[ 58.599922][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.647232][ T8] device veth1_macvtap left promiscuous mode [ 58.647394][ T8] device veth0_macvtap left promiscuous mode [ 58.647680][ T8] device veth1_vlan left promiscuous mode [ 58.647907][ T8] device veth0_vlan left promiscuous mode [ 58.892478][ T8] team0 (unregistering): Port device team_slave_1 removed [ 58.905324][ T8] team0 (unregistering): Port device team_slave_0 removed [ 58.909737][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 58.920478][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 58.979909][ T8] bond0 (unregistering): Released all slaves Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2022/06/17 14:52:17 parsed 1 programs [ 74.176409][ T28] kauditd_printk_skb: 74 callbacks suppressed [ 74.176425][ T28] audit: type=1400 audit(1655477537.871:189): avc: denied { mounton } for pid=4059 comm="syz-executor" path="/syzcgroup/unified" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 74.178292][ T4059] cgroup: Unknown subsys name 'net' [ 74.181880][ T4059] cgroup: Unknown subsys name 'rlimit' 2022/06/17 14:52:17 executed programs: 0 [ 74.197652][ T28] audit: type=1400 audit(1655477537.891:190): avc: denied { mounton } for pid=4059 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 74.199222][ T28] audit: type=1400 audit(1655477537.891:191): avc: denied { mount } for pid=4059 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 74.202925][ T28] audit: type=1400 audit(1655477537.891:192): avc: denied { write } for pid=4059 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.203840][ T28] audit: type=1400 audit(1655477537.901:193): avc: denied { read } for pid=4059 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.276646][ T28] audit: type=1400 audit(1655477537.951:194): avc: denied { read } for pid=3183 comm="dhcpcd" name="n79" dev="tmpfs" ino=1540 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.276691][ T28] audit: type=1400 audit(1655477537.951:195): avc: denied { open } for pid=3183 comm="dhcpcd" path="/run/udev/data/n79" dev="tmpfs" ino=1540 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.276727][ T28] audit: type=1400 audit(1655477537.951:196): avc: denied { getattr } for pid=3183 comm="dhcpcd" path="/run/udev/data/n79" dev="tmpfs" ino=1540 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.334953][ T28] audit: type=1400 audit(1655477538.021:197): avc: denied { create } for pid=4065 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.365703][ T28] audit: type=1400 audit(1655477539.061:198): avc: denied { ioctl } for pid=4065 comm="syz-executor.0" path="socket:[29397]" dev="sockfs" ino=29397 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.368421][ T49] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.369732][ T49] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.370479][ T49] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.371283][ T49] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.371747][ T49] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.372006][ T49] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.479876][ T4065] chnl_net:caif_netlink_parms(): no params data found [ 75.515765][ T4065] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.515839][ T4065] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.516481][ T4065] device bridge_slave_0 entered promiscuous mode [ 75.518036][ T4065] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.518102][ T4065] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.518675][ T4065] device bridge_slave_1 entered promiscuous mode [ 75.571703][ T4065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.583743][ T4065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.605461][ T4065] team0: Port device team_slave_0 added [ 75.606989][ T4065] team0: Port device team_slave_1 added [ 75.626978][ T4065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.626992][ T4065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.627015][ T4065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.628438][ T4065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.628449][ T4065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.628471][ T4065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.738175][ T4065] device hsr_slave_0 entered promiscuous mode [ 75.739112][ T4065] device hsr_slave_1 entered promiscuous mode [ 75.807367][ T4065] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.807405][ T4065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.807505][ T4065] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.807543][ T4065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.851537][ T4065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.862782][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.871652][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.872069][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.872761][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 75.897154][ T4065] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.910013][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.910312][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.910345][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.910588][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.910845][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.910882][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.923078][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.923817][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.928876][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.936264][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.941229][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.948927][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.968215][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.968335][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.977228][ T4065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.223824][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.227287][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.227767][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.228086][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.230411][ T4065] device veth0_vlan entered promiscuous mode [ 76.235592][ T4065] device veth1_vlan entered promiscuous mode [ 76.257472][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.258094][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.258867][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.262624][ T4065] device veth0_macvtap entered promiscuous mode [ 76.269105][ T4065] device veth1_macvtap entered promiscuous mode [ 76.287059][ T4065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.287167][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.294076][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.318263][ T4065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.323677][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.333131][ T145] cfg80211: failed to load regulatory.db [ 76.448673][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.448692][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.474778][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.500590][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.500609][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.503172][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.575201][ T4086] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 77.443941][ T14] Bluetooth: hci0: command 0x0409 tx timeout [ 79.223559][ T0] ------------[ cut here ]------------ [ 79.223572][ T0] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:335 ct_idle_exit+0x34/0x40 [ 79.223614][ T0] [ 79.223617][ T0] ============================= [ 79.223622][ T0] WARNING: suspicious RCU usage [ 79.223627][ T0] 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 Not tainted [ 79.223639][ T0] ----------------------------- [ 79.223643][ T0] include/trace/events/lock.h:24 suspicious rcu_dereference_check() usage! [ 79.223657][ T0] [ 79.223657][ T0] other info that might help us debug this: [ 79.223657][ T0] [ 79.223662][ T0] [ 79.223662][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 79.223673][ T0] RCU used illegally from extended quiescent state! [ 79.223678][ T0] no locks held by swapper/0/0. [ 79.223686][ T0] [ 79.223686][ T0] stack backtrace: [ 79.223691][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 [ 79.223714][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.223726][ T0] Call Trace: [ 79.223732][ T0] [ 79.223740][ T0] dump_stack_lvl+0xcd/0x134 [ 79.223775][ T0] lock_acquire.cold+0x1f/0x40 [ 79.223807][ T0] ? lock_release+0x780/0x780 [ 79.223846][ T0] ? __lock_acquire+0x163e/0x5660 [ 79.223877][ T0] ? vprintk_emit+0x127/0x680 [ 79.223909][ T0] _raw_spin_lock_irqsave+0x39/0x50 [ 79.223943][ T0] ? down_trylock+0xe/0x60 [ 79.224016][ T0] down_trylock+0xe/0x60 [ 79.224041][ T0] __down_trylock_console_sem+0xfb/0x120 [ 79.224074][ T0] console_trylock+0x13/0xd0 [ 79.224104][ T0] vprintk_emit+0x127/0x680 [ 79.224138][ T0] ? ct_idle_exit+0x34/0x40 [ 79.224155][ T0] vprintk+0x80/0x90 [ 79.224184][ T0] _printk+0xba/0xed [ 79.224203][ T0] ? record_print_text.cold+0x16/0x16 [ 79.224218][ T0] ? vprintk+0x88/0x90 [ 79.224235][ T0] ? _printk+0xba/0xed [ 79.224248][ T0] ? record_print_text.cold+0x16/0x16 [ 79.224263][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 79.224280][ T0] ? ct_idle_exit+0x34/0x40 [ 79.224291][ T0] __warn+0x91/0x190 [ 79.224315][ T0] ? ct_idle_exit+0x34/0x40 [ 79.224326][ T0] report_bug+0x1bc/0x210 [ 79.224345][ T0] handle_bug+0x3c/0x60 [ 79.224362][ T0] exc_invalid_op+0x14/0x40 [ 79.224378][ T0] asm_exc_invalid_op+0x1b/0x20 [ 79.224397][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 79.224410][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 79.224422][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 79.224434][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 79.224441][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 79.224449][ T0] RBP: ffffffff8c79f7c0 R08: 0000000000000005 R09: 0000000000000000 [ 79.224457][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 79.224464][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 79.224475][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 79.224496][ T0] cpuidle_enter+0x4a/0xa0 [ 79.224512][ T0] do_idle+0x3e8/0x590 [ 79.224523][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 79.224537][ T0] cpu_startup_entry+0x14/0x20 [ 79.224548][ T0] rest_init+0x169/0x270 [ 79.224559][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 79.224576][ T0] arch_call_rest_init+0xf/0x14 [ 79.224596][ T0] start_kernel+0x473/0x494 [ 79.224613][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 79.224638][ T0] [ 79.224644][ T0] [ 79.224645][ T0] ============================= [ 79.224648][ T0] WARNING: suspicious RCU usage [ 79.224651][ T0] 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 Not tainted [ 79.224657][ T0] ----------------------------- [ 79.224660][ T0] include/trace/events/lock.h:69 suspicious rcu_dereference_check() usage! [ 79.224668][ T0] [ 79.224668][ T0] other info that might help us debug this: [ 79.224668][ T0] [ 79.224670][ T0] [ 79.224670][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 79.224677][ T0] RCU used illegally from extended quiescent state! [ 79.224680][ T0] 1 lock held by swapper/0/0: [ 79.224686][ T0] #0: ffffffff8bd73298 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x60 [ 79.224718][ T0] [ 79.224718][ T0] stack backtrace: [ 79.224720][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 [ 79.224733][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.224739][ T0] Call Trace: [ 79.224742][ T0] [ 79.224745][ T0] dump_stack_lvl+0xcd/0x134 [ 79.224762][ T0] lock_release.cold+0x1f/0x4e [ 79.224775][ T0] ? down_trylock+0x45/0x60 [ 79.224788][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 79.224805][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 79.224824][ T0] ? __lock_acquire+0x163e/0x5660 [ 79.224841][ T0] ? vprintk_emit+0x127/0x680 [ 79.224859][ T0] _raw_spin_unlock_irqrestore+0x16/0x70 [ 79.224872][ T0] down_trylock+0x45/0x60 [ 79.224888][ T0] __down_trylock_console_sem+0xfb/0x120 [ 79.224908][ T0] console_trylock+0x13/0xd0 [ 79.224924][ T0] vprintk_emit+0x127/0x680 [ 79.224941][ T0] ? ct_idle_exit+0x34/0x40 [ 79.224952][ T0] vprintk+0x80/0x90 [ 79.224974][ T0] _printk+0xba/0xed [ 79.224987][ T0] ? record_print_text.cold+0x16/0x16 [ 79.225001][ T0] ? vprintk+0x88/0x90 [ 79.225019][ T0] ? _printk+0xba/0xed [ 79.225032][ T0] ? record_print_text.cold+0x16/0x16 [ 79.225047][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 79.225064][ T0] ? ct_idle_exit+0x34/0x40 [ 79.225074][ T0] __warn+0x91/0x190 [ 79.225087][ T0] ? ct_idle_exit+0x34/0x40 [ 79.225098][ T0] report_bug+0x1bc/0x210 [ 79.225113][ T0] handle_bug+0x3c/0x60 [ 79.225128][ T0] exc_invalid_op+0x14/0x40 [ 79.225143][ T0] asm_exc_invalid_op+0x1b/0x20 [ 79.225156][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 79.225167][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 79.225178][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 79.225187][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 79.225194][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 79.225202][ T0] RBP: ffffffff8c79f7c0 R08: 0000000000000005 R09: 0000000000000000 [ 79.225209][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 79.225216][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 79.225226][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 79.225244][ T0] cpuidle_enter+0x4a/0xa0 [ 79.225260][ T0] do_idle+0x3e8/0x590 [ 79.225271][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 79.225284][ T0] cpu_startup_entry+0x14/0x20 [ 79.225295][ T0] rest_init+0x169/0x270 [ 79.225306][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 79.225320][ T0] arch_call_rest_init+0xf/0x14 [ 79.225337][ T0] start_kernel+0x473/0x494 [ 79.225354][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 79.225373][ T0] [ 79.936230][ T0] Modules linked in: [ 79.940136][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 [ 79.951214][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.961372][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 79.966574][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 79.986263][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 79.992349][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 80.000580][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 80.008658][ T0] RBP: ffffffff8c79f7c0 R08: 0000000000000005 R09: 0000000000000000 [ 80.016713][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 80.024764][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 80.033240][ T0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 80.042215][ T0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 80.048921][ T0] CR2: 000000000000000b CR3: 000000007813f000 CR4: 00000000003526f0 [ 80.056956][ T0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 80.065034][ T0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 80.073222][ T0] Call Trace: [ 80.076513][ T0] [ 80.079437][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 80.084640][ T0] cpuidle_enter+0x4a/0xa0 [ 80.089450][ T0] do_idle+0x3e8/0x590 [ 80.093600][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 80.098744][ T0] cpu_startup_entry+0x14/0x20 [ 80.103632][ T0] rest_init+0x169/0x270 [ 80.107900][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 80.114256][ T0] arch_call_rest_init+0xf/0x14 [ 80.119420][ T0] start_kernel+0x473/0x494 [ 80.123997][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 80.129925][ T0] [ 80.133142][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 80.139736][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 [ 80.150662][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.160799][ T0] Call Trace: [ 80.164074][ T0] [ 80.167004][ T0] dump_stack_lvl+0xcd/0x134 [ 80.171687][ T0] panic+0x2d7/0x64a [ 80.175665][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 80.181646][ T0] ? __warn.cold+0x1d9/0x2cd [ 80.186428][ T0] ? ct_idle_exit+0x34/0x40 [ 80.190958][ T0] __warn.cold+0x1ea/0x2cd [ 80.195386][ T0] ? ct_idle_exit+0x34/0x40 [ 80.199895][ T0] report_bug+0x1bc/0x210 [ 80.204236][ T0] handle_bug+0x3c/0x60 [ 80.208674][ T0] exc_invalid_op+0x14/0x40 [ 80.213188][ T0] asm_exc_invalid_op+0x1b/0x20 [ 80.218041][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 80.223162][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 80.242794][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 80.248877][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 80.256851][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 80.264823][ T0] RBP: ffffffff8c79f7c0 R08: 0000000000000005 R09: 0000000000000000 [ 80.277589][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 80.285666][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 80.293731][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 80.298865][ T0] cpuidle_enter+0x4a/0xa0 [ 80.303460][ T0] do_idle+0x3e8/0x590 [ 80.307530][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 80.312582][ T0] cpu_startup_entry+0x14/0x20 [ 80.317359][ T0] rest_init+0x169/0x270 [ 80.321607][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 80.327858][ T0] arch_call_rest_init+0xf/0x14 [ 80.332977][ T0] start_kernel+0x473/0x494 [ 80.337488][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 80.343398][ T0] [ 80.346927][ T0] [ 80.349287][ T0] ============================= [ 80.354118][ T0] WARNING: suspicious RCU usage [ 80.358948][ T0] 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 Not tainted [ 80.367359][ T0] ----------------------------- [ 80.372201][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 80.380676][ T0] [ 80.380676][ T0] other info that might help us debug this: [ 80.380676][ T0] [ 80.390888][ T0] [ 80.390888][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 80.398941][ T0] RCU used illegally from extended quiescent state! [ 80.405520][ T0] 1 lock held by swapper/0/0: [ 80.410201][ T0] #0: ffffffff8bd84b40 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 80.420572][ T0] [ 80.420572][ T0] stack backtrace: [ 80.426707][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 [ 80.437888][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.447935][ T0] Call Trace: [ 80.451262][ T0] [ 80.454220][ T0] dump_stack_lvl+0xcd/0x134 [ 80.458824][ T0] atomic_notifier_call_chain+0x112/0x180 [ 80.464558][ T0] panic+0x35f/0x64a [ 80.468463][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 80.474447][ T0] ? __warn.cold+0x1d9/0x2cd [ 80.479035][ T0] ? ct_idle_exit+0x34/0x40 [ 80.483537][ T0] __warn.cold+0x1ea/0x2cd [ 80.488135][ T0] ? ct_idle_exit+0x34/0x40 [ 80.492706][ T0] report_bug+0x1bc/0x210 [ 80.498216][ T0] handle_bug+0x3c/0x60 [ 80.502603][ T0] exc_invalid_op+0x14/0x40 [ 80.507216][ T0] asm_exc_invalid_op+0x1b/0x20 [ 80.512621][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 80.517906][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 80.538358][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 80.544593][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 80.552641][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 80.560619][ T0] RBP: ffffffff8c79f7c0 R08: 0000000000000005 R09: 0000000000000000 [ 80.568576][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 80.576536][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 80.584511][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 80.589627][ T0] cpuidle_enter+0x4a/0xa0 [ 80.594239][ T0] do_idle+0x3e8/0x590 [ 80.598494][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 80.603699][ T0] cpu_startup_entry+0x14/0x20 [ 80.608489][ T0] rest_init+0x169/0x270 [ 80.612818][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 80.619052][ T0] arch_call_rest_init+0xf/0x14 [ 80.623898][ T0] start_kernel+0x473/0x494 [ 80.628396][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 80.634377][ T0] [ 80.637400][ T0] Kernel Offset: disabled [ 80.641705][ T0] [ 80.644029][ T0] ============================= [ 80.648867][ T0] WARNING: suspicious RCU usage [ 80.653695][ T0] 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 Not tainted [ 80.662089][ T0] ----------------------------- [ 80.666927][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 80.675581][ T0] [ 80.675581][ T0] other info that might help us debug this: [ 80.675581][ T0] [ 80.686151][ T0] [ 80.686151][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 80.694199][ T0] RCU used illegally from extended quiescent state! [ 80.700769][ T0] 1 lock held by swapper/0/0: [ 80.705429][ T0] #0: ffffffff8bd84b40 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 80.715872][ T0] [ 80.715872][ T0] stack backtrace: [ 80.721830][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 [ 80.733274][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.743321][ T0] Call Trace: [ 80.746589][ T0] [ 80.749515][ T0] dump_stack_lvl+0xcd/0x134 [ 80.754140][ T0] atomic_notifier_call_chain+0x175/0x180 [ 80.759948][ T0] panic+0x35f/0x64a [ 80.763837][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 80.769823][ T0] ? __warn.cold+0x1d9/0x2cd [ 80.774408][ T0] ? ct_idle_exit+0x34/0x40 [ 80.779086][ T0] __warn.cold+0x1ea/0x2cd [ 80.783493][ T0] ? ct_idle_exit+0x34/0x40 [ 80.788000][ T0] report_bug+0x1bc/0x210 [ 80.792324][ T0] handle_bug+0x3c/0x60 [ 80.796501][ T0] exc_invalid_op+0x14/0x40 [ 80.801111][ T0] asm_exc_invalid_op+0x1b/0x20 [ 80.806048][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 80.811260][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 80.830906][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 80.836977][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 80.845284][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 80.853503][ T0] RBP: ffffffff8c79f7c0 R08: 0000000000000005 R09: 0000000000000000 [ 80.861549][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 80.869512][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 80.877486][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 80.882616][ T0] cpuidle_enter+0x4a/0xa0 [ 80.887024][ T0] do_idle+0x3e8/0x590 [ 80.891082][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 80.896113][ T0] cpu_startup_entry+0x14/0x20 [ 80.900883][ T0] rest_init+0x169/0x270 [ 80.905198][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 80.911534][ T0] arch_call_rest_init+0xf/0x14 [ 80.916407][ T0] start_kernel+0x473/0x494 [ 80.920925][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 80.926870][ T0] [ 80.929897][ T0] [ 80.932215][ T0] ============================= [ 80.937057][ T0] WARNING: suspicious RCU usage [ 80.941894][ T0] 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 Not tainted [ 80.950292][ T0] ----------------------------- [ 80.955139][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 80.963682][ T0] [ 80.963682][ T0] other info that might help us debug this: [ 80.963682][ T0] [ 80.974005][ T0] [ 80.974005][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 80.982161][ T0] RCU used illegally from extended quiescent state! [ 80.988912][ T0] 1 lock held by swapper/0/0: [ 80.993660][ T0] #0: ffffffff8bd84b40 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 81.002722][ T0] [ 81.002722][ T0] stack backtrace: [ 81.008682][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 [ 81.019697][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.030786][ T0] Call Trace: [ 81.034331][ T0] [ 81.037254][ T0] dump_stack_lvl+0xcd/0x134 [ 81.041862][ T0] kmsg_dump+0x1c8/0x260 [ 81.046112][ T0] panic+0x36e/0x64a [ 81.050001][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 81.055978][ T0] ? __warn.cold+0x1d9/0x2cd [ 81.060645][ T0] ? ct_idle_exit+0x34/0x40 [ 81.065150][ T0] __warn.cold+0x1ea/0x2cd [ 81.069648][ T0] ? ct_idle_exit+0x34/0x40 [ 81.074149][ T0] report_bug+0x1bc/0x210 [ 81.078473][ T0] handle_bug+0x3c/0x60 [ 81.082805][ T0] exc_invalid_op+0x14/0x40 [ 81.087303][ T0] asm_exc_invalid_op+0x1b/0x20 [ 81.092146][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 81.097246][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 81.117019][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 81.123166][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 81.131393][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 81.139374][ T0] RBP: ffffffff8c79f7c0 R08: 0000000000000005 R09: 0000000000000000 [ 81.147353][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 81.155429][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 81.163410][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 81.168534][ T0] cpuidle_enter+0x4a/0xa0 [ 81.172958][ T0] do_idle+0x3e8/0x590 [ 81.177045][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 81.182107][ T0] cpu_startup_entry+0x14/0x20 [ 81.186902][ T0] rest_init+0x169/0x270 [ 81.191248][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 81.197828][ T0] arch_call_rest_init+0xf/0x14 [ 81.202879][ T0] start_kernel+0x473/0x494 [ 81.207592][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 81.213631][ T0] [ 81.216646][ T0] [ 81.218957][ T0] ============================= [ 81.223799][ T0] WARNING: suspicious RCU usage [ 81.228631][ T0] 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 Not tainted [ 81.237068][ T0] ----------------------------- [ 81.242110][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 81.250778][ T0] [ 81.250778][ T0] other info that might help us debug this: [ 81.250778][ T0] [ 81.261124][ T0] [ 81.261124][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 81.269192][ T0] RCU used illegally from extended quiescent state! [ 81.275943][ T0] 1 lock held by swapper/0/0: [ 81.280607][ T0] #0: ffffffff8bd84b40 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 81.289407][ T0] [ 81.289407][ T0] stack backtrace: [ 81.295455][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220617-syzkaller-04317-g07dc787be231 #0 [ 81.306402][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.316827][ T0] Call Trace: [ 81.320399][ T0] [ 81.323453][ T0] dump_stack_lvl+0xcd/0x134 [ 81.328600][ T0] kmsg_dump+0x22b/0x260 [ 81.332979][ T0] panic+0x36e/0x64a [ 81.336923][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 81.342937][ T0] ? __warn.cold+0x1d9/0x2cd [ 81.348740][ T0] ? ct_idle_exit+0x34/0x40 [ 81.353244][ T0] __warn.cold+0x1ea/0x2cd [ 81.358025][ T0] ? ct_idle_exit+0x34/0x40 [ 81.362623][ T0] report_bug+0x1bc/0x210 [ 81.366970][ T0] handle_bug+0x3c/0x60 [ 81.371120][ T0] exc_invalid_op+0x14/0x40 [ 81.375613][ T0] asm_exc_invalid_op+0x1b/0x20 [ 81.380572][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 81.387392][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 81.410576][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 81.416634][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 81.424683][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 81.432650][ T0] RBP: ffffffff8c79f7c0 R08: 0000000000000005 R09: 0000000000000000 [ 81.440720][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 81.448962][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 81.456937][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 81.462248][ T0] cpuidle_enter+0x4a/0xa0 [ 81.466662][ T0] do_idle+0x3e8/0x590 [ 81.470722][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 81.475739][ T0] cpu_startup_entry+0x14/0x20 [ 81.480490][ T0] rest_init+0x169/0x270 [ 81.484725][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 81.491047][ T0] arch_call_rest_init+0xf/0x14 [ 81.495954][ T0] start_kernel+0x473/0x494 [ 81.500487][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 81.506407][ T0] [ 81.509616][ T0] Rebooting in 86400 seconds..