Warning: Permanently added '10.128.1.81' (ECDSA) to the list of known hosts. 2022/06/21 09:59:05 fuzzer started 2022/06/21 09:59:06 dialing manager at 10.128.0.169:35935 [ 42.230591][ T3604] cgroup: Unknown subsys name 'net' [ 42.342016][ T3604] cgroup: Unknown subsys name 'rlimit' 2022/06/21 09:59:06 syscalls: 3682 2022/06/21 09:59:06 code coverage: enabled 2022/06/21 09:59:06 comparison tracing: enabled 2022/06/21 09:59:06 extra coverage: enabled 2022/06/21 09:59:06 delay kcov mmap: enabled 2022/06/21 09:59:06 setuid sandbox: enabled 2022/06/21 09:59:06 namespace sandbox: enabled 2022/06/21 09:59:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/21 09:59:06 fault injection: enabled 2022/06/21 09:59:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/21 09:59:06 net packet injection: enabled 2022/06/21 09:59:06 net device setup: enabled 2022/06/21 09:59:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/21 09:59:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/21 09:59:06 USB emulation: enabled 2022/06/21 09:59:06 hci packet injection: enabled 2022/06/21 09:59:06 wifi device emulation: enabled 2022/06/21 09:59:06 802.15.4 emulation: enabled 2022/06/21 09:59:06 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/21 09:59:06 fetching corpus: 50, signal 42422/46074 (executing program) 2022/06/21 09:59:06 fetching corpus: 100, signal 65947/71153 (executing program) 2022/06/21 09:59:07 fetching corpus: 150, signal 76520/83265 (executing program) 2022/06/21 09:59:07 fetching corpus: 200, signal 89291/97459 (executing program) 2022/06/21 09:59:07 fetching corpus: 250, signal 98639/108228 (executing program) 2022/06/21 09:59:07 fetching corpus: 300, signal 107977/118882 (executing program) [ 43.774528][ T0] ------------[ cut here ]------------ [ 43.774539][ T0] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:335 ct_idle_exit+0x34/0x40 [ 43.774599][ T0] [ 43.774603][ T0] ============================= [ 43.774607][ T0] WARNING: suspicious RCU usage [ 43.774612][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 43.774623][ T0] ----------------------------- [ 43.774628][ T0] include/trace/events/lock.h:24 suspicious rcu_dereference_check() usage! [ 43.774640][ T0] [ 43.774640][ T0] other info that might help us debug this: [ 43.774640][ T0] [ 43.774645][ T0] [ 43.774645][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 43.774657][ T0] RCU used illegally from extended quiescent state! [ 43.774662][ T0] no locks held by swapper/0/0. [ 43.774670][ T0] [ 43.774670][ T0] stack backtrace: [ 43.774675][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 43.774696][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 43.774708][ T0] Call Trace: [ 43.774714][ T0] [ 43.774723][ T0] dump_stack_lvl+0xcd/0x134 [ 43.774760][ T0] lock_acquire.cold+0x1f/0x40 [ 43.774786][ T0] ? lock_release+0x780/0x780 [ 43.774820][ T0] ? __lock_acquire+0x163e/0x5660 [ 43.774851][ T0] ? vprintk_emit+0x127/0x680 [ 43.774874][ T0] _raw_spin_lock_irqsave+0x39/0x50 [ 43.774902][ T0] ? down_trylock+0xe/0x60 [ 43.774934][ T0] down_trylock+0xe/0x60 [ 43.774965][ T0] __down_trylock_console_sem+0xfb/0x120 [ 43.774990][ T0] console_trylock+0x13/0xd0 [ 43.775012][ T0] vprintk_emit+0x127/0x680 [ 43.775038][ T0] ? ct_idle_exit+0x34/0x40 [ 43.775068][ T0] vprintk+0x80/0x90 [ 43.775092][ T0] _printk+0xba/0xed [ 43.775117][ T0] ? record_print_text.cold+0x16/0x16 [ 43.775141][ T0] ? vprintk+0x88/0x90 [ 43.775165][ T0] ? _printk+0xba/0xed [ 43.775190][ T0] ? record_print_text.cold+0x16/0x16 [ 43.775219][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 43.775243][ T0] ? ct_idle_exit+0x34/0x40 [ 43.775273][ T0] __warn+0x91/0x190 [ 43.775304][ T0] ? ct_idle_exit+0x34/0x40 [ 43.775334][ T0] report_bug+0x1bc/0x210 [ 43.775371][ T0] handle_bug+0x3c/0x60 [ 43.775393][ T0] exc_invalid_op+0x14/0x40 [ 43.775418][ T0] asm_exc_invalid_op+0x1b/0x20 [ 43.775450][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 43.775479][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 43.775500][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 43.775518][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 43.775531][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 43.775545][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 43.775559][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 43.775571][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 43.775606][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 43.775648][ T0] cpuidle_enter+0x4a/0xa0 [ 43.775678][ T0] do_idle+0x3e8/0x590 [ 43.775705][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 43.775742][ T0] cpu_startup_entry+0x14/0x20 [ 43.775768][ T0] rest_init+0x169/0x270 [ 43.775798][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 43.775831][ T0] arch_call_rest_init+0xf/0x14 [ 43.775869][ T0] start_kernel+0x473/0x494 [ 43.775897][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 43.775946][ T0] [ 43.775953][ T0] [ 43.775956][ T0] ============================= [ 43.775960][ T0] WARNING: suspicious RCU usage [ 43.775964][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 43.775974][ T0] ----------------------------- [ 43.775977][ T0] include/trace/events/lock.h:69 suspicious rcu_dereference_check() usage! [ 43.775990][ T0] [ 43.775990][ T0] other info that might help us debug this: [ 43.775990][ T0] [ 43.775994][ T0] [ 43.775994][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 43.776005][ T0] RCU used illegally from extended quiescent state! [ 43.776010][ T0] 1 lock held by swapper/0/0: [ 43.776019][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x60 [ 43.776056][ T0] [ 43.776056][ T0] stack backtrace: [ 43.776059][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 43.776071][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 43.776078][ T0] Call Trace: [ 43.776081][ T0] [ 43.776086][ T0] dump_stack_lvl+0xcd/0x134 [ 43.776106][ T0] lock_release.cold+0x1f/0x4e [ 43.776119][ T0] ? down_trylock+0x45/0x60 [ 43.776136][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 43.776148][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 43.776164][ T0] ? __lock_acquire+0x163e/0x5660 [ 43.776181][ T0] ? vprintk_emit+0x127/0x680 [ 43.776194][ T0] _raw_spin_unlock_irqrestore+0x16/0x70 [ 43.776213][ T0] down_trylock+0x45/0x60 [ 43.776231][ T0] __down_trylock_console_sem+0xfb/0x120 [ 43.776245][ T0] console_trylock+0x13/0xd0 [ 43.776257][ T0] vprintk_emit+0x127/0x680 [ 43.776271][ T0] ? ct_idle_exit+0x34/0x40 [ 43.776288][ T0] vprintk+0x80/0x90 [ 43.776301][ T0] _printk+0xba/0xed [ 43.776314][ T0] ? record_print_text.cold+0x16/0x16 [ 43.776328][ T0] ? vprintk+0x88/0x90 [ 43.776343][ T0] ? _printk+0xba/0xed [ 43.776356][ T0] ? record_print_text.cold+0x16/0x16 [ 43.776373][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 43.776386][ T0] ? ct_idle_exit+0x34/0x40 [ 43.776402][ T0] __warn+0x91/0x190 [ 43.776419][ T0] ? ct_idle_exit+0x34/0x40 [ 43.776435][ T0] report_bug+0x1bc/0x210 [ 43.776455][ T0] handle_bug+0x3c/0x60 [ 43.776468][ T0] exc_invalid_op+0x14/0x40 [ 43.776484][ T0] asm_exc_invalid_op+0x1b/0x20 [ 43.776502][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 43.776518][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 43.776529][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 43.776538][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 43.776546][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 43.776553][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 43.776561][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 43.776568][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 43.776587][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 43.776608][ T0] cpuidle_enter+0x4a/0xa0 [ 43.776625][ T0] do_idle+0x3e8/0x590 [ 43.776642][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 43.776663][ T0] cpu_startup_entry+0x14/0x20 [ 43.776677][ T0] rest_init+0x169/0x270 [ 43.776693][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 43.776712][ T0] arch_call_rest_init+0xf/0x14 [ 43.776724][ T0] start_kernel+0x473/0x494 [ 43.776739][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 43.776770][ T0] [ 44.480543][ T0] Modules linked in: [ 44.484596][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 44.493842][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.504001][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 44.509226][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 44.528965][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 44.535121][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 44.543201][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 44.551255][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 44.559394][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 44.567470][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 44.575567][ T0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 44.584620][ T0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 44.591219][ T0] CR2: 000000c000c1d000 CR3: 0000000016db0000 CR4: 00000000003506f0 [ 44.599270][ T0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 44.607368][ T0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 44.615434][ T0] Call Trace: [ 44.618731][ T0] [ 44.621679][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 44.626919][ T0] cpuidle_enter+0x4a/0xa0 [ 44.631375][ T0] do_idle+0x3e8/0x590 [ 44.635547][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 44.640595][ T0] cpu_startup_entry+0x14/0x20 [ 44.645495][ T0] rest_init+0x169/0x270 [ 44.649803][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 44.656144][ T0] arch_call_rest_init+0xf/0x14 [ 44.661029][ T0] start_kernel+0x473/0x494 [ 44.665626][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 44.671572][ T0] [ 44.674638][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 44.681237][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 44.690446][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.700513][ T0] Call Trace: [ 44.703804][ T0] [ 44.706734][ T0] dump_stack_lvl+0xcd/0x134 [ 44.711340][ T0] panic+0x2d7/0x64a [ 44.715238][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 44.721260][ T0] ? __warn.cold+0x1d9/0x2cd [ 44.725866][ T0] ? ct_idle_exit+0x34/0x40 [ 44.730386][ T0] __warn.cold+0x1ea/0x2cd [ 44.735083][ T0] ? ct_idle_exit+0x34/0x40 [ 44.739600][ T0] report_bug+0x1bc/0x210 [ 44.743958][ T0] handle_bug+0x3c/0x60 [ 44.748122][ T0] exc_invalid_op+0x14/0x40 [ 44.752632][ T0] asm_exc_invalid_op+0x1b/0x20 [ 44.757494][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 44.762615][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 44.782280][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 44.788359][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 44.796336][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 44.804307][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 44.812282][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 44.820291][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 44.828301][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 44.833467][ T0] cpuidle_enter+0x4a/0xa0 [ 44.837896][ T0] do_idle+0x3e8/0x590 [ 44.842063][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 44.847117][ T0] cpu_startup_entry+0x14/0x20 [ 44.851905][ T0] rest_init+0x169/0x270 [ 44.856175][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 44.862449][ T0] arch_call_rest_init+0xf/0x14 [ 44.867309][ T0] start_kernel+0x473/0x494 [ 44.871819][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 44.877745][ T0] [ 44.881070][ T0] [ 44.883428][ T0] ============================= [ 44.888256][ T0] WARNING: suspicious RCU usage [ 44.893083][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 44.899650][ T0] ----------------------------- [ 44.904477][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 44.912972][ T0] [ 44.912972][ T0] other info that might help us debug this: [ 44.912972][ T0] [ 44.923185][ T0] [ 44.923185][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 44.931231][ T0] RCU used illegally from extended quiescent state! [ 44.937795][ T0] 1 lock held by swapper/0/0: [ 44.942455][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 44.952716][ T0] [ 44.952716][ T0] stack backtrace: [ 44.958588][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 44.967768][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.977825][ T0] Call Trace: [ 44.981096][ T0] [ 44.984018][ T0] dump_stack_lvl+0xcd/0x134 [ 44.988606][ T0] atomic_notifier_call_chain+0x112/0x180 [ 44.994340][ T0] panic+0x35f/0x64a [ 44.998228][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 45.004209][ T0] ? __warn.cold+0x1d9/0x2cd [ 45.008790][ T0] ? ct_idle_exit+0x34/0x40 [ 45.013286][ T0] __warn.cold+0x1ea/0x2cd [ 45.017705][ T0] ? ct_idle_exit+0x34/0x40 [ 45.022200][ T0] report_bug+0x1bc/0x210 [ 45.026525][ T0] handle_bug+0x3c/0x60 [ 45.030667][ T0] exc_invalid_op+0x14/0x40 [ 45.035352][ T0] asm_exc_invalid_op+0x1b/0x20 [ 45.040195][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 45.045297][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 45.064995][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 45.071052][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 45.079028][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 45.086996][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 45.094964][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 45.102920][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 45.110942][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 45.116054][ T0] cpuidle_enter+0x4a/0xa0 [ 45.120462][ T0] do_idle+0x3e8/0x590 [ 45.124544][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 45.129587][ T0] cpu_startup_entry+0x14/0x20 [ 45.134359][ T0] rest_init+0x169/0x270 [ 45.138607][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 45.144862][ T0] arch_call_rest_init+0xf/0x14 [ 45.149733][ T0] start_kernel+0x473/0x494 [ 45.154239][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 45.160169][ T0] [ 45.163181][ T0] Kernel Offset: disabled [ 45.167489][ T0] [ 45.169808][ T0] ============================= [ 45.174642][ T0] WARNING: suspicious RCU usage [ 45.179468][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 45.186035][ T0] ----------------------------- [ 45.190879][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 45.199528][ T0] [ 45.199528][ T0] other info that might help us debug this: [ 45.199528][ T0] [ 45.209738][ T0] [ 45.209738][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 45.217778][ T0] RCU used illegally from extended quiescent state! [ 45.224351][ T0] 1 lock held by swapper/0/0: [ 45.229010][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 45.239268][ T0] [ 45.239268][ T0] stack backtrace: [ 45.245149][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 45.254331][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.264372][ T0] Call Trace: [ 45.267650][ T0] [ 45.270569][ T0] dump_stack_lvl+0xcd/0x134 [ 45.275185][ T0] atomic_notifier_call_chain+0x175/0x180 [ 45.280924][ T0] panic+0x35f/0x64a [ 45.284822][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 45.290904][ T0] ? __warn.cold+0x1d9/0x2cd [ 45.295668][ T0] ? ct_idle_exit+0x34/0x40 [ 45.300178][ T0] __warn.cold+0x1ea/0x2cd [ 45.304589][ T0] ? ct_idle_exit+0x34/0x40 [ 45.309086][ T0] report_bug+0x1bc/0x210 [ 45.313424][ T0] handle_bug+0x3c/0x60 [ 45.317571][ T0] exc_invalid_op+0x14/0x40 [ 45.322065][ T0] asm_exc_invalid_op+0x1b/0x20 [ 45.326909][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 45.332202][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 45.351801][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 45.357873][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 45.365832][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 45.373789][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 45.381755][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 45.389731][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 45.397704][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 45.402836][ T0] cpuidle_enter+0x4a/0xa0 [ 45.407246][ T0] do_idle+0x3e8/0x590 [ 45.411317][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 45.416342][ T0] cpu_startup_entry+0x14/0x20 [ 45.421100][ T0] rest_init+0x169/0x270 [ 45.425338][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 45.431573][ T0] arch_call_rest_init+0xf/0x14 [ 45.436411][ T0] start_kernel+0x473/0x494 [ 45.440918][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 45.446901][ T0] [ 45.450008][ T0] [ 45.452319][ T0] ============================= [ 45.457145][ T0] WARNING: suspicious RCU usage [ 45.461976][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 45.468560][ T0] ----------------------------- [ 45.473386][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 45.481883][ T0] [ 45.481883][ T0] other info that might help us debug this: [ 45.481883][ T0] [ 45.492119][ T0] [ 45.492119][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 45.500162][ T0] RCU used illegally from extended quiescent state! [ 45.506729][ T0] 1 lock held by swapper/0/0: [ 45.511390][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 45.520172][ T0] [ 45.520172][ T0] stack backtrace: [ 45.526041][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 45.535231][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.545356][ T0] Call Trace: [ 45.548622][ T0] [ 45.551544][ T0] dump_stack_lvl+0xcd/0x134 [ 45.556133][ T0] kmsg_dump+0x1c8/0x260 [ 45.560364][ T0] panic+0x36e/0x64a [ 45.564250][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 45.570239][ T0] ? __warn.cold+0x1d9/0x2cd [ 45.575085][ T0] ? ct_idle_exit+0x34/0x40 [ 45.579580][ T0] __warn.cold+0x1ea/0x2cd [ 45.583993][ T0] ? ct_idle_exit+0x34/0x40 [ 45.588486][ T0] report_bug+0x1bc/0x210 [ 45.592810][ T0] handle_bug+0x3c/0x60 [ 45.596953][ T0] exc_invalid_op+0x14/0x40 [ 45.601446][ T0] asm_exc_invalid_op+0x1b/0x20 [ 45.606291][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 45.611398][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 45.631008][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 45.637065][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 45.645030][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 45.652987][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 45.660943][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 45.668904][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 45.677313][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 45.682431][ T0] cpuidle_enter+0x4a/0xa0 [ 45.686853][ T0] do_idle+0x3e8/0x590 [ 45.690921][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 45.695944][ T0] cpu_startup_entry+0x14/0x20 [ 45.700710][ T0] rest_init+0x169/0x270 [ 45.704966][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 45.711200][ T0] arch_call_rest_init+0xf/0x14 [ 45.716042][ T0] start_kernel+0x473/0x494 [ 45.720545][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 45.726445][ T0] [ 45.729450][ T0] [ 45.731772][ T0] ============================= [ 45.736598][ T0] WARNING: suspicious RCU usage [ 45.741443][ T0] 5.19.0-rc3-next-20220620-syzkaller #0 Not tainted [ 45.748012][ T0] ----------------------------- [ 45.752840][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 45.761493][ T0] [ 45.761493][ T0] other info that might help us debug this: [ 45.761493][ T0] [ 45.771707][ T0] [ 45.771707][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 45.779752][ T0] RCU used illegally from extended quiescent state! [ 45.786330][ T0] 1 lock held by swapper/0/0: [ 45.790992][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 45.799772][ T0] [ 45.799772][ T0] stack backtrace: [ 45.805654][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc3-next-20220620-syzkaller #0 [ 45.814835][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.824876][ T0] Call Trace: [ 45.828145][ T0] [ 45.831068][ T0] dump_stack_lvl+0xcd/0x134 [ 45.835663][ T0] kmsg_dump+0x22b/0x260 [ 45.839896][ T0] panic+0x36e/0x64a [ 45.843784][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 45.849776][ T0] ? __warn.cold+0x1d9/0x2cd [ 45.854361][ T0] ? ct_idle_exit+0x34/0x40 [ 45.858862][ T0] __warn.cold+0x1ea/0x2cd [ 45.863273][ T0] ? ct_idle_exit+0x34/0x40 [ 45.867771][ T0] report_bug+0x1bc/0x210 [ 45.872107][ T0] handle_bug+0x3c/0x60 [ 45.876266][ T0] exc_invalid_op+0x14/0x40 [ 45.880763][ T0] asm_exc_invalid_op+0x1b/0x20 [ 45.885655][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 45.890789][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 45.910408][ T0] RSP: 0018:ffffffff8ba07d90 EFLAGS: 00010206 [ 45.916472][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 45.924432][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 45.932407][ T0] RBP: ffffffff8c7bfca0 R08: 0000000000000005 R09: 0000000000000000 [ 45.940379][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 45.948356][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 45.956372][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 45.961506][ T0] cpuidle_enter+0x4a/0xa0 [ 45.965924][ T0] do_idle+0x3e8/0x590 [ 45.970014][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 45.975042][ T0] cpu_startup_entry+0x14/0x20 [ 45.979841][ T0] rest_init+0x169/0x270 [ 45.984105][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 45.990342][ T0] arch_call_rest_init+0xf/0x14 [ 45.995204][ T0] start_kernel+0x473/0x494 [ 45.999711][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 46.005632][ T0] [ 46.008658][ T0] Rebooting in 86400 seconds..