Warning: Permanently added '10.128.1.114' (ECDSA) to the list of known hosts. 2022/06/21 07:32:07 fuzzer started 2022/06/21 07:32:07 dialing manager at 10.128.0.169:35935 syzkaller login: [ 43.667040][ T3603] cgroup: Unknown subsys name 'net' [ 43.793469][ T3603] cgroup: Unknown subsys name 'rlimit' 2022/06/21 07:32:08 syscalls: 3682 2022/06/21 07:32:08 code coverage: enabled 2022/06/21 07:32:08 comparison tracing: enabled 2022/06/21 07:32:08 extra coverage: enabled 2022/06/21 07:32:08 delay kcov mmap: enabled 2022/06/21 07:32:08 setuid sandbox: enabled 2022/06/21 07:32:08 namespace sandbox: enabled 2022/06/21 07:32:08 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/21 07:32:08 fault injection: enabled 2022/06/21 07:32:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/21 07:32:08 net packet injection: enabled 2022/06/21 07:32:08 net device setup: enabled 2022/06/21 07:32:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/21 07:32:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/21 07:32:08 USB emulation: enabled 2022/06/21 07:32:08 hci packet injection: enabled 2022/06/21 07:32:08 wifi device emulation: enabled 2022/06/21 07:32:08 802.15.4 emulation: enabled 2022/06/21 07:32:08 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/21 07:32:08 fetching corpus: 50, signal 39003/42680 (executing program) 2022/06/21 07:32:08 fetching corpus: 100, signal 55516/60817 (executing program) 2022/06/21 07:32:08 fetching corpus: 150, signal 69897/76718 (executing program) 2022/06/21 07:32:09 fetching corpus: 200, signal 79208/87556 (executing program) 2022/06/21 07:32:09 fetching corpus: 250, signal 90164/99902 (executing program) 2022/06/21 07:32:09 fetching corpus: 300, signal 98155/109274 (executing program) 2022/06/21 07:32:09 fetching corpus: 350, signal 104234/116719 (executing program) 2022/06/21 07:32:09 fetching corpus: 400, signal 110942/124750 (executing program) 2022/06/21 07:32:09 fetching corpus: 450, signal 119386/134323 (executing program) 2022/06/21 07:32:10 fetching corpus: 500, signal 124562/140762 (executing program) 2022/06/21 07:32:10 fetching corpus: 550, signal 129834/147225 (executing program) 2022/06/21 07:32:10 fetching corpus: 600, signal 135465/153974 (executing program) 2022/06/21 07:32:10 fetching corpus: 650, signal 138963/158676 (executing program) 2022/06/21 07:32:11 fetching corpus: 700, signal 144474/165265 (executing program) 2022/06/21 07:32:11 fetching corpus: 750, signal 150592/172300 (executing program) 2022/06/21 07:32:11 fetching corpus: 800, signal 155128/177867 (executing program) 2022/06/21 07:32:11 fetching corpus: 850, signal 159854/183545 (executing program) 2022/06/21 07:32:11 fetching corpus: 900, signal 164529/189139 (executing program) 2022/06/21 07:32:11 fetching corpus: 950, signal 169552/194997 (executing program) 2022/06/21 07:32:11 fetching corpus: 1000, signal 174302/200597 (executing program) 2022/06/21 07:32:12 fetching corpus: 1050, signal 177825/205026 (executing program) 2022/06/21 07:32:12 fetching corpus: 1100, signal 181977/210011 (executing program) 2022/06/21 07:32:12 fetching corpus: 1150, signal 185755/214619 (executing program) 2022/06/21 07:32:12 fetching corpus: 1200, signal 189279/219013 (executing program) [ 48.096590][ T0] ------------[ cut here ]------------ [ 48.096600][ T0] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:335 ct_idle_exit+0x34/0x40 [ 48.096659][ T0] [ 48.096662][ T0] ============================= [ 48.096666][ T0] WARNING: suspicious RCU usage [ 48.096671][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 48.096681][ T0] ----------------------------- [ 48.096686][ T0] include/trace/events/lock.h:24 suspicious rcu_dereference_check() usage! [ 48.096698][ T0] [ 48.096698][ T0] other info that might help us debug this: [ 48.096698][ T0] [ 48.096704][ T0] [ 48.096704][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 48.096716][ T0] RCU used illegally from extended quiescent state! [ 48.096721][ T0] no locks held by swapper/1/0. [ 48.096729][ T0] [ 48.096729][ T0] stack backtrace: [ 48.096734][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 48.096756][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.096767][ T0] Call Trace: [ 48.096773][ T0] [ 48.096782][ T0] dump_stack_lvl+0xcd/0x134 [ 48.096816][ T0] lock_acquire.cold+0x1f/0x40 [ 48.096842][ T0] ? lock_release+0x780/0x780 [ 48.096881][ T0] ? vprintk_emit+0x127/0x680 [ 48.096905][ T0] _raw_spin_lock_irqsave+0x39/0x50 [ 48.096936][ T0] ? down_trylock+0xe/0x60 [ 48.096965][ T0] down_trylock+0xe/0x60 [ 48.096994][ T0] __down_trylock_console_sem+0xfb/0x120 [ 48.097017][ T0] console_trylock+0x13/0xd0 [ 48.097037][ T0] vprintk_emit+0x127/0x680 [ 48.097062][ T0] ? ct_idle_exit+0x34/0x40 [ 48.097093][ T0] vprintk+0x80/0x90 [ 48.097117][ T0] _printk+0xba/0xed [ 48.097141][ T0] ? record_print_text.cold+0x16/0x16 [ 48.097164][ T0] ? vprintk+0x88/0x90 [ 48.097188][ T0] ? _printk+0xba/0xed [ 48.097212][ T0] ? record_print_text.cold+0x16/0x16 [ 48.097246][ T0] ? ct_idle_exit+0x34/0x40 [ 48.097273][ T0] __warn+0x91/0x190 [ 48.097302][ T0] ? ct_idle_exit+0x34/0x40 [ 48.097330][ T0] report_bug+0x1bc/0x210 [ 48.097366][ T0] handle_bug+0x3c/0x60 [ 48.097388][ T0] exc_invalid_op+0x14/0x40 [ 48.097420][ T0] asm_exc_invalid_op+0x1b/0x20 [ 48.097452][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 48.097481][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 48.097501][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 48.097519][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 48.097532][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 48.097546][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 48.097559][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 48.097571][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 48.097607][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 48.097647][ T0] cpuidle_enter+0x4a/0xa0 2022/06/21 07:32:12 fetching corpus: 1250, signal 192474/223054 (executing program) 2022/06/21 07:32:12 fetching corpus: 1300, signal 196533/227867 (executing program) [ 48.097679][ T0] do_idle+0x3e8/0x590 [ 48.097710][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 48.097748][ T0] cpu_startup_entry+0x14/0x20 [ 48.097773][ T0] start_secondary+0x21d/0x2b0 [ 48.097808][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 48.097850][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 48.097901][ T0] [ 48.097909][ T0] [ 48.097913][ T0] ============================= [ 48.097917][ T0] WARNING: suspicious RCU usage [ 48.097922][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 48.097933][ T0] ----------------------------- [ 48.097937][ T0] include/trace/events/lock.h:69 suspicious rcu_dereference_check() usage! [ 48.097950][ T0] [ 48.097950][ T0] other info that might help us debug this: [ 48.097950][ T0] [ 48.097955][ T0] [ 48.097955][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 48.097967][ T0] RCU used illegally from extended quiescent state! [ 48.097973][ T0] 1 lock held by swapper/1/0: [ 48.097983][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x60 [ 48.098043][ T0] [ 48.098043][ T0] stack backtrace: [ 48.098048][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 48.098069][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.098080][ T0] Call Trace: [ 48.098085][ T0] [ 48.098092][ T0] dump_stack_lvl+0xcd/0x134 [ 48.098127][ T0] lock_release.cold+0x1f/0x4e [ 48.098149][ T0] ? down_trylock+0x45/0x60 2022/06/21 07:32:13 fetching corpus: 1350, signal 199230/231369 (executing program) [ 48.098178][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 48.098201][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 48.098235][ T0] ? vprintk_emit+0x127/0x680 [ 48.098258][ T0] _raw_spin_unlock_irqrestore+0x16/0x70 [ 48.098292][ T0] down_trylock+0x45/0x60 [ 48.098322][ T0] __down_trylock_console_sem+0xfb/0x120 [ 48.098346][ T0] console_trylock+0x13/0xd0 [ 48.098367][ T0] vprintk_emit+0x127/0x680 [ 48.098392][ T0] ? ct_idle_exit+0x34/0x40 [ 48.098429][ T0] vprintk+0x80/0x90 [ 48.098453][ T0] _printk+0xba/0xed [ 48.098477][ T0] ? record_print_text.cold+0x16/0x16 [ 48.098501][ T0] ? vprintk+0x88/0x90 [ 48.098524][ T0] ? _printk+0xba/0xed [ 48.098548][ T0] ? record_print_text.cold+0x16/0x16 [ 48.098583][ T0] ? ct_idle_exit+0x34/0x40 [ 48.098614][ T0] __warn+0x91/0x190 [ 48.098643][ T0] ? ct_idle_exit+0x34/0x40 [ 48.098672][ T0] report_bug+0x1bc/0x210 [ 48.098708][ T0] handle_bug+0x3c/0x60 [ 48.098730][ T0] exc_invalid_op+0x14/0x40 [ 48.098754][ T0] asm_exc_invalid_op+0x1b/0x20 [ 48.098787][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 48.098815][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 48.098834][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 48.098850][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 48.098863][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 48.098876][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 48.098890][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 48.098902][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 48.098940][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 48.098978][ T0] cpuidle_enter+0x4a/0xa0 [ 48.099010][ T0] do_idle+0x3e8/0x590 [ 48.099038][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 48.099078][ T0] cpu_startup_entry+0x14/0x20 [ 48.099104][ T0] start_secondary+0x21d/0x2b0 [ 48.099138][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 48.099183][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 48.099233][ T0] [ 48.764583][ T0] Modules linked in: [ 48.768595][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 48.777912][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.788178][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 2022/06/21 07:32:13 fetching corpus: 1400, signal 202614/235442 (executing program) [ 48.793336][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 48.813084][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 48.819254][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 48.827343][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 48.835355][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 48.843427][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 48.851457][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 48.859524][ T0] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 48.868517][ T0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 48.875130][ T0] CR2: 000000c000148500 CR3: 00000000206b7000 CR4: 00000000003506e0 [ 48.883292][ T0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 48.891333][ T0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 48.899404][ T0] Call Trace: [ 48.902740][ T0] [ 48.905696][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 48.910943][ T0] cpuidle_enter+0x4a/0xa0 [ 48.915403][ T0] do_idle+0x3e8/0x590 [ 48.919591][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 48.924664][ T0] cpu_startup_entry+0x14/0x20 [ 48.929550][ T0] start_secondary+0x21d/0x2b0 [ 48.934384][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 48.939981][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 48.945934][ T0] [ 48.949018][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 48.955625][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 48.964852][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.975370][ T0] Call Trace: [ 48.978672][ T0] [ 48.981625][ T0] dump_stack_lvl+0xcd/0x134 [ 48.986251][ T0] panic+0x2d7/0x64a [ 48.990184][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 48.996209][ T0] ? __warn.cold+0x1d9/0x2cd [ 49.000836][ T0] ? ct_idle_exit+0x34/0x40 [ 49.005372][ T0] __warn.cold+0x1ea/0x2cd [ 49.009813][ T0] ? ct_idle_exit+0x34/0x40 [ 49.014359][ T0] report_bug+0x1bc/0x210 [ 49.018706][ T0] handle_bug+0x3c/0x60 [ 49.022870][ T0] exc_invalid_op+0x14/0x40 [ 49.027379][ T0] asm_exc_invalid_op+0x1b/0x20 [ 49.032246][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 49.037371][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 49.057004][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 49.063076][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 49.071049][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 49.079019][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 49.086993][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 49.094965][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 49.102959][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 49.108094][ T0] cpuidle_enter+0x4a/0xa0 [ 49.112522][ T0] do_idle+0x3e8/0x590 [ 49.116604][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 49.121644][ T0] cpu_startup_entry+0x14/0x20 [ 49.126413][ T0] start_secondary+0x21d/0x2b0 [ 49.131214][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 49.136695][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 49.142621][ T0] [ 49.145821][ T0] [ 49.148186][ T0] ============================= [ 49.153015][ T0] WARNING: suspicious RCU usage [ 49.157874][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 49.164444][ T0] ----------------------------- [ 49.169287][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 49.177768][ T0] [ 49.177768][ T0] other info that might help us debug this: [ 49.177768][ T0] [ 49.187979][ T0] [ 49.187979][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 49.196287][ T0] RCU used illegally from extended quiescent state! [ 49.202852][ T0] 1 lock held by swapper/1/0: [ 49.207517][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 49.217794][ T0] [ 49.217794][ T0] stack backtrace: [ 49.223665][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 49.232844][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.242884][ T0] Call Trace: [ 49.246154][ T0] [ 49.249078][ T0] dump_stack_lvl+0xcd/0x134 [ 49.253684][ T0] atomic_notifier_call_chain+0x112/0x180 [ 49.259429][ T0] panic+0x35f/0x64a [ 49.263335][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 49.269336][ T0] ? __warn.cold+0x1d9/0x2cd [ 49.273926][ T0] ? ct_idle_exit+0x34/0x40 [ 49.278426][ T0] __warn.cold+0x1ea/0x2cd [ 49.282841][ T0] ? ct_idle_exit+0x34/0x40 [ 49.287339][ T0] report_bug+0x1bc/0x210 [ 49.291667][ T0] handle_bug+0x3c/0x60 [ 49.295875][ T0] exc_invalid_op+0x14/0x40 [ 49.300372][ T0] asm_exc_invalid_op+0x1b/0x20 [ 49.305218][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 49.310323][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 49.330097][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 49.336152][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 49.344109][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 49.352066][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 49.360029][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 49.367986][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 49.375961][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 49.381080][ T0] cpuidle_enter+0x4a/0xa0 [ 49.385516][ T0] do_idle+0x3e8/0x590 [ 49.389583][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 49.394623][ T0] cpu_startup_entry+0x14/0x20 [ 49.399383][ T0] start_secondary+0x21d/0x2b0 [ 49.404161][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 49.409634][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 49.415532][ T0] [ 49.418540][ T0] Kernel Offset: disabled [ 49.422848][ T0] [ 49.425161][ T0] ============================= [ 49.430002][ T0] WARNING: suspicious RCU usage [ 49.435005][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 49.441590][ T0] ----------------------------- [ 49.446430][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 49.455099][ T0] [ 49.455099][ T0] other info that might help us debug this: [ 49.455099][ T0] [ 49.465330][ T0] [ 49.465330][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 49.473444][ T0] RCU used illegally from extended quiescent state! [ 49.480014][ T0] 1 lock held by swapper/1/0: [ 49.484690][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 49.494957][ T0] [ 49.494957][ T0] stack backtrace: [ 49.500834][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 49.510030][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.520073][ T0] Call Trace: [ 49.523345][ T0] [ 49.526272][ T0] dump_stack_lvl+0xcd/0x134 [ 49.530862][ T0] atomic_notifier_call_chain+0x175/0x180 [ 49.536592][ T0] panic+0x35f/0x64a [ 49.540514][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 49.546494][ T0] ? __warn.cold+0x1d9/0x2cd [ 49.551079][ T0] ? ct_idle_exit+0x34/0x40 [ 49.555579][ T0] __warn.cold+0x1ea/0x2cd [ 49.559990][ T0] ? ct_idle_exit+0x34/0x40 [ 49.564489][ T0] report_bug+0x1bc/0x210 [ 49.568844][ T0] handle_bug+0x3c/0x60 [ 49.572992][ T0] exc_invalid_op+0x14/0x40 [ 49.577487][ T0] asm_exc_invalid_op+0x1b/0x20 [ 49.582360][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 49.587490][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 49.607376][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 49.613437][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 49.621409][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 49.629384][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 49.637346][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 49.645305][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 49.653297][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 49.658428][ T0] cpuidle_enter+0x4a/0xa0 [ 49.662840][ T0] do_idle+0x3e8/0x590 [ 49.666909][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 49.671948][ T0] cpu_startup_entry+0x14/0x20 [ 49.676718][ T0] start_secondary+0x21d/0x2b0 [ 49.681523][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 49.687516][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 49.693430][ T0] [ 49.696441][ T0] [ 49.698755][ T0] ============================= [ 49.703587][ T0] WARNING: suspicious RCU usage [ 49.708420][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 49.715011][ T0] ----------------------------- [ 49.719842][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 49.728360][ T0] [ 49.728360][ T0] other info that might help us debug this: [ 49.728360][ T0] [ 49.738584][ T0] [ 49.738584][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 49.746635][ T0] RCU used illegally from extended quiescent state! [ 49.753275][ T0] 1 lock held by swapper/1/0: [ 49.757960][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 49.766758][ T0] [ 49.766758][ T0] stack backtrace: [ 49.772648][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 49.781846][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.792001][ T0] Call Trace: [ 49.795365][ T0] [ 49.798320][ T0] dump_stack_lvl+0xcd/0x134 [ 49.802923][ T0] kmsg_dump+0x1c8/0x260 [ 49.807167][ T0] panic+0x36e/0x64a [ 49.811069][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 49.817057][ T0] ? __warn.cold+0x1d9/0x2cd [ 49.821645][ T0] ? ct_idle_exit+0x34/0x40 [ 49.826141][ T0] __warn.cold+0x1ea/0x2cd [ 49.830557][ T0] ? ct_idle_exit+0x34/0x40 [ 49.835054][ T0] report_bug+0x1bc/0x210 [ 49.839381][ T0] handle_bug+0x3c/0x60 [ 49.843528][ T0] exc_invalid_op+0x14/0x40 [ 49.848020][ T0] asm_exc_invalid_op+0x1b/0x20 [ 49.852866][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 49.857970][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 49.877571][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 49.883630][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 49.891590][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 49.899550][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 49.907510][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 49.915473][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 49.923455][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 49.928571][ T0] cpuidle_enter+0x4a/0xa0 [ 49.932998][ T0] do_idle+0x3e8/0x590 [ 49.937078][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 49.942101][ T0] cpu_startup_entry+0x14/0x20 [ 49.946860][ T0] start_secondary+0x21d/0x2b0 [ 49.951623][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 49.957082][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 49.962980][ T0] [ 49.965988][ T0] [ 49.968298][ T0] ============================= [ 49.973130][ T0] WARNING: suspicious RCU usage [ 49.977962][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 49.984530][ T0] ----------------------------- [ 49.989372][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 49.998040][ T0] [ 49.998040][ T0] other info that might help us debug this: [ 49.998040][ T0] [ 50.008255][ T0] [ 50.008255][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 50.016302][ T0] RCU used illegally from extended quiescent state! [ 50.022868][ T0] 1 lock held by swapper/1/0: [ 50.027546][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 50.036341][ T0] [ 50.036341][ T0] stack backtrace: [ 50.042219][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 50.051399][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.061458][ T0] Call Trace: [ 50.064746][ T0] [ 50.067684][ T0] dump_stack_lvl+0xcd/0x134 [ 50.072292][ T0] kmsg_dump+0x22b/0x260 [ 50.076703][ T0] panic+0x36e/0x64a [ 50.080602][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 50.086590][ T0] ? __warn.cold+0x1d9/0x2cd [ 50.091189][ T0] ? ct_idle_exit+0x34/0x40 [ 50.095703][ T0] __warn.cold+0x1ea/0x2cd [ 50.100127][ T0] ? ct_idle_exit+0x34/0x40 [ 50.104625][ T0] report_bug+0x1bc/0x210 [ 50.108955][ T0] handle_bug+0x3c/0x60 [ 50.113100][ T0] exc_invalid_op+0x14/0x40 [ 50.117592][ T0] asm_exc_invalid_op+0x1b/0x20 [ 50.122440][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 50.127559][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 50.147169][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 50.153225][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 50.161182][ T0] RDX: ffff888011a6ba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 50.169142][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 50.177117][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 50.185107][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 50.193092][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 50.198209][ T0] cpuidle_enter+0x4a/0xa0 [ 50.202620][ T0] do_idle+0x3e8/0x590 [ 50.206684][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 50.211705][ T0] cpu_startup_entry+0x14/0x20 [ 50.216458][ T0] start_secondary+0x21d/0x2b0 [ 50.221240][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 50.226698][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 50.232610][ T0] [ 50.235637][ T0] Rebooting in 86400 seconds..