mceusb 1-1:0.0: Error: urb status = -71 mceusb 6-1:0.0: Error: urb status = -71 mceusb 1-1:0.0: Error: urb status = -71 mceusb 6-1:0.0: Error: urb status = -71 mceusb 1-1:0.0: Error: urb status = -71 rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: (detected by 1, t=10502 jiffies, g=13061, q=83) rcu: All QSes seen, last rcu_preempt kthread activity 10494 (4294979776-4294969282), jiffies_till_next_fqs=1, root ->qsmask 0x0 rcu: rcu_preempt kthread starved for 10494 jiffies! g13061 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. rcu: RCU grace-period kthread stack dump: task:rcu_preempt state:R running task stack:29096 pid: 14 ppid: 2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4683 [inline] __schedule+0x93a/0x26f0 kernel/sched/core.c:5940 schedule+0xd3/0x270 kernel/sched/core.c:6019 schedule_timeout+0x14a/0x2a0 kernel/time/timer.c:1879 rcu_gp_fqs_loop kernel/rcu/tree.c:1996 [inline] rcu_gp_kthread+0xd34/0x1980 kernel/rcu/tree.c:2169 kthread+0x3e5/0x4d0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 rcu: Stack dump where RCU GP kthread last ran: Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 8515 Comm: systemd-udevd Not tainted 5.14.0-rc3-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:halt arch/x86/include/asm/irqflags.h:99 [inline] RIP: 0010:kvm_wait+0xbb/0xf0 arch/x86/kernel/kvm.c:883 Code: 5b d9 47 00 8b 74 24 0c 48 8b 3c 24 eb 82 e8 6c de 47 00 eb 07 0f 00 2d c3 d3 55 08 fb f4 eb 9b eb 07 0f 00 2d b6 d3 55 08 f4 c5 89 74 24 0c 48 89 3c 24 e8 66 73 87 00 8b 74 24 0c 48 8b 3c RSP: 0018:ffffc90001ab74c0 EFLAGS: 00000046 RAX: 0000000000000003 RBX: 0000000000000000 RCX: dffffc0000000000 RDX: 0000000000000000 RSI: 0000000000000003 RDI: ffffffff8b981e40 RBP: ffffffff8b981e40 R08: 0000000000000001 R09: ffffffff8b981e40 R10: fffffbfff17303c8 R11: 0000000000000000 R12: 0000000000000000 R13: fffffbfff17303c8 R14: 0000000000000001 R15: ffff8880b9c52980 FS: 00007f2b6f5398c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffc10fad9b0 CR3: 0000000019085000 CR4: 00000000001506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: pv_wait arch/x86/include/asm/paravirt.h:597 [inline] pv_wait_head_or_lock kernel/locking/qspinlock_paravirt.h:470 [inline] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 kernel/locking/qspinlock.c:508 pv_queued_spin_lock_slowpath arch/x86/include/asm/paravirt.h:585 [inline] queued_spin_lock_slowpath arch/x86/include/asm/qspinlock.h:51 [inline] queued_spin_lock include/asm-generic/qspinlock.h:85 [inline] do_raw_spin_lock+0x200/0x2b0 kernel/locking/spinlock_debug.c:113 rcu_note_context_switch+0x294/0x16e0 kernel/rcu/tree_plugin.h:355 __schedule+0x21f/0x26f0 kernel/sched/core.c:5837 preempt_schedule_common+0x45/0xc0 kernel/sched/core.c:6100 preempt_schedule_thunk+0x16/0x18 arch/x86/entry/thunk_64.S:35 __raw_spin_unlock include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock+0x36/0x40 kernel/locking/spinlock.c:183 spin_unlock include/linux/spinlock.h:394 [inline] __d_lookup+0x60b/0x720 fs/dcache.c:2439 lookup_fast+0x2c7/0x6d0 fs/namei.c:1604 walk_component+0xcf/0x6a0 fs/namei.c:1955 link_path_walk.part.0+0x757/0xd00 fs/namei.c:2286 link_path_walk fs/namei.c:2210 [inline] path_lookupat+0xc8/0x860 fs/namei.c:2437 filename_lookup+0x1c6/0x5b0 fs/namei.c:2467 user_path_at include/linux/namei.h:57 [inline] vfs_statx+0x142/0x390 fs/stat.c:203 vfs_fstatat fs/stat.c:225 [inline] vfs_lstat include/linux/fs.h:3386 [inline] __do_sys_newlstat+0x91/0x110 fs/stat.c:380 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x7f2b6e3ab335 Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 RSP: 002b:00007ffc10fbe988 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 RAX: ffffffffffffffda RBX: 00005572d9c23220 RCX: 00007f2b6e3ab335 RDX: 00007ffc10fbe9c0 RSI: 00007ffc10fbe9c0 RDI: 00005572d9c22220 RBP: 00007ffc10fbea80 R08: 00007f2b6e66a1a8 R09: 0000000000001010 R10: 0000000000000020 R11: 0000000000000246 R12: 00005572d9c22220 R13: 00005572d9c22235 R14: 00005572d9c27f4d R15: 00005572d9c27f55 INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.122 msecs ================================ WARNING: inconsistent lock state 5.14.0-rc3-syzkaller #0 Not tainted -------------------------------- inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage. syz-executor804/8489 [HC0[0]:SC1[1]:HE0:SE0] takes: ffffffff8b981e58 (rcu_node_0){?.-.}-{2:2}, at: print_other_cpu_stall kernel/rcu/tree_stall.h:543 [inline] ffffffff8b981e58 (rcu_node_0){?.-.}-{2:2}, at: check_cpu_stall kernel/rcu/tree_stall.h:709 [inline] ffffffff8b981e58 (rcu_node_0){?.-.}-{2:2}, at: rcu_pending kernel/rcu/tree.c:3922 [inline] ffffffff8b981e58 (rcu_node_0){?.-.}-{2:2}, at: rcu_sched_clock_irq+0xc9a/0x20c0 kernel/rcu/tree.c:2641 {IN-HARDIRQ-W} state was registered at: lock_acquire kernel/locking/lockdep.c:5625 [inline] lock_acquire+0x1ab/0x510 kernel/locking/lockdep.c:5590 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x39/0x50 kernel/locking/spinlock.c:159 rcu_report_exp_cpu_mult+0x1c/0x280 kernel/rcu/tree_exp.h:237 flush_smp_call_function_queue+0x34b/0x640 kernel/smp.c:663 __sysvec_call_function_single+0x95/0x3d0 arch/x86/kernel/smp.c:248 sysvec_call_function_single+0x8e/0xc0 arch/x86/kernel/smp.c:243 asm_sysvec_call_function_single+0x12/0x20 arch/x86/include/asm/idtentry.h:646 lock_acquire+0x1ef/0x510 kernel/locking/lockdep.c:5593 down_write_killable+0x95/0x170 kernel/locking/rwsem.c:1417 mmap_write_lock_killable include/linux/mmap_lock.h:87 [inline] __bprm_mm_init fs/exec.c:257 [inline] bprm_mm_init fs/exec.c:376 [inline] alloc_bprm+0x3be/0x8f0 fs/exec.c:1521 kernel_execve+0x55/0x460 fs/exec.c:1941 call_usermodehelper_exec_async+0x2e3/0x580 kernel/umh.c:112 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 irq event stamp: 42805 hardirqs last enabled at (42804): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (42804): [] _raw_spin_unlock_irqrestore+0x50/0x70 kernel/locking/spinlock.c:191 hardirqs last disabled at (42805): [] sysvec_apic_timer_interrupt+0xb/0xc0 arch/x86/kernel/apic/apic.c:1100 softirqs last enabled at (774): [] invoke_softirq kernel/softirq.c:432 [inline] softirqs last enabled at (774): [] __irq_exit_rcu+0x16e/0x1c0 kernel/softirq.c:636 softirqs last disabled at (3497): [] invoke_softirq kernel/softirq.c:432 [inline] softirqs last disabled at (3497): [] __irq_exit_rcu+0x16e/0x1c0 kernel/softirq.c:636 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rcu_node_0); lock(rcu_node_0); *** DEADLOCK *** 3 locks held by syz-executor804/8489: #0: ffffffff8c95ba08 (udc_lock){+.+.}-{3:3}, at: usb_gadget_unregister_driver+0x61/0x370 drivers/usb/gadget/udc/core.c:1563 #1: ffffc90000fd8d70 ((&dum_hcd->timer)){+.-.}-{0:0}, at: lockdep_copy_map include/linux/lockdep.h:35 [inline] #1: ffffc90000fd8d70 ((&dum_hcd->timer)){+.-.}-{0:0}, at: call_timer_fn+0xd5/0x6b0 kernel/time/timer.c:1409 #2: ffffffff8b981e58 (rcu_node_0){?.-.}-{2:2}, at: print_other_cpu_stall kernel/rcu/tree_stall.h:543 [inline] #2: ffffffff8b981e58 (rcu_node_0){?.-.}-{2:2}, at: check_cpu_stall kernel/rcu/tree_stall.h:709 [inline] #2: ffffffff8b981e58 (rcu_node_0){?.-.}-{2:2}, at: rcu_pending kernel/rcu/tree.c:3922 [inline] #2: ffffffff8b981e58 (rcu_node_0){?.-.}-{2:2}, at: rcu_sched_clock_irq+0xc9a/0x20c0 kernel/rcu/tree.c:2641 stack backtrace: CPU: 1 PID: 8489 Comm: syz-executor804 Not tainted 5.14.0-rc3-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:105 print_usage_bug kernel/locking/lockdep.c:203 [inline] valid_state kernel/locking/lockdep.c:3933 [inline] mark_lock_irq kernel/locking/lockdep.c:4136 [inline] mark_lock.cold+0x61/0x8e kernel/locking/lockdep.c:4593 mark_held_locks+0x9f/0xe0 kernel/locking/lockdep.c:4194 __trace_hardirqs_on_caller kernel/locking/lockdep.c:4212 [inline] lockdep_hardirqs_on_prepare kernel/locking/lockdep.c:4280 [inline] lockdep_hardirqs_on_prepare+0x135/0x400 kernel/locking/lockdep.c:4232 trace_hardirqs_on+0x5b/0x1c0 kernel/trace/trace_preemptirq.c:49 asm_sysvec_apic_timer_interrupt+0x12/0x20 arch/x86/include/asm/idtentry.h:638 RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:161 [inline] RIP: 0010:_raw_spin_unlock_irqrestore+0x38/0x70 kernel/locking/spinlock.c:191 Code: 74 24 10 e8 aa 48 2d f8 48 89 ef e8 52 be 2d f8 81 e3 00 02 00 00 75 25 9c 58 f6 c4 02 75 2d 48 85 db 74 01 fb bf 01 00 00 00 93 98 21 f8 65 8b 05 9c ef d4 76 85 c0 74 0a 5b 5d c3 e8 30 f4 RSP: 0018:ffffc90000fd8b08 EFLAGS: 00000206 RAX: 0000000000000002 RBX: 0000000000000200 RCX: 1ffffffff1fa527a RDX: 0000000000000000 RSI: 0000000000000101 RDI: 0000000000000001 RBP: ffff888146c60000 R08: 0000000000000001 R09: ffffffff8fcda977 R10: 0000000000000001 R11: 0000000000000000 R12: ffff888023ad7440 R13: ffff888021b56400 R14: dffffc0000000000 R15: ffff888022970e00 spin_unlock_irqrestore include/linux/spinlock.h:409 [inline] dummy_timer+0x12f6/0x32b0 drivers/usb/gadget/udc/dummy_hcd.c:2001 call_timer_fn+0x1a5/0x6b0 kernel/time/timer.c:1419 expire_timers kernel/time/timer.c:1464 [inline] __run_timers.part.0+0x675/0xa50 kernel/time/timer.c:1732 __run_timers kernel/time/timer.c:1713 [inline] run_timer_softirq+0xb3/0x1d0 kernel/time/timer.c:1745 __do_softirq+0x29b/0x9c2 kernel/softirq.c:558 invoke_softirq kernel/softirq.c:432 [inline] __irq_exit_rcu+0x16e/0x1c0 kernel/softirq.c:636 irq_exit_rcu+0x5/0x20 kernel/softirq.c:648 sysvec_apic_timer_interrupt+0x93/0xc0 arch/x86/kernel/apic/apic.c:1100 asm_sysvec_apic_timer_interrupt+0x12/0x20 arch/x86/include/asm/idtentry.h:638 RIP: 0010:preempt_count arch/x86/include/asm/preempt.h:27 [inline] RIP: 0010:check_kcov_mode kernel/kcov.c:163 [inline] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 kernel/kcov.c:197 Code: 01 f0 4d 89 03 e9 63 fd ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 00 <65> 8b 05 e9 1e 8d 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b RSP: 0018:ffffc90001857a78 EFLAGS: 00000293 RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 RDX: ffff8880371a4240 RSI: ffffffff814ad6fd RDI: 0000000000000003 RBP: 0000000000000008 R08: 0000000000000000 R09: ffffffff8fcda90f R10: ffffffff814ad6f3 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000001 R14: ffff888010867c00 R15: ffff8880200db500 queue_work_on+0xb3/0x110 kernel/workqueue.c:1530 queue_work include/linux/workqueue.h:507 [inline] schedule_work include/linux/workqueue.h:568 [inline] usb_gadget_set_state drivers/usb/gadget/udc/core.c:1021 [inline] usb_gadget_unregister_driver+0x16c/0x370 drivers/usb/gadget/udc/core.c:1567 raw_release+0x18a/0x290 drivers/usb/gadget/legacy/raw_gadget.c:401 __fput+0x288/0x920 fs/file_table.c:280 task_work_run+0xdd/0x1a0 kernel/task_work.c:164 exit_task_work include/linux/task_work.h:32 [inline] do_exit+0xbd4/0x2a60 kernel/exit.c:825 do_group_exit+0x125/0x310 kernel/exit.c:922 get_signal+0x47f/0x2160 kernel/signal.c:2808 arch_do_signal_or_restart+0x2a9/0x1c40 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop kernel/entry/common.c:172 [inline] exit_to_user_mode_prepare+0x17d/0x290 kernel/entry/common.c:209 __syscall_exit_to_user_mode_work kernel/entry/common.c:291 [inline] syscall_exit_to_user_mode+0x19/0x60 kernel/entry/common.c:302 do_syscall_64+0x42/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x444b57 Code: Unable to access opcode bytes at RIP 0x444b2d. RSP: 002b:00007ffea403eab8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: fffffffffffffffc RBX: 00007ffea403fb30 RCX: 0000000000444b57 RDX: 00007ffea403fb30 RSI: 0000000080085502 RDI: 0000000000000003 RBP: 0000000800000000 R08: 0000000000000010 R09: 00352e6364755f79 R10: 00007ffea403e857 R11: 0000000000000246 R12: 00000000004b4440 R13: 0000000000000003 R14: 00000000004b4440 R15: 00007ffea4040b90 ------------[ cut here ]------------ timer: dummy_timer+0x0/0x32b0 include/linux/list.h:112 preempt leak: 00000100 -> 00000101 WARNING: CPU: 1 PID: 8489 at kernel/time/timer.c:1425 call_timer_fn+0x664/0x6b0 kernel/time/timer.c:1425 Modules linked in: CPU: 1 PID: 8489 Comm: syz-executor804 Not tainted 5.14.0-rc3-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:call_timer_fn+0x664/0x6b0 kernel/time/timer.c:1425 Code: e8 41 ae 10 00 89 da 4c 89 f6 48 c7 c7 a0 9d 8d 89 65 8b 0d 1e cd 9d 7e 81 e1 ff ff ff 7f c6 05 71 b7 f3 0b 01 e8 b7 d8 83 07 <0f> 0b e9 f4 fb ff ff e8 10 ae 10 00 0f 0b e9 6f fd ff ff e8 04 ae RSP: 0018:ffffc90000fd8d38 EFLAGS: 00010286 RAX: 0000000000000000 RBX: 0000000000000100 RCX: 0000000000000000 RDX: ffff8880371a4240 RSI: ffffffff815cad15 RDI: fffff520001fb199 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffff815c4b1e R11: 0000000000000000 R12: 0000000000000000 R13: 1ffff920001fb1a8 R14: ffffffff859dca60 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffc10fad9b0 CR3: 000000003263c000 CR4: 00000000001506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: expire_timers kernel/time/timer.c:1464 [inline] __run_timers.part.0+0x675/0xa50 kernel/time/timer.c:1732 __run_timers kernel/time/timer.c:1713 [inline] run_timer_softirq+0xb3/0x1d0 kernel/time/timer.c:1745 __do_softirq+0x29b/0x9c2 kernel/softirq.c:558 invoke_softirq kernel/softirq.c:432 [inline] __irq_exit_rcu+0x16e/0x1c0 kernel/softirq.c:636 irq_exit_rcu+0x5/0x20 kernel/softirq.c:648 sysvec_apic_timer_interrupt+0x93/0xc0 arch/x86/kernel/apic/apic.c:1100 asm_sysvec_apic_timer_interrupt+0x12/0x20 arch/x86/include/asm/idtentry.h:638 RIP: 0010:preempt_count arch/x86/include/asm/preempt.h:27 [inline] RIP: 0010:check_kcov_mode kernel/kcov.c:163 [inline] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 kernel/kcov.c:197 Code: 01 f0 4d 89 03 e9 63 fd ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 00 <65> 8b 05 e9 1e 8d 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b RSP: 0018:ffffc90001857a78 EFLAGS: 00000293 RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 RDX: ffff8880371a4240 RSI: ffffffff814ad6fd RDI: 0000000000000003 RBP: 0000000000000008 R08: 0000000000000000 R09: ffffffff8fcda90f R10: ffffffff814ad6f3 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000001 R14: ffff888010867c00 R15: ffff8880200db500 queue_work_on+0xb3/0x110 kernel/workqueue.c:1530 queue_work include/linux/workqueue.h:507 [inline] schedule_work include/linux/workqueue.h:568 [inline] usb_gadget_set_state drivers/usb/gadget/udc/core.c:1021 [inline] usb_gadget_unregister_driver+0x16c/0x370 drivers/usb/gadget/udc/core.c:1567 raw_release+0x18a/0x290 drivers/usb/gadget/legacy/raw_gadget.c:401 __fput+0x288/0x920 fs/file_table.c:280 task_work_run+0xdd/0x1a0 kernel/task_work.c:164 exit_task_work include/linux/task_work.h:32 [inline] do_exit+0xbd4/0x2a60 kernel/exit.c:825 do_group_exit+0x125/0x310 kernel/exit.c:922 get_signal+0x47f/0x2160 kernel/signal.c:2808 arch_do_signal_or_restart+0x2a9/0x1c40 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop kernel/entry/common.c:172 [inline] exit_to_user_mode_prepare+0x17d/0x290 kernel/entry/common.c:209 __syscall_exit_to_user_mode_work kernel/entry/common.c:291 [inline] syscall_exit_to_user_mode+0x19/0x60 kernel/entry/common.c:302 do_syscall_64+0x42/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x444b57 Code: Unable to access opcode bytes at RIP 0x444b2d. RSP: 002b:00007ffea403eab8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: fffffffffffffffc RBX: 00007ffea403fb30 RCX: 0000000000444b57 RDX: 00007ffea403fb30 RSI: 0000000080085502 RDI: 0000000000000003 RBP: 0000000800000000 R08: 0000000000000010 R09: 00352e6364755f79 R10: 00007ffea403e857 R11: 0000000000000246 R12: 00000000004b4440 R13: 0000000000000003 R14: 00000000004b4440 R15: 00007ffea4040b90