bond0: waiting for carrier dummy0: waiting for carrier eql: waiting for carrie[ 28.741490][ T3183] eql: remember to turn off Van-Jacobson compression on your slave devices r Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.62' (ECDSA) to the list of known hosts. 2022/06/16 07:15:30 fuzzer started 2022/06/16 07:15:30 connecting to host at 10.128.0.169:34595 2022/06/16 07:15:30 checking machine... 2022/06/16 07:15:30 checking revisions... 2022/06/16 07:15:30 testing simple program... syzkaller login: [ 49.910503][ T3603] cgroup: Unknown subsys name 'net' [ 50.063678][ T3603] cgroup: Unknown subsys name 'rlimit' [ 51.330533][ T3609] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.331232][ T3609] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.331600][ T3609] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.332309][ T3609] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.332856][ T3609] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 51.333109][ T3609] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.437952][ T3605] chnl_net:caif_netlink_parms(): no params data found [ 51.477690][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.478203][ T3605] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.479022][ T3605] device bridge_slave_0 entered promiscuous mode [ 51.481364][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.481435][ T3605] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.482020][ T3605] device bridge_slave_1 entered promiscuous mode [ 51.529284][ T3605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.531878][ T3605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.559622][ T3605] team0: Port device team_slave_0 added [ 51.561203][ T3605] team0: Port device team_slave_1 added [ 51.579280][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.579290][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.579305][ T3605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.581052][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.581060][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.581074][ T3605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.678658][ T3605] device hsr_slave_0 entered promiscuous mode [ 51.679471][ T3605] device hsr_slave_1 entered promiscuous mode [ 51.764927][ T3605] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 51.777566][ T3605] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 51.779557][ T3605] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 51.781849][ T3605] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 51.800954][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.801026][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.801634][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.801698][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.861423][ T3605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.867424][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.873294][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.881049][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.890199][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 51.910927][ T3605] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.923312][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.923638][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.923675][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.923964][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.924283][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.924315][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.942412][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.943114][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.956964][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.962216][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.969779][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.975121][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.992564][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.992691][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.001640][ T3605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.146764][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.155654][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.156351][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.156888][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.161709][ T3605] device veth0_vlan entered promiscuous mode [ 52.172084][ T3605] device veth1_vlan entered promiscuous mode [ 52.191397][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.192728][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.193518][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.199292][ T3605] device veth0_macvtap entered promiscuous mode [ 52.203364][ T3605] device veth1_macvtap entered promiscuous mode [ 52.220443][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.220685][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.231686][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.238671][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.239024][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.243304][ T3605] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.243342][ T3605] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.243372][ T3605] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.243401][ T3605] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.353648][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.353662][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.355779][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.386528][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.386548][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.388862][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 2022/06/16 07:15:33 building call list... executing program [ 52.692691][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.376153][ T0] ------------[ cut here ]------------ [ 54.376163][ T0] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:335 ct_idle_exit+0x34/0x40 [ 54.376204][ T0] [ 54.376207][ T0] ============================= [ 54.376212][ T0] WARNING: suspicious RCU usage [ 54.376217][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 54.376228][ T0] ----------------------------- [ 54.376232][ T0] include/trace/events/lock.h:24 suspicious rcu_dereference_check() usage! [ 54.376245][ T0] [ 54.376245][ T0] other info that might help us debug this: [ 54.376245][ T0] [ 54.376251][ T0] [ 54.376251][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 54.376263][ T0] RCU used illegally from extended quiescent state! [ 54.376268][ T0] no locks held by swapper/1/0. [ 54.376276][ T0] [ 54.376276][ T0] stack backtrace: [ 54.376281][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 54.376302][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.376313][ T0] Call Trace: [ 54.376319][ T0] [ 54.376328][ T0] dump_stack_lvl+0xcd/0x134 [ 54.376361][ T0] lock_acquire.cold+0x1f/0x40 [ 54.376385][ T0] ? lock_release+0x780/0x780 [ 54.376427][ T0] ? vprintk_emit+0x127/0x680 [ 54.376451][ T0] _raw_spin_lock_irqsave+0x39/0x50 [ 54.376480][ T0] ? down_trylock+0xe/0x60 [ 54.376509][ T0] down_trylock+0xe/0x60 [ 54.376539][ T0] __down_trylock_console_sem+0xfb/0x120 [ 54.376564][ T0] console_trylock+0x13/0xd0 [ 54.376586][ T0] vprintk_emit+0x127/0x680 [ 54.376611][ T0] ? ct_idle_exit+0x34/0x40 [ 54.376639][ T0] vprintk+0x80/0x90 [ 54.376662][ T0] _printk+0xba/0xed [ 54.376685][ T0] ? record_print_text.cold+0x16/0x16 [ 54.376708][ T0] ? vprintk+0x88/0x90 [ 54.376732][ T0] ? _printk+0xba/0xed [ 54.376754][ T0] ? record_print_text.cold+0x16/0x16 [ 54.376787][ T0] ? ct_idle_exit+0x34/0x40 [ 54.376814][ T0] __warn+0x91/0x190 [ 54.376843][ T0] ? ct_idle_exit+0x34/0x40 [ 54.376870][ T0] report_bug+0x1bc/0x210 [ 54.376912][ T0] handle_bug+0x3c/0x60 [ 54.376933][ T0] exc_invalid_op+0x14/0x40 [ 54.376955][ T0] asm_exc_invalid_op+0x1b/0x20 [ 54.376985][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 54.377012][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 54.377033][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 54.377052][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 54.377065][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 54.377079][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 54.377093][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 54.377106][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 54.377142][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 54.377180][ T0] cpuidle_enter+0x4a/0xa0 [ 54.377210][ T0] do_idle+0x3e8/0x590 [ 54.377238][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 54.377277][ T0] cpu_startup_entry+0x14/0x20 [ 54.377301][ T0] start_secondary+0x21d/0x2b0 [ 54.377336][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 54.377378][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 54.377428][ T0] [ 54.377436][ T0] [ 54.377439][ T0] ============================= [ 54.377443][ T0] WARNING: suspicious RCU usage [ 54.377448][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 54.377458][ T0] ----------------------------- [ 54.377462][ T0] include/trace/events/lock.h:69 suspicious rcu_dereference_check() usage! [ 54.377475][ T0] [ 54.377475][ T0] other info that might help us debug this: [ 54.377475][ T0] [ 54.377480][ T0] [ 54.377480][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 54.377492][ T0] RCU used illegally from extended quiescent state! [ 54.377498][ T0] 1 lock held by swapper/1/0: [ 54.377509][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x60 [ 54.377565][ T0] [ 54.377565][ T0] stack backtrace: [ 54.377569][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 54.377590][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.377600][ T0] Call Trace: [ 54.377605][ T0] [ 54.377612][ T0] dump_stack_lvl+0xcd/0x134 [ 54.377643][ T0] lock_release.cold+0x1f/0x4e [ 54.377664][ T0] ? down_trylock+0x45/0x60 [ 54.377693][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 54.377716][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 54.377752][ T0] ? vprintk_emit+0x127/0x680 [ 54.377775][ T0] _raw_spin_unlock_irqrestore+0x16/0x70 [ 54.377806][ T0] down_trylock+0x45/0x60 [ 54.377836][ T0] __down_trylock_console_sem+0xfb/0x120 [ 54.377862][ T0] console_trylock+0x13/0xd0 [ 54.377888][ T0] vprintk_emit+0x127/0x680 [ 54.377914][ T0] ? ct_idle_exit+0x34/0x40 [ 54.377941][ T0] vprintk+0x80/0x90 [ 54.377965][ T0] _printk+0xba/0xed [ 54.377987][ T0] ? record_print_text.cold+0x16/0x16 [ 54.378010][ T0] ? vprintk+0x88/0x90 [ 54.378033][ T0] ? _printk+0xba/0xed [ 54.378056][ T0] ? record_print_text.cold+0x16/0x16 [ 54.378090][ T0] ? ct_idle_exit+0x34/0x40 [ 54.378118][ T0] __warn+0x91/0x190 [ 54.378146][ T0] ? ct_idle_exit+0x34/0x40 [ 54.378172][ T0] report_bug+0x1bc/0x210 [ 54.378207][ T0] handle_bug+0x3c/0x60 [ 54.378227][ T0] exc_invalid_op+0x14/0x40 [ 54.378250][ T0] asm_exc_invalid_op+0x1b/0x20 [ 54.378279][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 54.378305][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 54.378325][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 54.378341][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 54.378354][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 54.378368][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 54.378381][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 54.378394][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 54.378431][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 54.378469][ T0] cpuidle_enter+0x4a/0xa0 [ 54.378499][ T0] do_idle+0x3e8/0x590 [ 54.378527][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 54.378567][ T0] cpu_startup_entry+0x14/0x20 [ 54.378592][ T0] start_secondary+0x21d/0x2b0 [ 54.378624][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 54.378667][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 54.378718][ T0] [ 55.075969][ T0] [ 55.075974][ T0] ============================= [ 55.075976][ T0] WARNING: suspicious RCU usage [ 55.075985][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 55.075995][ T0] ----------------------------- [ 55.075998][ T0] include/trace/events/sched.h:170 suspicious rcu_dereference_check() usage! [ 55.076009][ T0] [ 55.076009][ T0] other info that might help us debug this: [ 55.076009][ T0] [ 55.076014][ T0] [ 55.076014][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.076024][ T0] RCU used illegally from extended quiescent state! [ 55.076028][ T0] 2 locks held by swapper/1/0: [ 55.076038][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){-...}-{2:2}, at: up+0x12/0xb0 [ 55.076100][ T0] #1: ffff888020960988 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xaa/0x17e0 [ 55.076142][ T0] [ 55.076142][ T0] stack backtrace: [ 55.076147][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.076165][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.076175][ T0] Call Trace: [ 55.076179][ T0] [ 55.076189][ T0] dump_stack_lvl+0xcd/0x134 [ 55.076221][ T0] try_to_wake_up+0xe14/0x17e0 [ 55.076247][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 55.076272][ T0] ? sched_core_balance+0x9c0/0x9c0 [ 55.076309][ T0] up+0x75/0xb0 [ 55.076333][ T0] ? vprintk_emit+0x144/0x680 [ 55.076352][ T0] __up_console_sem+0xa4/0xc0 [ 55.076386][ T0] console_unlock+0x5e1/0x780 [ 55.076401][ T0] ? __console_emit_next_record+0xa60/0xa60 [ 55.076415][ T0] ? vprintk_emit+0x127/0x680 [ 55.076428][ T0] ? __down_trylock_console_sem+0xd0/0x120 [ 55.076440][ T0] ? __down_trylock_console_sem+0xd6/0x120 [ 55.076455][ T0] vprintk_emit+0x144/0x680 [ 55.076469][ T0] ? ct_idle_exit+0x34/0x40 [ 55.076487][ T0] vprintk+0x80/0x90 [ 55.076500][ T0] _printk+0xba/0xed [ 55.076514][ T0] ? record_print_text.cold+0x16/0x16 [ 55.076527][ T0] ? vprintk+0x88/0x90 [ 55.076540][ T0] ? _printk+0xba/0xed [ 55.076553][ T0] ? record_print_text.cold+0x16/0x16 [ 55.076571][ T0] ? ct_idle_exit+0x34/0x40 [ 55.076587][ T0] __warn+0x91/0x190 [ 55.076604][ T0] ? ct_idle_exit+0x34/0x40 [ 55.076619][ T0] report_bug+0x1bc/0x210 [ 55.076641][ T0] handle_bug+0x3c/0x60 [ 55.076653][ T0] exc_invalid_op+0x14/0x40 [ 55.076665][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.076684][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.076700][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.076712][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.076722][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.076729][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.076737][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.076744][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.076751][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.076772][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.076794][ T0] cpuidle_enter+0x4a/0xa0 [ 55.076811][ T0] do_idle+0x3e8/0x590 [ 55.076828][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.076850][ T0] cpu_startup_entry+0x14/0x20 [ 55.076864][ T0] start_secondary+0x21d/0x2b0 [ 55.076885][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.076909][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.076939][ T0] [ 55.076944][ T0] [ 55.076946][ T0] ============================= [ 55.076949][ T0] WARNING: suspicious RCU usage [ 55.076952][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 55.076958][ T0] ----------------------------- [ 55.076960][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 55.076968][ T0] [ 55.076968][ T0] other info that might help us debug this: [ 55.076968][ T0] [ 55.076971][ T0] [ 55.076971][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.076977][ T0] RCU used illegally from extended quiescent state! [ 55.076980][ T0] 3 locks held by swapper/1/0: [ 55.076986][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){-...}-{2:2}, at: up+0x12/0xb0 [ 55.077017][ T0] #1: ffff888020960988 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xaa/0x17e0 [ 55.077044][ T0] #2: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: select_task_rq_fair+0x269/0x3c40 [ 55.077076][ T0] [ 55.077076][ T0] stack backtrace: [ 55.077078][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.077091][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.077097][ T0] Call Trace: [ 55.077099][ T0] [ 55.077104][ T0] dump_stack_lvl+0xcd/0x134 [ 55.077121][ T0] select_task_rq_fair+0x649/0x3c40 [ 55.077147][ T0] ? secondary_startup_64_no_verify+0xce/0xdb [ 55.077170][ T0] try_to_wake_up+0x3d6/0x17e0 [ 55.077185][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 55.077198][ T0] ? sched_core_balance+0x9c0/0x9c0 [ 55.077220][ T0] up+0x75/0xb0 [ 55.077236][ T0] ? vprintk_emit+0x144/0x680 [ 55.077247][ T0] __up_console_sem+0xa4/0xc0 [ 55.077267][ T0] console_unlock+0x5e1/0x780 [ 55.077281][ T0] ? __console_emit_next_record+0xa60/0xa60 [ 55.077295][ T0] ? vprintk_emit+0x127/0x680 [ 55.077308][ T0] ? __down_trylock_console_sem+0xd0/0x120 [ 55.077319][ T0] ? __down_trylock_console_sem+0xd6/0x120 [ 55.077334][ T0] vprintk_emit+0x144/0x680 [ 55.077349][ T0] ? ct_idle_exit+0x34/0x40 executing program [ 55.077410][ T0] vprintk+0x80/0x90 [ 55.077423][ T0] _printk+0xba/0xed [ 55.077436][ T0] ? record_print_text.cold+0x16/0x16 [ 55.077449][ T0] ? vprintk+0x88/0x90 [ 55.077462][ T0] ? _printk+0xba/0xed [ 55.077475][ T0] ? record_print_text.cold+0x16/0x16 [ 55.077494][ T0] ? ct_idle_exit+0x34/0x40 [ 55.077509][ T0] __warn+0x91/0x190 [ 55.077526][ T0] ? ct_idle_exit+0x34/0x40 [ 55.077541][ T0] report_bug+0x1bc/0x210 [ 55.077561][ T0] handle_bug+0x3c/0x60 [ 55.077573][ T0] exc_invalid_op+0x14/0x40 [ 55.077585][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.077602][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.077617][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.077628][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.077638][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.077645][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.077652][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.077660][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.077667][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.077687][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.077708][ T0] cpuidle_enter+0x4a/0xa0 [ 55.077725][ T0] do_idle+0x3e8/0x590 [ 55.077741][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.077763][ T0] cpu_startup_entry+0x14/0x20 [ 55.077777][ T0] start_secondary+0x21d/0x2b0 [ 55.077796][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.077821][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.077849][ T0] [ 55.077853][ T0] [ 55.077854][ T0] ============================= [ 55.077857][ T0] WARNING: suspicious RCU usage [ 55.077859][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 55.077865][ T0] ----------------------------- [ 55.077867][ T0] kernel/sched/fair.c:6908 suspicious rcu_dereference_check() usage! [ 55.077875][ T0] [ 55.077875][ T0] other info that might help us debug this: [ 55.077875][ T0] [ 55.077878][ T0] [ 55.077878][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.077884][ T0] RCU used illegally from extended quiescent state! [ 55.077887][ T0] 3 locks held by swapper/1/0: [ 55.077893][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){-...}-{2:2}, at: up+0x12/0xb0 [ 55.077923][ T0] #1: ffff888020960988 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xaa/0x17e0 [ 55.077949][ T0] #2: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: select_task_rq_fair+0x269/0x3c40 [ 55.077981][ T0] [ 55.077981][ T0] stack backtrace: [ 55.077983][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.077995][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.078001][ T0] Call Trace: [ 55.078004][ T0] [ 55.078008][ T0] dump_stack_lvl+0xcd/0x134 [ 55.078026][ T0] select_task_rq_fair+0x5e6/0x3c40 [ 55.078051][ T0] ? secondary_startup_64_no_verify+0xce/0xdb [ 55.078075][ T0] try_to_wake_up+0x3d6/0x17e0 [ 55.078089][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 55.078103][ T0] ? sched_core_balance+0x9c0/0x9c0 [ 55.078128][ T0] up+0x75/0xb0 [ 55.078144][ T0] ? vprintk_emit+0x144/0x680 [ 55.078156][ T0] __up_console_sem+0xa4/0xc0 [ 55.078175][ T0] console_unlock+0x5e1/0x780 [ 55.078189][ T0] ? __console_emit_next_record+0xa60/0xa60 [ 55.078203][ T0] ? vprintk_emit+0x127/0x680 [ 55.078216][ T0] ? __down_trylock_console_sem+0xd0/0x120 [ 55.078228][ T0] ? __down_trylock_console_sem+0xd6/0x120 [ 55.078244][ T0] vprintk_emit+0x144/0x680 [ 55.078258][ T0] ? ct_idle_exit+0x34/0x40 [ 55.078274][ T0] vprintk+0x80/0x90 [ 55.078287][ T0] _printk+0xba/0xed [ 55.078300][ T0] ? record_print_text.cold+0x16/0x16 [ 55.078313][ T0] ? vprintk+0x88/0x90 [ 55.078326][ T0] ? _printk+0xba/0xed [ 55.078338][ T0] ? record_print_text.cold+0x16/0x16 [ 55.078362][ T0] ? ct_idle_exit+0x34/0x40 [ 55.078378][ T0] __warn+0x91/0x190 [ 55.078394][ T0] ? ct_idle_exit+0x34/0x40 [ 55.078410][ T0] report_bug+0x1bc/0x210 [ 55.078431][ T0] handle_bug+0x3c/0x60 [ 55.078442][ T0] exc_invalid_op+0x14/0x40 [ 55.078454][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.078472][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.078487][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.078498][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.078507][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.078514][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.078521][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.078528][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.078535][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.078556][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.078577][ T0] cpuidle_enter+0x4a/0xa0 [ 55.078594][ T0] do_idle+0x3e8/0x590 [ 55.078610][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.078632][ T0] cpu_startup_entry+0x14/0x20 [ 55.078646][ T0] start_secondary+0x21d/0x2b0 [ 55.078665][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.078690][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.078718][ T0] [ 55.078723][ T0] [ 55.078725][ T0] ============================= [ 55.078728][ T0] WARNING: suspicious RCU usage [ 55.078730][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 55.078736][ T0] ----------------------------- [ 55.078738][ T0] kernel/sched/fair.c:6537 suspicious rcu_dereference_check() usage! [ 55.078745][ T0] [ 55.078745][ T0] other info that might help us debug this: [ 55.078745][ T0] [ 55.078748][ T0] [ 55.078748][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.078754][ T0] RCU used illegally from extended quiescent state! [ 55.078757][ T0] 3 locks held by swapper/1/0: [ 55.078763][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){-...}-{2:2}, at: up+0x12/0xb0 [ 55.078793][ T0] #1: ffff888020960988 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xaa/0x17e0 [ 55.078819][ T0] #2: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: select_task_rq_fair+0x269/0x3c40 [ 55.078851][ T0] [ 55.078851][ T0] stack backtrace: [ 55.078853][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.078865][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.078871][ T0] Call Trace: [ 55.078874][ T0] [ 55.078878][ T0] dump_stack_lvl+0xcd/0x134 [ 55.078896][ T0] select_task_rq_fair+0x2193/0x3c40 [ 55.078921][ T0] ? secondary_startup_64_no_verify+0xce/0xdb [ 55.078946][ T0] try_to_wake_up+0x3d6/0x17e0 [ 55.078960][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 55.078974][ T0] ? sched_core_balance+0x9c0/0x9c0 [ 55.078995][ T0] up+0x75/0xb0 [ 55.079011][ T0] ? vprintk_emit+0x144/0x680 [ 55.079022][ T0] __up_console_sem+0xa4/0xc0 [ 55.079042][ T0] console_unlock+0x5e1/0x780 [ 55.079056][ T0] ? __console_emit_next_record+0xa60/0xa60 [ 55.079070][ T0] ? vprintk_emit+0x127/0x680 [ 55.079083][ T0] ? __down_trylock_console_sem+0xd0/0x120 [ 55.079095][ T0] ? __down_trylock_console_sem+0xd6/0x120 [ 55.079110][ T0] vprintk_emit+0x144/0x680 [ 55.079124][ T0] ? ct_idle_exit+0x34/0x40 [ 55.079140][ T0] vprintk+0x80/0x90 [ 55.079153][ T0] _printk+0xba/0xed [ 55.079166][ T0] ? record_print_text.cold+0x16/0x16 [ 55.079179][ T0] ? vprintk+0x88/0x90 [ 55.079192][ T0] ? _printk+0xba/0xed [ 55.079205][ T0] ? record_print_text.cold+0x16/0x16 [ 55.079224][ T0] ? ct_idle_exit+0x34/0x40 [ 55.079239][ T0] __warn+0x91/0x190 [ 55.079255][ T0] ? ct_idle_exit+0x34/0x40 [ 55.079271][ T0] report_bug+0x1bc/0x210 [ 55.079291][ T0] handle_bug+0x3c/0x60 [ 55.079302][ T0] exc_invalid_op+0x14/0x40 [ 55.079315][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.079332][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.079347][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.079368][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.079378][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.079385][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.079392][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.079399][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.079406][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.079427][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.079449][ T0] cpuidle_enter+0x4a/0xa0 [ 55.079466][ T0] do_idle+0x3e8/0x590 [ 55.079482][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.079504][ T0] cpu_startup_entry+0x14/0x20 [ 55.079519][ T0] start_secondary+0x21d/0x2b0 [ 55.079537][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.079565][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.079594][ T0] [ 55.079597][ T0] [ 55.079599][ T0] ============================= [ 55.079601][ T0] WARNING: suspicious RCU usage [ 55.079604][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 55.079609][ T0] ----------------------------- [ 55.079612][ T0] kernel/sched/fair.c:6217 suspicious rcu_dereference_check() usage! [ 55.079619][ T0] [ 55.079619][ T0] other info that might help us debug this: [ 55.079619][ T0] [ 55.079622][ T0] [ 55.079622][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.079629][ T0] RCU used illegally from extended quiescent state! [ 55.079631][ T0] 3 locks held by swapper/1/0: [ 55.079637][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){-...}-{2:2}, at: up+0x12/0xb0 [ 55.079667][ T0] #1: ffff888020960988 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xaa/0x17e0 [ 55.079694][ T0] #2: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: select_task_rq_fair+0x269/0x3c40 [ 55.079725][ T0] [ 55.079725][ T0] stack backtrace: [ 55.079727][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.079739][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.079745][ T0] Call Trace: [ 55.079748][ T0] [ 55.079752][ T0] dump_stack_lvl+0xcd/0x134 [ 55.079770][ T0] select_task_rq_fair+0x2a49/0x3c40 [ 55.079795][ T0] ? secondary_startup_64_no_verify+0xce/0xdb [ 55.079819][ T0] try_to_wake_up+0x3d6/0x17e0 [ 55.079834][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 55.079847][ T0] ? sched_core_balance+0x9c0/0x9c0 [ 55.079869][ T0] up+0x75/0xb0 [ 55.079885][ T0] ? vprintk_emit+0x144/0x680 [ 55.079896][ T0] __up_console_sem+0xa4/0xc0 [ 55.079916][ T0] console_unlock+0x5e1/0x780 [ 55.079930][ T0] ? __console_emit_next_record+0xa60/0xa60 [ 55.079944][ T0] ? vprintk_emit+0x127/0x680 [ 55.079957][ T0] ? __down_trylock_console_sem+0xd0/0x120 [ 55.079968][ T0] ? __down_trylock_console_sem+0xd6/0x120 [ 55.079984][ T0] vprintk_emit+0x144/0x680 [ 55.079998][ T0] ? ct_idle_exit+0x34/0x40 [ 55.080014][ T0] vprintk+0x80/0x90 [ 55.080027][ T0] _printk+0xba/0xed [ 55.080040][ T0] ? record_print_text.cold+0x16/0x16 [ 55.080053][ T0] ? vprintk+0x88/0x90 [ 55.080066][ T0] ? _printk+0xba/0xed [ 55.080078][ T0] ? record_print_text.cold+0x16/0x16 [ 55.080097][ T0] ? ct_idle_exit+0x34/0x40 [ 55.080113][ T0] __warn+0x91/0x190 [ 55.080129][ T0] ? ct_idle_exit+0x34/0x40 [ 55.080145][ T0] report_bug+0x1bc/0x210 [ 55.080165][ T0] handle_bug+0x3c/0x60 [ 55.080176][ T0] exc_invalid_op+0x14/0x40 [ 55.080189][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.080206][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.080221][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.080232][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.080241][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.080248][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.080255][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.080262][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.080269][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.080289][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.080310][ T0] cpuidle_enter+0x4a/0xa0 [ 55.080327][ T0] do_idle+0x3e8/0x590 [ 55.080343][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.080370][ T0] cpu_startup_entry+0x14/0x20 [ 55.080384][ T0] start_secondary+0x21d/0x2b0 [ 55.080403][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.080428][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.080456][ T0] [ 55.080461][ T0] [ 55.080462][ T0] ============================= [ 55.080465][ T0] WARNING: suspicious RCU usage [ 55.080467][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 55.080473][ T0] ----------------------------- [ 55.080475][ T0] kernel/sched/fair.c:6344 suspicious rcu_dereference_check() usage! [ 55.080482][ T0] [ 55.080482][ T0] other info that might help us debug this: [ 55.080482][ T0] [ 55.080485][ T0] [ 55.080485][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.080491][ T0] RCU used illegally from extended quiescent state! [ 55.080494][ T0] 3 locks held by swapper/1/0: [ 55.080500][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){-...}-{2:2}, at: up+0x12/0xb0 [ 55.080530][ T0] #1: ffff888020960988 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xaa/0x17e0 [ 55.080556][ T0] #2: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: select_task_rq_fair+0x269/0x3c40 [ 55.080588][ T0] [ 55.080588][ T0] stack backtrace: [ 55.080590][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.080602][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.080608][ T0] Call Trace: [ 55.080610][ T0] [ 55.080614][ T0] dump_stack_lvl+0xcd/0x134 [ 55.080632][ T0] select_task_rq_fair+0x2365/0x3c40 [ 55.080657][ T0] ? secondary_startup_64_no_verify+0xce/0xdb [ 55.080684][ T0] try_to_wake_up+0x3d6/0x17e0 [ 55.080699][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 55.080712][ T0] ? sched_core_balance+0x9c0/0x9c0 [ 55.080733][ T0] up+0x75/0xb0 [ 55.080749][ T0] ? vprintk_emit+0x144/0x680 [ 55.080761][ T0] __up_console_sem+0xa4/0xc0 [ 55.080781][ T0] console_unlock+0x5e1/0x780 [ 55.080795][ T0] ? __console_emit_next_record+0xa60/0xa60 [ 55.080809][ T0] ? vprintk_emit+0x127/0x680 [ 55.080822][ T0] ? __down_trylock_console_sem+0xd0/0x120 [ 55.080834][ T0] ? __down_trylock_console_sem+0xd6/0x120 [ 55.080850][ T0] vprintk_emit+0x144/0x680 [ 55.080864][ T0] ? ct_idle_exit+0x34/0x40 [ 55.080879][ T0] vprintk+0x80/0x90 [ 55.080893][ T0] _printk+0xba/0xed [ 55.080905][ T0] ? record_print_text.cold+0x16/0x16 [ 55.080918][ T0] ? vprintk+0x88/0x90 [ 55.080931][ T0] ? _printk+0xba/0xed [ 55.080944][ T0] ? record_print_text.cold+0x16/0x16 [ 55.080963][ T0] ? ct_idle_exit+0x34/0x40 [ 55.080979][ T0] __warn+0x91/0x190 [ 55.080995][ T0] ? ct_idle_exit+0x34/0x40 [ 55.081011][ T0] report_bug+0x1bc/0x210 [ 55.081031][ T0] handle_bug+0x3c/0x60 [ 55.081043][ T0] exc_invalid_op+0x14/0x40 [ 55.081055][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.081072][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.081087][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.081098][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.081107][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.081114][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.081121][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.081128][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.081135][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.081155][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.081176][ T0] cpuidle_enter+0x4a/0xa0 [ 55.081194][ T0] do_idle+0x3e8/0x590 [ 55.081209][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.081232][ T0] cpu_startup_entry+0x14/0x20 [ 55.081246][ T0] start_secondary+0x21d/0x2b0 [ 55.081265][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.081289][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.081318][ T0] [ 55.081322][ T0] [ 55.081324][ T0] ============================= [ 55.081326][ T0] WARNING: suspicious RCU usage [ 55.081329][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 55.081334][ T0] ----------------------------- [ 55.081337][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 55.081344][ T0] [ 55.081344][ T0] other info that might help us debug this: [ 55.081344][ T0] [ 55.081347][ T0] [ 55.081347][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.081358][ T0] RCU used illegally from extended quiescent state! [ 55.081361][ T0] 3 locks held by swapper/1/0: [ 55.081367][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){-...}-{2:2}, at: up+0x12/0xb0 [ 55.081396][ T0] #1: ffff888020960988 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xaa/0x17e0 [ 55.081423][ T0] #2: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: select_task_rq_fair+0x269/0x3c40 [ 55.081454][ T0] [ 55.081454][ T0] stack backtrace: [ 55.081457][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.081469][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.081475][ T0] Call Trace: [ 55.081477][ T0] [ 55.081481][ T0] dump_stack_lvl+0xcd/0x134 [ 55.081499][ T0] select_task_rq_fair+0x59b/0x3c40 [ 55.081524][ T0] ? secondary_startup_64_no_verify+0xce/0xdb [ 55.081548][ T0] try_to_wake_up+0x3d6/0x17e0 [ 55.081562][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 55.081576][ T0] ? sched_core_balance+0x9c0/0x9c0 [ 55.081597][ T0] up+0x75/0xb0 [ 55.081613][ T0] ? vprintk_emit+0x144/0x680 [ 55.081624][ T0] __up_console_sem+0xa4/0xc0 [ 55.081644][ T0] console_unlock+0x5e1/0x780 [ 55.081658][ T0] ? __console_emit_next_record+0xa60/0xa60 [ 55.081672][ T0] ? vprintk_emit+0x127/0x680 [ 55.081685][ T0] ? __down_trylock_console_sem+0xd0/0x120 [ 55.081696][ T0] ? __down_trylock_console_sem+0xd6/0x120 [ 55.081712][ T0] vprintk_emit+0x144/0x680 [ 55.081726][ T0] ? ct_idle_exit+0x34/0x40 [ 55.081741][ T0] vprintk+0x80/0x90 [ 55.081755][ T0] _printk+0xba/0xed [ 55.081767][ T0] ? record_print_text.cold+0x16/0x16 [ 55.081780][ T0] ? vprintk+0x88/0x90 [ 55.081797][ T0] ? _printk+0xba/0xed [ 55.081816][ T0] ? record_print_text.cold+0x16/0x16 [ 55.081845][ T0] ? ct_idle_exit+0x34/0x40 [ 55.081868][ T0] __warn+0x91/0x190 [ 55.081892][ T0] ? ct_idle_exit+0x34/0x40 [ 55.081916][ T0] report_bug+0x1bc/0x210 [ 55.081950][ T0] handle_bug+0x3c/0x60 [ 55.081969][ T0] exc_invalid_op+0x14/0x40 [ 55.081988][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.082014][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.082036][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.082047][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.082056][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.082064][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.082071][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.082078][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.082085][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.082106][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.082128][ T0] cpuidle_enter+0x4a/0xa0 [ 55.082145][ T0] do_idle+0x3e8/0x590 [ 55.082161][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.082183][ T0] cpu_startup_entry+0x14/0x20 [ 55.082197][ T0] start_secondary+0x21d/0x2b0 [ 55.082216][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.082241][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.082269][ T0] [ 55.082384][ T0] Modules linked in: [ 55.082406][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.082430][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.082443][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.082472][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.082494][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.082514][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.082529][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.082544][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.082558][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.082569][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.082580][ T0] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 55.082600][ T0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 55.082615][ T0] CR2: 000000c000c9b000 CR3: 0000000079099000 CR4: 00000000003506e0 [ 55.082630][ T0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 55.082643][ T0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 55.082658][ T0] Call Trace: [ 55.082665][ T0] [ 55.082674][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.082714][ T0] cpuidle_enter+0x4a/0xa0 [ 55.082746][ T0] do_idle+0x3e8/0x590 [ 55.082776][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.082818][ T0] cpu_startup_entry+0x14/0x20 [ 55.082843][ T0] start_secondary+0x21d/0x2b0 [ 55.082876][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.082921][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.082970][ T0] [ 55.082980][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 55.082989][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.083009][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.083019][ T0] Call Trace: [ 55.083025][ T0] [ 55.083032][ T0] dump_stack_lvl+0xcd/0x134 [ 55.083061][ T0] panic+0x2d7/0x64a [ 55.083086][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 55.083124][ T0] ? __warn.cold+0x1d9/0x2cd [ 55.083152][ T0] ? ct_idle_exit+0x34/0x40 [ 55.083177][ T0] __warn.cold+0x1ea/0x2cd [ 55.083203][ T0] ? ct_idle_exit+0x34/0x40 [ 55.083230][ T0] report_bug+0x1bc/0x210 [ 55.083264][ T0] handle_bug+0x3c/0x60 [ 55.083284][ T0] exc_invalid_op+0x14/0x40 [ 55.083306][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.083335][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.083369][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.083389][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.083407][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.083419][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.083432][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.083444][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.083456][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.083491][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.083530][ T0] cpuidle_enter+0x4a/0xa0 [ 55.083560][ T0] do_idle+0x3e8/0x590 [ 55.083590][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.083630][ T0] cpu_startup_entry+0x14/0x20 [ 55.083656][ T0] start_secondary+0x21d/0x2b0 [ 55.083690][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.083733][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.083784][ T0] [ 58.243027][ T0] [ 58.245653][ T0] ============================= [ 58.250505][ T0] WARNING: suspicious RCU usage [ 58.256417][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 58.263440][ T0] ----------------------------- [ 58.268743][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 58.278459][ T0] [ 58.278459][ T0] other info that might help us debug this: [ 58.278459][ T0] [ 58.290612][ T0] [ 58.290612][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 58.300708][ T0] RCU used illegally from extended quiescent state! [ 58.308378][ T0] 1 lock held by swapper/1/0: [ 58.313215][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 58.328444][ T0] [ 58.328444][ T0] stack backtrace: [ 58.336272][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 58.345923][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.359343][ T0] Call Trace: [ 58.362749][ T0] [ 58.365776][ T0] dump_stack_lvl+0xcd/0x134 [ 58.371651][ T0] atomic_notifier_call_chain+0x112/0x180 [ 58.377836][ T0] panic+0x35f/0x64a [ 58.381845][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 58.388059][ T0] ? __warn.cold+0x1d9/0x2cd [ 58.393550][ T0] ? ct_idle_exit+0x34/0x40 [ 58.398335][ T0] __warn.cold+0x1ea/0x2cd [ 58.403056][ T0] ? ct_idle_exit+0x34/0x40 [ 58.407633][ T0] report_bug+0x1bc/0x210 [ 58.412070][ T0] handle_bug+0x3c/0x60 [ 58.416231][ T0] exc_invalid_op+0x14/0x40 [ 58.420757][ T0] asm_exc_invalid_op+0x1b/0x20 [ 58.425748][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 58.431050][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 58.450758][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 58.456938][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 58.465456][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 58.474311][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 58.483350][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 58.491651][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 58.501899][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 58.507774][ T0] cpuidle_enter+0x4a/0xa0 [ 58.515011][ T0] do_idle+0x3e8/0x590 [ 58.519962][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 58.525719][ T0] cpu_startup_entry+0x14/0x20 [ 58.531346][ T0] start_secondary+0x21d/0x2b0 [ 58.536320][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 58.541902][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 58.547836][ T0] [ 58.550868][ T0] Kernel Offset: disabled [ 58.555362][ T0] [ 58.557674][ T0] ============================= [ 58.562526][ T0] WARNING: suspicious RCU usage [ 58.567378][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 58.574413][ T0] ----------------------------- [ 58.579278][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 58.589171][ T0] [ 58.589171][ T0] other info that might help us debug this: [ 58.589171][ T0] [ 58.599488][ T0] [ 58.599488][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 58.607823][ T0] RCU used illegally from extended quiescent state! [ 58.614530][ T0] 1 lock held by swapper/1/0: [ 58.619628][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 58.629969][ T0] [ 58.629969][ T0] stack backtrace: [ 58.635960][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 58.645242][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.655387][ T0] Call Trace: [ 58.658873][ T0] [ 58.661927][ T0] dump_stack_lvl+0xcd/0x134 [ 58.667515][ T0] atomic_notifier_call_chain+0x175/0x180 [ 58.673245][ T0] panic+0x35f/0x64a [ 58.677137][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 58.683125][ T0] ? __warn.cold+0x1d9/0x2cd [ 58.687803][ T0] ? ct_idle_exit+0x34/0x40 [ 58.692562][ T0] __warn.cold+0x1ea/0x2cd [ 58.697007][ T0] ? ct_idle_exit+0x34/0x40 [ 58.701898][ T0] report_bug+0x1bc/0x210 [ 58.706345][ T0] handle_bug+0x3c/0x60 [ 58.710682][ T0] exc_invalid_op+0x14/0x40 [ 58.715383][ T0] asm_exc_invalid_op+0x1b/0x20 [ 58.720855][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 58.727467][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 58.749119][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 58.755290][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 58.763646][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 58.771738][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 58.780139][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 58.788440][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 58.796541][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 58.801792][ T0] cpuidle_enter+0x4a/0xa0 [ 58.806353][ T0] do_idle+0x3e8/0x590 [ 58.811062][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 58.817248][ T0] cpu_startup_entry+0x14/0x20 [ 58.822090][ T0] start_secondary+0x21d/0x2b0 [ 58.827063][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 58.832629][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 58.838848][ T0] [ 58.841869][ T0] [ 58.844189][ T0] ============================= [ 58.849033][ T0] WARNING: suspicious RCU usage [ 58.853881][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 58.860635][ T0] ----------------------------- [ 58.865657][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 58.874162][ T0] [ 58.874162][ T0] other info that might help us debug this: [ 58.874162][ T0] [ 58.884834][ T0] [ 58.884834][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 58.893168][ T0] RCU used illegally from extended quiescent state! [ 58.899741][ T0] 1 lock held by swapper/1/0: [ 58.904857][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 58.914100][ T0] [ 58.914100][ T0] stack backtrace: [ 58.921572][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 58.934457][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.945223][ T0] Call Trace: [ 58.948530][ T0] [ 58.951464][ T0] dump_stack_lvl+0xcd/0x134 [ 58.956288][ T0] kmsg_dump+0x1c8/0x260 [ 58.960589][ T0] panic+0x36e/0x64a [ 58.964776][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 58.970775][ T0] ? __warn.cold+0x1d9/0x2cd [ 58.975366][ T0] ? ct_idle_exit+0x34/0x40 [ 58.979952][ T0] __warn.cold+0x1ea/0x2cd [ 58.984456][ T0] ? ct_idle_exit+0x34/0x40 [ 58.989039][ T0] report_bug+0x1bc/0x210 [ 58.993420][ T0] handle_bug+0x3c/0x60 [ 58.997855][ T0] exc_invalid_op+0x14/0x40 [ 59.002430][ T0] asm_exc_invalid_op+0x1b/0x20 [ 59.007312][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 59.013125][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 59.032916][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 59.039262][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 59.047486][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 59.055793][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 59.064177][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 59.072153][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 59.080390][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 59.085721][ T0] cpuidle_enter+0x4a/0xa0 [ 59.090147][ T0] do_idle+0x3e8/0x590 [ 59.094416][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 59.099740][ T0] cpu_startup_entry+0x14/0x20 [ 59.104630][ T0] start_secondary+0x21d/0x2b0 [ 59.109767][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 59.115231][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 59.122206][ T0] [ 59.125220][ T0] [ 59.127540][ T0] ============================= [ 59.132398][ T0] WARNING: suspicious RCU usage [ 59.137585][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 59.144264][ T0] ----------------------------- [ 59.149195][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 59.158051][ T0] [ 59.158051][ T0] other info that might help us debug this: [ 59.158051][ T0] [ 59.169768][ T0] [ 59.169768][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 59.178176][ T0] RCU used illegally from extended quiescent state! [ 59.185043][ T0] 1 lock held by swapper/1/0: [ 59.189821][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 59.198718][ T0] [ 59.198718][ T0] stack backtrace: [ 59.204741][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 59.215081][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.226961][ T0] Call Trace: [ 59.230254][ T0] [ 59.233181][ T0] dump_stack_lvl+0xcd/0x134 [ 59.237982][ T0] kmsg_dump+0x22b/0x260 [ 59.242247][ T0] panic+0x36e/0x64a [ 59.246194][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 59.252225][ T0] ? __warn.cold+0x1d9/0x2cd [ 59.256940][ T0] ? ct_idle_exit+0x34/0x40 [ 59.262175][ T0] __warn.cold+0x1ea/0x2cd [ 59.266600][ T0] ? ct_idle_exit+0x34/0x40 [ 59.271132][ T0] report_bug+0x1bc/0x210 [ 59.275497][ T0] handle_bug+0x3c/0x60 [ 59.279673][ T0] exc_invalid_op+0x14/0x40 [ 59.284178][ T0] asm_exc_invalid_op+0x1b/0x20 [ 59.289130][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 59.294547][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 59.315326][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 59.321756][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 59.330223][ T0] RDX: ffff888011a4ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 59.338481][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 59.347501][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 59.355533][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 59.364003][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 59.369799][ T0] cpuidle_enter+0x4a/0xa0 [ 59.374613][ T0] do_idle+0x3e8/0x590 [ 59.378753][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 59.384685][ T0] cpu_startup_entry+0x14/0x20 [ 59.389969][ T0] start_secondary+0x21d/0x2b0 [ 59.394968][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 59.400479][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 59.406433][ T0] [ 59.409504][ T0] Rebooting in 86400 seconds..