 48.082522][ T0] panic+0x35f/0x64a [ 48.086427][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 48.092410][ T0] ? __warn.cold+0x1d9/0x2cd [ 48.096997][ T0] ? ct_idle_exit+0x34/0x40 [ 48.101515][ T0] __warn.cold+0x1ea/0x2cd [ 48.105931][ T0] ? ct_idle_exit+0x34/0x40 [ 48.110431][ T0] report_bug+0x1bc/0x210 [ 48.114781][ T0] handle_bug+0x3c/0x60 [ 48.118931][ T0] exc_invalid_op+0x14/0x40 [ 48.123425][ T0] asm_exc_invalid_op+0x1b/0x20 [ 48.128271][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 48.133380][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 48.153070][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 48.159147][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 48.167107][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 48.175070][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 48.183030][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 48.191008][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 48.199000][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 48.204119][ T0] cpuidle_enter+0x4a/0xa0 [ 48.208536][ T0] do_idle+0x3e8/0x590 [ 48.212616][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 48.217638][ T0] cpu_startup_entry+0x14/0x20 [ 48.222394][ T0] rest_init+0x169/0x270 [ 48.226651][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 48.232907][ T0] arch_call_rest_init+0xf/0x14 [ 48.237751][ T0] start_kernel+0x473/0x494 [ 48.242253][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 48.248184][ T0] [ 48.251191][ T0] [ 48.253509][ T0] ============================= [ 48.258337][ T0] WARNING: suspicious RCU usage [ 48.263165][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 48.269739][ T0] ----------------------------- [ 48.274569][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 48.283062][ T0] [ 48.283062][ T0] other info that might help us debug this: [ 48.283062][ T0] [ 48.293276][ T0] [ 48.293276][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 48.301323][ T0] RCU used illegally from extended quiescent state! [ 48.307894][ T0] 1 lock held by swapper/0/0: [ 48.312578][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 48.321380][ T0] [ 48.321380][ T0] stack backtrace: [ 48.327254][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 48.336450][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.346493][ T0] Call Trace: [ 48.349762][ T0] [ 48.352686][ T0] dump_stack_lvl+0xcd/0x134 [ 48.357300][ T0] kmsg_dump+0x1c8/0x260 [ 48.361552][ T0] panic+0x36e/0x64a [ 48.365449][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 48.371446][ T0] ? __warn.cold+0x1d9/0x2cd [ 48.376033][ T0] ? ct_idle_exit+0x34/0x40 [ 48.380545][ T0] __warn.cold+0x1ea/0x2cd [ 48.384956][ T0] ? ct_idle_exit+0x34/0x40 [ 48.389468][ T0] report_bug+0x1bc/0x210 [ 48.393811][ T0] handle_bug+0x3c/0x60 [ 48.397973][ T0] exc_invalid_op+0x14/0x40 [ 48.402482][ T0] asm_exc_invalid_op+0x1b/0x20 [ 48.407328][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 48.412435][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 48.432046][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 48.438105][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 48.446066][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 48.454026][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 48.461987][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 48.469944][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 48.477919][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 48.483032][ T0] cpuidle_enter+0x4a/0xa0 [ 48.487445][ T0] do_idle+0x3e8/0x590 [ 48.491510][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 48.496534][ T0] cpu_startup_entry+0x14/0x20 [ 48.501296][ T0] rest_init+0x169/0x270 [ 48.505533][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 48.511776][ T0] arch_call_rest_init+0xf/0x14 [ 48.516615][ T0] start_kernel+0x473/0x494 [ 48.521110][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 48.527007][ T0] [ 48.530016][ T0] [ 48.532326][ T0] ============================= [ 48.537155][ T0] WARNING: suspicious RCU usage [ 48.541989][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 48.548565][ T0] ----------------------------- [ 48.553414][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 48.562067][ T0] [ 48.562067][ T0] other info that might help us debug this: [ 48.562067][ T0] [ 48.572281][ T0] [ 48.572281][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 48.580327][ T0] RCU used illegally from extended quiescent state! [ 48.586895][ T0] 1 lock held by swapper/0/0: [ 48.591575][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 48.600369][ T0] [ 48.600369][ T0] stack backtrace: [ 48.606242][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 48.615424][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.625560][ T0] Call Trace: [ 48.628827][ T0] [ 48.631750][ T0] dump_stack_lvl+0xcd/0x134 [ 48.636341][ T0] kmsg_dump+0x22b/0x260 [ 48.640587][ T0] panic+0x36e/0x64a [ 48.644478][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 48.650459][ T0] ? __warn.cold+0x1d9/0x2cd [ 48.655059][ T0] ? ct_idle_exit+0x34/0x40 [ 48.659563][ T0] __warn.cold+0x1ea/0x2cd [ 48.663974][ T0] ? ct_idle_exit+0x34/0x40 [ 48.668486][ T0] report_bug+0x1bc/0x210 [ 48.672815][ T0] handle_bug+0x3c/0x60 [ 48.676964][ T0] exc_invalid_op+0x14/0x40 [ 48.681461][ T0] asm_exc_invalid_op+0x1b/0x20 [ 48.686309][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 48.691413][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 48.711028][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 48.717188][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 48.725150][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 48.733111][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 48.741073][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 48.749048][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 48.757019][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 48.762136][ T0] cpuidle_enter+0x4a/0xa0 [ 48.766633][ T0] do_idle+0x3e8/0x590 [ 48.770699][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 48.775728][ T0] cpu_startup_entry+0x14/0x20 [ 48.780481][ T0] rest_init+0x169/0x270 [ 48.784720][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 48.790955][ T0] arch_call_rest_init+0xf/0x14 [ 48.795802][ T0] start_kernel+0x473/0x494 [ 48.800301][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 48.806287][ T0] [ 48.809298][ T0] Rebooting in 86400 seconds..