DUID 00:04:53:46:a9:9d:03:7a:46:b2:48:ff:4a:ea:3f:46:f2:43 forked to background, child pid 3183 [ 27.600127][ T3184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.603982][ T3184] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.106' (ECDSA) to the list of known hosts. 2022/06/17 05:55:17 fuzzer started 2022/06/17 05:55:17 dialing manager at 10.128.0.169:40409 syzkaller login: [ 49.290807][ T3609] cgroup: Unknown subsys name 'net' [ 49.390053][ T3609] cgroup: Unknown subsys name 'rlimit' 2022/06/17 05:55:18 syscalls: 3684 2022/06/17 05:55:18 code coverage: enabled 2022/06/17 05:55:18 comparison tracing: enabled 2022/06/17 05:55:18 extra coverage: enabled 2022/06/17 05:55:18 delay kcov mmap: enabled 2022/06/17 05:55:18 setuid sandbox: enabled 2022/06/17 05:55:18 namespace sandbox: enabled 2022/06/17 05:55:18 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/17 05:55:18 fault injection: enabled 2022/06/17 05:55:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/17 05:55:18 net packet injection: enabled 2022/06/17 05:55:18 net device setup: enabled 2022/06/17 05:55:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/17 05:55:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/17 05:55:18 USB emulation: enabled 2022/06/17 05:55:18 hci packet injection: enabled 2022/06/17 05:55:18 wifi device emulation: enabled 2022/06/17 05:55:18 802.15.4 emulation: enabled 2022/06/17 05:55:18 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/17 05:55:18 fetching corpus: 50, signal 34287/37884 (executing program) 2022/06/17 05:55:18 fetching corpus: 100, signal 65605/70516 (executing program) 2022/06/17 05:55:18 fetching corpus: 150, signal 78547/84779 (executing program) 2022/06/17 05:55:18 fetching corpus: 200, signal 93987/101361 (executing program) 2022/06/17 05:55:18 fetching corpus: 250, signal 104870/113387 (executing program) 2022/06/17 05:55:19 fetching corpus: 300, signal 111301/120988 (executing program) 2022/06/17 05:55:19 fetching corpus: 350, signal 119929/130609 (executing program) 2022/06/17 05:55:19 fetching corpus: 400, signal 127156/138786 (executing program) 2022/06/17 05:55:19 fetching corpus: 450, signal 132202/144811 (executing program) 2022/06/17 05:55:19 fetching corpus: 500, signal 137542/151066 (executing program) 2022/06/17 05:55:19 fetching corpus: 550, signal 144001/158331 (executing program) 2022/06/17 05:55:19 fetching corpus: 600, signal 149959/165057 (executing program) 2022/06/17 05:55:20 fetching corpus: 650, signal 155623/171383 (executing program) 2022/06/17 05:55:20 fetching corpus: 700, signal 159917/176463 (executing program) 2022/06/17 05:55:20 fetching corpus: 750, signal 164416/181673 (executing program) 2022/06/17 05:55:20 fetching corpus: 800, signal 168570/186462 (executing program) 2022/06/17 05:55:20 fetching corpus: 850, signal 170995/189666 (executing program) 2022/06/17 05:55:21 fetching corpus: 900, signal 175654/194839 (executing program) 2022/06/17 05:55:21 fetching corpus: 950, signal 178725/198541 (executing program) 2022/06/17 05:55:21 fetching corpus: 1000, signal 183295/203609 (executing program) 2022/06/17 05:55:21 fetching corpus: 1050, signal 186943/207774 (executing program) 2022/06/17 05:55:21 fetching corpus: 1100, signal 189964/211340 (executing program) [ 53.172943][ T0] ------------[ cut here ]------------ [ 53.172952][ T0] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:335 ct_idle_exit+0x34/0x40 [ 53.173008][ T0] [ 53.173011][ T0] ============================= [ 53.173016][ T0] WARNING: suspicious RCU usage [ 53.173021][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 53.173032][ T0] ----------------------------- [ 53.173036][ T0] include/trace/events/lock.h:24 suspicious rcu_dereference_check() usage! [ 53.173049][ T0] [ 53.173049][ T0] other info that might help us debug this: [ 53.173049][ T0] [ 53.173054][ T0] [ 53.173054][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 53.173066][ T0] RCU used illegally from extended quiescent state! [ 53.173072][ T0] no locks held by swapper/1/0. [ 53.173079][ T0] [ 53.173079][ T0] stack backtrace: [ 53.173084][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 53.173103][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.173113][ T0] Call Trace: [ 53.173118][ T0] [ 53.173126][ T0] dump_stack_lvl+0xcd/0x134 [ 53.173158][ T0] lock_acquire.cold+0x1f/0x40 [ 53.173181][ T0] ? lock_release+0x780/0x780 [ 53.173220][ T0] ? vprintk_emit+0x127/0x680 [ 53.173243][ T0] _raw_spin_lock_irqsave+0x39/0x50 [ 53.173272][ T0] ? down_trylock+0xe/0x60 [ 53.173298][ T0] down_trylock+0xe/0x60 [ 53.173322][ T0] __down_trylock_console_sem+0xfb/0x120 [ 53.173393][ T0] console_trylock+0x13/0xd0 [ 53.173412][ T0] vprintk_emit+0x127/0x680 [ 53.173435][ T0] ? ct_idle_exit+0x34/0x40 [ 53.173461][ T0] vprintk+0x80/0x90 [ 53.173482][ T0] _printk+0xba/0xed [ 53.173504][ T0] ? record_print_text.cold+0x16/0x16 [ 53.173525][ T0] ? vprintk+0x88/0x90 [ 53.173547][ T0] ? _printk+0xba/0xed [ 53.173567][ T0] ? record_print_text.cold+0x16/0x16 [ 53.173600][ T0] ? ct_idle_exit+0x34/0x40 [ 53.173626][ T0] __warn+0x91/0x190 [ 53.173655][ T0] ? ct_idle_exit+0x34/0x40 2022/06/17 05:55:21 fetching corpus: 1150, signal 193500/215306 (executing program) [ 53.173680][ T0] report_bug+0x1bc/0x210 [ 53.173715][ T0] handle_bug+0x3c/0x60 [ 53.173737][ T0] exc_invalid_op+0x14/0x40 [ 53.173759][ T0] asm_exc_invalid_op+0x1b/0x20 [ 53.173789][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 53.173813][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 53.173833][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 53.173851][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 53.173865][ T0] RDX: ffff888011aaba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 53.173878][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 53.173892][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 53.173904][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 53.173936][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 53.173974][ T0] cpuidle_enter+0x4a/0xa0 [ 53.174002][ T0] do_idle+0x3e8/0x590 [ 53.174028][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 53.174065][ T0] cpu_startup_entry+0x14/0x20 [ 53.174089][ T0] start_secondary+0x21d/0x2b0 [ 53.174121][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 53.174162][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 53.174211][ T0] [ 53.174219][ T0] [ 53.174222][ T0] ============================= [ 53.174226][ T0] WARNING: suspicious RCU usage [ 53.174231][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted 2022/06/17 05:55:22 fetching corpus: 1200, signal 196233/218528 (executing program) [ 53.174241][ T0] ----------------------------- [ 53.174245][ T0] include/trace/events/lock.h:69 suspicious rcu_dereference_check() usage! [ 53.174258][ T0] [ 53.174258][ T0] other info that might help us debug this: [ 53.174258][ T0] [ 53.174263][ T0] [ 53.174263][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 53.174274][ T0] RCU used illegally from extended quiescent state! [ 53.174279][ T0] 1 lock held by swapper/1/0: [ 53.174290][ T0] #0: ffffffff8bd75ed8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x60 [ 53.174379][ T0] [ 53.174379][ T0] stack backtrace: [ 53.174383][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 53.174404][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.174415][ T0] Call Trace: [ 53.174420][ T0] [ 53.174427][ T0] dump_stack_lvl+0xcd/0x134 [ 53.174459][ T0] lock_release.cold+0x1f/0x4e [ 53.174480][ T0] ? down_trylock+0x45/0x60 [ 53.174507][ T0] ? lock_downgrade+0x6e0/0x6e0 [ 53.174530][ T0] ? rwlock_bug.part.0+0x90/0x90 [ 53.174565][ T0] ? vprintk_emit+0x127/0x680 [ 53.174588][ T0] _raw_spin_unlock_irqrestore+0x16/0x70 [ 53.174619][ T0] down_trylock+0x45/0x60 [ 53.174650][ T0] __down_trylock_console_sem+0xfb/0x120 [ 53.174675][ T0] console_trylock+0x13/0xd0 [ 53.174695][ T0] vprintk_emit+0x127/0x680 [ 53.174721][ T0] ? ct_idle_exit+0x34/0x40 [ 53.174748][ T0] vprintk+0x80/0x90 [ 53.174771][ T0] _printk+0xba/0xed [ 53.174792][ T0] ? record_print_text.cold+0x16/0x16 [ 53.174814][ T0] ? vprintk+0x88/0x90 [ 53.174837][ T0] ? _printk+0xba/0xed [ 53.174860][ T0] ? record_print_text.cold+0x16/0x16 [ 53.174893][ T0] ? ct_idle_exit+0x34/0x40 [ 53.174920][ T0] __warn+0x91/0x190 [ 53.174949][ T0] ? ct_idle_exit+0x34/0x40 [ 53.174975][ T0] report_bug+0x1bc/0x210 [ 53.175010][ T0] handle_bug+0x3c/0x60 [ 53.175032][ T0] exc_invalid_op+0x14/0x40 [ 53.175055][ T0] asm_exc_invalid_op+0x1b/0x20 2022/06/17 05:55:22 fetching corpus: 1250, signal 200118/222727 (executing program) [ 53.175084][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 53.175110][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 53.175130][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 53.175146][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 53.175159][ T0] RDX: ffff888011aaba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 53.175173][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 53.175187][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 53.175199][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 53.175237][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 53.175276][ T0] cpuidle_enter+0x4a/0xa0 [ 53.175313][ T0] do_idle+0x3e8/0x590 [ 53.175341][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 53.175382][ T0] cpu_startup_entry+0x14/0x20 [ 53.175406][ T0] start_secondary+0x21d/0x2b0 [ 53.175439][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 53.175481][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 53.175530][ T0] [ 53.839110][ T0] Modules linked in: [ 53.843073][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 53.852386][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.862549][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 53.867756][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 53.887460][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 53.893623][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 53.901625][ T0] RDX: ffff888011aaba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 53.909689][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 53.917790][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 53.925848][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 53.933920][ T0] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 53.942959][ T0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.949581][ T0] CR2: 000000c00060eda0 CR3: 000000001d18f000 CR4: 00000000003506e0 [ 53.957677][ T0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.965733][ T0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 53.973824][ T0] Call Trace: [ 53.977128][ T0] [ 53.980094][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 53.985599][ T0] cpuidle_enter+0x4a/0xa0 [ 53.990072][ T0] do_idle+0x3e8/0x590 [ 53.994216][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 53.999297][ T0] cpu_startup_entry+0x14/0x20 [ 54.004177][ T0] start_secondary+0x21d/0x2b0 [ 54.008985][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 54.014537][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 54.020520][ T0] [ 54.023636][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 54.030242][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 54.033658][ T0] ------------[ cut here ]------------ [ 54.033667][ T0] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:168 ct_kernel_enter+0x186/0x1d0 [ 54.033709][ T0] Modules linked in: [ 54.033720][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 54.033742][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.033754][ T0] RIP: 0010:ct_kernel_enter+0x186/0x1d0 [ 54.033782][ T0] Code: 41 5c 41 5d c3 cc 0f 1f 00 0f 1f 44 00 00 0f 0b 0f 1f 44 00 00 49 83 45 10 01 5b 5d 41 5c 41 5d c3 cc 0f 1f 00 0f 1f 44 00 00 <0f> 0b e9 c1 fe ff ff 0f 1f 44 00 00 0f 0b eb 81 0f 1f 44 00 00 0f [ 54.033803][ T0] RSP: 0018:ffffffff8ba07d78 EFLAGS: 00010206 [ 54.033821][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 54.033834][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 54.033848][ T0] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 54.033861][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000003 [ 54.033874][ T0] R13: ffff8880b9a34c40 R14: 0000000000000000 R15: 0000000000000000 [ 54.033888][ T0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 54.033910][ T0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 54.033925][ T0] CR2: 000000c000621114 CR3: 000000001d18f000 CR4: 00000000003506f0 [ 54.033939][ T0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 54.033952][ T0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 54.033966][ T0] Call Trace: [ 54.033972][ T0] [ 54.033983][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 54.034021][ T0] cpuidle_enter+0x4a/0xa0 [ 54.034049][ T0] do_idle+0x3e8/0x590 [ 54.034078][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 54.034115][ T0] cpu_startup_entry+0x14/0x20 [ 54.034139][ T0] rest_init+0x169/0x270 [ 54.034165][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 54.034200][ T0] arch_call_rest_init+0xf/0x14 [ 54.034238][ T0] start_kernel+0x473/0x494 [ 54.034273][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 54.034331][ T0] [ 54.034338][ T0] irq event stamp: 153251 [ 54.034345][ T0] hardirqs last enabled at (153255): [] __down_trylock_console_sem+0x108/0x120 [ 54.034373][ T0] hardirqs last disabled at (153258): [] __down_trylock_console_sem+0xea/0x120 [ 54.034404][ T0] softirqs last enabled at (153108): [] __irq_exit_rcu+0x123/0x180 [ 54.034431][ T0] softirqs last disabled at (153057): [] __irq_exit_rcu+0x123/0x180 [ 54.034457][ T0] ---[ end trace 0000000000000000 ]--- [ 54.034465][ T0] [ 54.034469][ T0] ============================= [ 54.034474][ T0] WARNING: suspicious RCU usage [ 54.034480][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Not tainted [ 54.034490][ T0] ----------------------------- [ 54.034495][ T0] include/trace/events/error_report.h:69 suspicious rcu_dereference_check() usage! [ 54.034509][ T0] [ 54.034509][ T0] other info that might help us debug this: [ 54.034509][ T0] [ 54.034515][ T0] [ 54.034515][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 54.034528][ T0] RCU used illegally from extended quiescent state! [ 54.034534][ T0] no locks held by swapper/0/0. [ 54.034542][ T0] [ 54.034542][ T0] stack backtrace: [ 54.364436][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.374494][ T0] Call Trace: [ 54.377776][ T0] [ 54.380722][ T0] dump_stack_lvl+0xcd/0x134 [ 54.385329][ T0] panic+0x2d7/0x64a [ 54.389235][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 54.395235][ T0] ? __warn.cold+0x1d9/0x2cd [ 54.399844][ T0] ? ct_idle_exit+0x34/0x40 [ 54.404357][ T0] __warn.cold+0x1ea/0x2cd [ 54.408782][ T0] ? ct_idle_exit+0x34/0x40 [ 54.413294][ T0] report_bug+0x1bc/0x210 [ 54.417658][ T0] handle_bug+0x3c/0x60 [ 54.421819][ T0] exc_invalid_op+0x14/0x40 [ 54.426336][ T0] asm_exc_invalid_op+0x1b/0x20 [ 54.431203][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 54.436327][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 54.455940][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 54.462009][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 54.469982][ T0] RDX: ffff888011aaba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 54.477970][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 54.485948][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 54.493934][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 54.501959][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 54.507108][ T0] cpuidle_enter+0x4a/0xa0 [ 54.511555][ T0] do_idle+0x3e8/0x590 [ 54.515638][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 54.520869][ T0] cpu_startup_entry+0x14/0x20 [ 54.525642][ T0] start_secondary+0x21d/0x2b0 [ 54.530430][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 54.535920][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 54.541841][ T0] [ 54.544861][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc2-next-20220616-syzkaller #0 [ 54.554158][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.564208][ T0] Call Trace: [ 54.567473][ T0] [ 54.570396][ T0] dump_stack_lvl+0xcd/0x134 [ 54.574993][ T0] __warn.cold+0x2c8/0x2cd [ 54.579408][ T0] ? ct_kernel_enter+0x186/0x1d0 [ 54.584344][ T0] report_bug+0x1bc/0x210 [ 54.588689][ T0] handle_bug+0x3c/0x60 [ 54.592835][ T0] exc_invalid_op+0x14/0x40 [ 54.597341][ T0] asm_exc_invalid_op+0x1b/0x20 [ 54.602231][ T0] RIP: 0010:ct_kernel_enter+0x186/0x1d0 [ 54.607808][ T0] Code: 41 5c 41 5d c3 cc 0f 1f 00 0f 1f 44 00 00 0f 0b 0f 1f 44 00 00 49 83 45 10 01 5b 5d 41 5c 41 5d c3 cc 0f 1f 00 0f 1f 44 00 00 <0f> 0b e9 c1 fe ff ff 0f 1f 44 00 00 0f 0b eb 81 0f 1f 44 00 00 0f [ 54.627594][ T0] RSP: 0018:ffffffff8ba07d78 EFLAGS: 00010206 [ 54.633677][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 54.641659][ T0] RDX: ffffffff8babc980 RSI: 0000000000000200 RDI: 0000000000000000 [ 54.649720][ T0] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 54.657698][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000003 [ 54.665665][ T0] R13: ffff8880b9a34c40 R14: 0000000000000000 R15: 0000000000000000 [ 54.673658][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 54.678781][ T0] cpuidle_enter+0x4a/0xa0 [ 54.683201][ T0] do_idle+0x3e8/0x590 [ 54.683233][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 54.683269][ T0] cpu_startup_entry+0x14/0x20 [ 54.683293][ T0] rest_init+0x169/0x270 [ 54.683323][ T0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 54.683353][ T0] arch_call_rest_init+0xf/0x14 [ 54.683385][ T0] start_kernel+0x473/0x494 [ 54.683420][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 54.683468][ T0] [ 54.726201][ T0] [ 54.728544][ T0] ============================= [ 54.733457][ T0] WARNING: suspicious RCU usage [ 54.738287][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Tainted: G W [ 54.746345][ T0] ----------------------------- [ 54.751206][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 54.759710][ T0] [ 54.759710][ T0] other info that might help us debug this: [ 54.759710][ T0] [ 54.769934][ T0] [ 54.769934][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 54.777989][ T0] RCU used illegally from extended quiescent state! [ 54.784554][ T0] 1 lock held by swapper/1/0: [ 54.789223][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 54.799481][ T0] [ 54.799481][ T0] stack backtrace: [ 54.805436][ T0] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G W 5.19.0-rc2-next-20220616-syzkaller #0 [ 54.816002][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.826057][ T0] Call Trace: [ 54.829323][ T0] [ 54.832248][ T0] dump_stack_lvl+0xcd/0x134 [ 54.836834][ T0] atomic_notifier_call_chain+0x112/0x180 [ 54.842551][ T0] panic+0x35f/0x64a [ 54.846437][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 54.852412][ T0] ? __warn.cold+0x1d9/0x2cd [ 54.856996][ T0] ? ct_idle_exit+0x34/0x40 [ 54.861499][ T0] __warn.cold+0x1ea/0x2cd [ 54.865904][ T0] ? ct_idle_exit+0x34/0x40 [ 54.870395][ T0] report_bug+0x1bc/0x210 [ 54.874720][ T0] handle_bug+0x3c/0x60 [ 54.878860][ T0] exc_invalid_op+0x14/0x40 [ 54.883376][ T0] asm_exc_invalid_op+0x1b/0x20 [ 54.888220][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 54.893329][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 54.912930][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 54.918982][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 54.926938][ T0] RDX: ffff888011aaba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 54.934894][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 54.942852][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 54.950827][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 54.958826][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 54.963971][ T0] cpuidle_enter+0x4a/0xa0 [ 54.968388][ T0] do_idle+0x3e8/0x590 [ 54.972663][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 54.977700][ T0] cpu_startup_entry+0x14/0x20 [ 54.982463][ T0] start_secondary+0x21d/0x2b0 [ 54.987225][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 54.992685][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 54.998591][ T0] [ 55.001609][ T0] Kernel Offset: disabled [ 55.005941][ T0] [ 55.008316][ T0] ============================= [ 55.013202][ T0] WARNING: suspicious RCU usage [ 55.018038][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Tainted: G W [ 55.026012][ T0] ----------------------------- [ 55.030932][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 55.039590][ T0] [ 55.039590][ T0] other info that might help us debug this: [ 55.039590][ T0] [ 55.049812][ T0] [ 55.049812][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.057873][ T0] RCU used illegally from extended quiescent state! [ 55.064458][ T0] 1 lock held by swapper/1/0: [ 55.069124][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: atomic_notifier_call_chain+0x0/0x180 [ 55.079659][ T0] [ 55.079659][ T0] stack backtrace: [ 55.085536][ T0] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G W 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.096106][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.106151][ T0] Call Trace: [ 55.109418][ T0] [ 55.112341][ T0] dump_stack_lvl+0xcd/0x134 [ 55.116927][ T0] atomic_notifier_call_chain+0x175/0x180 [ 55.122642][ T0] panic+0x35f/0x64a [ 55.126531][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 55.132507][ T0] ? __warn.cold+0x1d9/0x2cd [ 55.137088][ T0] ? ct_idle_exit+0x34/0x40 [ 55.141592][ T0] __warn.cold+0x1ea/0x2cd [ 55.145998][ T0] ? ct_idle_exit+0x34/0x40 [ 55.150493][ T0] report_bug+0x1bc/0x210 [ 55.154826][ T0] handle_bug+0x3c/0x60 [ 55.158972][ T0] exc_invalid_op+0x14/0x40 [ 55.163470][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.168312][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.173417][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.193022][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.199083][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.207054][ T0] RDX: ffff888011aaba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.215016][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.222979][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.230937][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.238939][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.244423][ T0] cpuidle_enter+0x4a/0xa0 [ 55.248853][ T0] do_idle+0x3e8/0x590 [ 55.252918][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.257969][ T0] cpu_startup_entry+0x14/0x20 [ 55.262754][ T0] start_secondary+0x21d/0x2b0 [ 55.267523][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.273000][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.278913][ T0] [ 55.281934][ T0] [ 55.284244][ T0] ============================= [ 55.289078][ T0] WARNING: suspicious RCU usage [ 55.293931][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Tainted: G W [ 55.302069][ T0] ----------------------------- [ 55.306919][ T0] include/linux/rcupdate.h:707 rcu_read_lock() used illegally while idle! [ 55.315418][ T0] [ 55.315418][ T0] other info that might help us debug this: [ 55.315418][ T0] [ 55.325644][ T0] [ 55.325644][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.333688][ T0] RCU used illegally from extended quiescent state! [ 55.340249][ T0] 1 lock held by swapper/1/0: [ 55.344907][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 55.353950][ T0] [ 55.353950][ T0] stack backtrace: [ 55.359823][ T0] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G W 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.370392][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.380434][ T0] Call Trace: [ 55.383700][ T0] [ 55.386622][ T0] dump_stack_lvl+0xcd/0x134 [ 55.391211][ T0] kmsg_dump+0x1c8/0x260 [ 55.395473][ T0] panic+0x36e/0x64a [ 55.399374][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 55.405377][ T0] ? __warn.cold+0x1d9/0x2cd [ 55.409971][ T0] ? ct_idle_exit+0x34/0x40 [ 55.414485][ T0] __warn.cold+0x1ea/0x2cd [ 55.418893][ T0] ? ct_idle_exit+0x34/0x40 [ 55.423385][ T0] report_bug+0x1bc/0x210 [ 55.427711][ T0] handle_bug+0x3c/0x60 [ 55.431860][ T0] exc_invalid_op+0x14/0x40 [ 55.436362][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.441214][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.446324][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.465917][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.471983][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.479950][ T0] RDX: ffff888011aaba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.487906][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.495865][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.503822][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.511795][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.516924][ T0] cpuidle_enter+0x4a/0xa0 [ 55.521358][ T0] do_idle+0x3e8/0x590 [ 55.525434][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.530597][ T0] cpu_startup_entry+0x14/0x20 [ 55.535375][ T0] start_secondary+0x21d/0x2b0 [ 55.540146][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.545616][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.551528][ T0] [ 55.554535][ T0] [ 55.556843][ T0] ============================= [ 55.561680][ T0] WARNING: suspicious RCU usage [ 55.566518][ T0] 5.19.0-rc2-next-20220616-syzkaller #0 Tainted: G W [ 55.574485][ T0] ----------------------------- [ 55.579314][ T0] include/linux/rcupdate.h:735 rcu_read_unlock() used illegally while idle! [ 55.587975][ T0] [ 55.587975][ T0] other info that might help us debug this: [ 55.587975][ T0] [ 55.598187][ T0] [ 55.598187][ T0] rcu_scheduler_active = 2, debug_locks = 1 [ 55.606240][ T0] RCU used illegally from extended quiescent state! [ 55.612802][ T0] 1 lock held by swapper/1/0: [ 55.617464][ T0] #0: ffffffff8bd87780 (rcu_read_lock){....}-{1:2}, at: kmsg_dump+0x0/0x260 [ 55.626241][ T0] [ 55.626241][ T0] stack backtrace: [ 55.632131][ T0] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G W 5.19.0-rc2-next-20220616-syzkaller #0 [ 55.642705][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.652747][ T0] Call Trace: [ 55.656013][ T0] [ 55.658944][ T0] dump_stack_lvl+0xcd/0x134 [ 55.663534][ T0] kmsg_dump+0x22b/0x260 [ 55.667853][ T0] panic+0x36e/0x64a [ 55.671749][ T0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 55.677730][ T0] ? __warn.cold+0x1d9/0x2cd [ 55.682315][ T0] ? ct_idle_exit+0x34/0x40 [ 55.686809][ T0] __warn.cold+0x1ea/0x2cd [ 55.691215][ T0] ? ct_idle_exit+0x34/0x40 [ 55.695709][ T0] report_bug+0x1bc/0x210 [ 55.700045][ T0] handle_bug+0x3c/0x60 [ 55.704186][ T0] exc_invalid_op+0x14/0x40 [ 55.708676][ T0] asm_exc_invalid_op+0x1b/0x20 [ 55.713522][ T0] RIP: 0010:ct_idle_exit+0x34/0x40 [ 55.718636][ T0] Code: 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 75 12 0f 1f 44 00 00 5b be 03 00 00 00 31 ff e9 01 fe ff ff 0f 1f 44 00 00 <0f> 0b eb e5 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 41 89 f4 55 [ 55.738238][ T0] RSP: 0018:ffffc90000187d78 EFLAGS: 00010206 [ 55.744304][ T0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000000 [ 55.752259][ T0] RDX: ffff888011aaba80 RSI: 0000000000000200 RDI: 0000000000000000 [ 55.760311][ T0] RBP: ffffffff8c7bf520 R08: 0000000000000005 R09: 0000000000000000 [ 55.768277][ T0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 55.776239][ T0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 55.784300][ T0] cpuidle_enter_state+0x6f7/0xc80 [ 55.789413][ T0] cpuidle_enter+0x4a/0xa0 [ 55.793827][ T0] do_idle+0x3e8/0x590 [ 55.797888][ T0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.802911][ T0] cpu_startup_entry+0x14/0x20 [ 55.807667][ T0] start_secondary+0x21d/0x2b0 [ 55.812431][ T0] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.817891][ T0] secondary_startup_64_no_verify+0xce/0xdb [ 55.823785][ T0] [ 55.826797][ T0] Rebooting in 86400 seconds..