Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 33.553585][ T27] audit: type=1400 audit(1604233286.841:8): avc: denied { execmem } for pid=6752 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 33.558463][ T6753] IPVS: ftp: loaded support on port[0] = 21 [ 33.862103][ T6736] can: request_module (can-proto-0) failed. [ 34.584343][ T6736] can: request_module (can-proto-0) failed. [ 34.592610][ T6736] can: request_module (can-proto-0) failed. [ 34.613266][ T27] audit: type=1400 audit(1604233287.901:9): avc: denied { create } for pid=6732 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. 2020/11/01 12:21:34 parsed 1 programs 2020/11/01 12:21:34 executed programs: 0 [ 41.621005][ T27] audit: type=1400 audit(1604233294.914:10): avc: denied { execmem } for pid=6871 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 41.686873][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 41.696928][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 41.737814][ T6877] IPVS: ftp: loaded support on port[0] = 21 [ 41.801657][ T6983] IPVS: ftp: loaded support on port[0] = 21 [ 41.805426][ T6989] IPVS: ftp: loaded support on port[0] = 21 [ 41.810606][ T6910] IPVS: ftp: loaded support on port[0] = 21 [ 41.826415][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 41.872308][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.879776][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.890760][ T6874] device bridge_slave_0 entered promiscuous mode [ 41.906214][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 41.922860][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.930354][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.938245][ T6874] device bridge_slave_1 entered promiscuous mode [ 41.964237][ T6877] chnl_net:caif_netlink_parms(): no params data found [ 41.990667][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.998685][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.006427][ T6872] device bridge_slave_0 entered promiscuous mode [ 42.015701][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.022703][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.030184][ T6872] device bridge_slave_1 entered promiscuous mode [ 42.037892][ T6989] chnl_net:caif_netlink_parms(): no params data found [ 42.049893][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.060369][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.073895][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.084395][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.098206][ T6872] team0: Port device team_slave_0 added [ 42.118704][ T6910] chnl_net:caif_netlink_parms(): no params data found [ 42.132981][ T6877] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.140765][ T6877] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.148996][ T6877] device bridge_slave_0 entered promiscuous mode [ 42.160064][ T6874] team0: Port device team_slave_0 added [ 42.167469][ T6872] team0: Port device team_slave_1 added [ 42.175779][ T6874] team0: Port device team_slave_1 added [ 42.184319][ T6989] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.191653][ T6989] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.199099][ T6989] device bridge_slave_0 entered promiscuous mode [ 42.206360][ T6877] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.213367][ T6877] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.221142][ T6877] device bridge_slave_1 entered promiscuous mode [ 42.229409][ T6983] chnl_net:caif_netlink_parms(): no params data found [ 42.243018][ T6910] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.250304][ T6910] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.257732][ T6910] device bridge_slave_0 entered promiscuous mode [ 42.264385][ T6989] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.273041][ T6989] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.280633][ T6989] device bridge_slave_1 entered promiscuous mode [ 42.291520][ T6877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.307328][ T6872] device hsr_slave_0 entered promiscuous mode [ 42.313933][ T6872] device hsr_slave_1 entered promiscuous mode [ 42.320516][ T6910] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.327961][ T6910] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.335532][ T6910] device bridge_slave_1 entered promiscuous mode [ 42.347500][ T6989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.358701][ T6877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.372853][ T6983] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.380877][ T6983] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.388507][ T6983] device bridge_slave_0 entered promiscuous mode [ 42.409185][ T6872] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.418787][ T6989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.432810][ T6874] device hsr_slave_0 entered promiscuous mode [ 42.439502][ T6874] device hsr_slave_1 entered promiscuous mode [ 42.446464][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.454084][ T6874] Cannot create hsr debugfs directory [ 42.463327][ T6877] team0: Port device team_slave_0 added [ 42.475597][ T6983] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.482621][ T6983] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.490288][ T6983] device bridge_slave_1 entered promiscuous mode [ 42.497501][ T6910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.507785][ T6872] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.515907][ T6872] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.524340][ T6872] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 42.533057][ T6877] team0: Port device team_slave_1 added [ 42.541346][ T6910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.560361][ T6989] team0: Port device team_slave_0 added [ 42.568903][ T6983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.579309][ T6910] team0: Port device team_slave_0 added [ 42.586319][ T6910] team0: Port device team_slave_1 added [ 42.593697][ T6989] team0: Port device team_slave_1 added [ 42.605684][ T6989] device hsr_slave_0 entered promiscuous mode [ 42.612353][ T6989] device hsr_slave_1 entered promiscuous mode [ 42.619181][ T6989] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.626988][ T6989] Cannot create hsr debugfs directory [ 42.633013][ T6983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.646759][ T6877] device hsr_slave_0 entered promiscuous mode [ 42.653535][ T6877] device hsr_slave_1 entered promiscuous mode [ 42.659846][ T6877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.667420][ T6877] Cannot create hsr debugfs directory [ 42.676452][ T6910] device hsr_slave_0 entered promiscuous mode [ 42.686876][ T6910] device hsr_slave_1 entered promiscuous mode [ 42.693241][ T6910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.701130][ T6910] Cannot create hsr debugfs directory [ 42.709010][ T6874] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 42.719497][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.726612][ T6872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.734101][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.741201][ T6872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.755129][ T6983] team0: Port device team_slave_0 added [ 42.766260][ T6874] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 42.774265][ T6874] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 42.786069][ T6989] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 42.795971][ T6983] team0: Port device team_slave_1 added [ 42.805388][ T6874] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.813229][ T6989] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 42.822302][ T6989] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 42.833252][ T6983] device hsr_slave_0 entered promiscuous mode [ 42.841822][ T6983] device hsr_slave_1 entered promiscuous mode [ 42.848715][ T6983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.856481][ T6983] Cannot create hsr debugfs directory [ 42.866162][ T6989] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 42.878567][ T2616] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.886125][ T2616] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.910971][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.933838][ T6989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.944539][ T6877] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 42.952811][ T6877] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 42.962865][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.973457][ T6989] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.980550][ T6877] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 42.988410][ T6877] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.000325][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.009791][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.018015][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.025877][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.033189][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.049167][ T6989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.060063][ T6989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.072816][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.081886][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.090540][ T2616] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.097590][ T2616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.105385][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.113585][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.121911][ T2616] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.128971][ T2616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.136326][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.144393][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.153008][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.161046][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.169708][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.177852][ T2616] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.184899][ T2616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.192224][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.200351][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.208654][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.216802][ T2616] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.223816][ T2616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.231170][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.239467][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.247632][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.255639][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.263969][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.271446][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.279340][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.288835][ T6910] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.302110][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.318374][ T7781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.329362][ T7781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.337583][ T7781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.348222][ T7781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.359035][ T6989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.369040][ T6910] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.385974][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.393753][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.402889][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.411558][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.419961][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.427656][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.435957][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.443828][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.452140][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.460257][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.468863][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.477255][ T2616] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.484255][ T2616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.491880][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.500456][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.508829][ T2616] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.515880][ T2616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.523205][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.531618][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.539909][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.548133][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.556858][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.567713][ T6910] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.575614][ T6910] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.584953][ T6983] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.592762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.601298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.609111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.617603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.625984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.634105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.642311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.650793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.660077][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.670102][ T6877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.680753][ T6877] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.689853][ T6983] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.708741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.716899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.731747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.739992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.765819][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.774682][ T6983] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.790324][ T6983] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.862265][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.988629][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 47.997978][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 48.004163][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 48.012810][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.022856][ T7817] Call Trace: [ 48.026130][ T7817] dump_stack+0xa9/0xd1 [ 48.030266][ T7817] check_preemption_disabled+0xc4/0xe0 [ 48.035705][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.041143][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 48.046490][ T7817] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 48.052183][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.057619][ T7817] trace_hardirqs_on+0x20/0x100 [ 48.062446][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 48.067707][ T7817] bad_area+0x44/0x50 [ 48.071671][ T7817] exc_page_fault+0x5e2/0x700 [ 48.076320][ T7817] ? lockdep_hardirqs_on+0x65/0x120 [ 48.081496][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 48.086425][ T7817] asm_exc_page_fault+0x1e/0x30 [ 48.091357][ T7817] RIP: 0033:0x4057e9 [ 48.095232][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 48.114817][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010206 [ 48.120863][ T7817] RAX: 0000000021000000 RBX: 0000000000000007 RCX: 0000000000414717 [ 48.128809][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 48.136757][ T7817] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000000 [ 48.144704][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 48.149420][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 48.152648][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 48.152877][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 48.161937][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 48.161942][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 48.169936][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 48.179150][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.179152][ T7821] Call Trace: [ 48.179159][ T7821] dump_stack+0xa9/0xd1 [ 48.179164][ T7821] check_preemption_disabled+0xc4/0xe0 [ 48.179170][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.179175][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 48.179183][ T7821] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 48.179187][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.244778][ T7821] trace_hardirqs_on+0x20/0x100 [ 48.249597][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 48.254853][ T7821] bad_area+0x44/0x50 [ 48.258803][ T7821] exc_page_fault+0x5e2/0x700 [ 48.263462][ T7821] ? lockdep_hardirqs_on+0x65/0x120 [ 48.268630][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 48.273535][ T7821] asm_exc_page_fault+0x1e/0x30 [ 48.278354][ T7821] RIP: 0033:0x4057e9 [ 48.282218][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 48.301800][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010206 [ 48.307835][ T7821] RAX: 0000000021000000 RBX: 0000000000000007 RCX: 0000000000414717 [ 48.315775][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 48.323719][ T7821] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000000 [ 48.331748][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 48.339687][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 48.347639][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 48.347684][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 48.356303][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.356305][ T7817] Call Trace: [ 48.356314][ T7817] dump_stack+0xa9/0xd1 [ 48.356321][ T7817] check_preemption_disabled+0xc4/0xe0 [ 48.356326][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.356331][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 48.365602][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 48.375609][ T7817] lockdep_hardirqs_on+0x39/0x120 [ 48.375614][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.375618][ T7817] trace_hardirqs_on+0x29/0x100 [ 48.375624][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 48.375631][ T7817] bad_area+0x44/0x50 [ 48.375636][ T7817] exc_page_fault+0x5e2/0x700 [ 48.434370][ T7817] ? lockdep_hardirqs_on+0x65/0x120 [ 48.439537][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 48.444439][ T7817] asm_exc_page_fault+0x1e/0x30 [ 48.449266][ T7817] RIP: 0033:0x4057e9 [ 48.453142][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 48.472732][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010206 [ 48.478770][ T7817] RAX: 0000000021000000 RBX: 0000000000000007 RCX: 0000000000414717 [ 48.486710][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 48.494666][ T7817] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000000 [ 48.502608][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 48.510550][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 48.518519][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 48.518647][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 48.527594][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.527596][ T7821] Call Trace: [ 48.527604][ T7821] dump_stack+0xa9/0xd1 [ 48.527610][ T7821] check_preemption_disabled+0xc4/0xe0 [ 48.527617][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.527622][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 48.538983][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 48.548980][ T7821] lockdep_hardirqs_on+0x39/0x120 [ 48.548984][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.548989][ T7821] trace_hardirqs_on+0x29/0x100 [ 48.548994][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 48.549001][ T7821] bad_area+0x44/0x50 [ 48.549007][ T7821] exc_page_fault+0x5e2/0x700 [ 48.607740][ T7821] ? lockdep_hardirqs_on+0x65/0x120 [ 48.612922][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 48.617831][ T7821] asm_exc_page_fault+0x1e/0x30 [ 48.622656][ T7821] RIP: 0033:0x4057e9 [ 48.626518][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 48.646098][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010206 [ 48.652150][ T7821] RAX: 0000000021000000 RBX: 0000000000000007 RCX: 0000000000414717 [ 48.660094][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 48.668032][ T7821] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000000 [ 48.675986][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 48.683928][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 48.691882][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 48.691961][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 48.700530][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.700532][ T7817] Call Trace: [ 48.700540][ T7817] dump_stack+0xa9/0xd1 [ 48.700547][ T7817] check_preemption_disabled+0xc4/0xe0 [ 48.700553][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.700558][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 48.700563][ T7817] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 48.700567][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.709832][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 48.719854][ T7817] trace_hardirqs_on+0x20/0x100 [ 48.719860][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 48.719866][ T7817] bad_area+0x44/0x50 [ 48.719872][ T7817] exc_page_fault+0x5e2/0x700 [ 48.719875][ T7817] ? lockdep_hardirqs_on+0x65/0x120 [ 48.784698][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 48.789604][ T7817] asm_exc_page_fault+0x1e/0x30 [ 48.794857][ T7817] RIP: 0033:0x4057e9 [ 48.798734][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 48.813529][ C0] sched: RT throttling activated [ 48.823207][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010206 [ 48.829255][ T7817] RAX: 0000000021000018 RBX: 0000000000000007 RCX: 0000000000414717 [ 48.837196][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 48.845148][ T7817] RBP: 000000000075bf20 R08: 00007f537b9dea70 R09: 000000000075bf20 [ 48.853104][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 48.861062][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 48.869026][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 48.869133][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 48.877672][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.877674][ T7821] Call Trace: [ 48.877682][ T7821] dump_stack+0xa9/0xd1 [ 48.877688][ T7821] check_preemption_disabled+0xc4/0xe0 [ 48.877694][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.877700][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 48.886965][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 48.896976][ T7821] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 48.896982][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 48.896988][ T7821] trace_hardirqs_on+0x20/0x100 [ 48.896993][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 48.896999][ T7821] bad_area+0x44/0x50 [ 48.897005][ T7821] exc_page_fault+0x5e2/0x700 [ 48.897008][ T7821] ? lockdep_hardirqs_on+0x65/0x120 [ 48.897015][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 48.897021][ T7821] asm_exc_page_fault+0x1e/0x30 [ 48.971362][ T7821] RIP: 0033:0x4057e9 [ 48.975228][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 48.994816][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010206 [ 49.000852][ T7821] RAX: 0000000021000018 RBX: 0000000000000007 RCX: 0000000000414717 [ 49.008796][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 49.016734][ T7821] RBP: 000000000075bf20 R08: 00007f7034933a70 R09: 000000000075bf20 [ 49.025381][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 49.033318][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 49.041297][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 49.041319][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 49.050031][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.050033][ T7817] Call Trace: [ 49.050041][ T7817] dump_stack+0xa9/0xd1 [ 49.050048][ T7817] check_preemption_disabled+0xc4/0xe0 [ 49.050054][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 49.050059][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 49.050062][ T7817] lockdep_hardirqs_on+0x39/0x120 [ 49.059319][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 49.069326][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 49.069332][ T7817] trace_hardirqs_on+0x29/0x100 [ 49.069337][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 49.069344][ T7817] bad_area+0x44/0x50 [ 49.069349][ T7817] exc_page_fault+0x5e2/0x700 [ 49.128053][ T7817] ? lockdep_hardirqs_on+0x65/0x120 [ 49.133221][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 49.138127][ T7817] asm_exc_page_fault+0x1e/0x30 [ 49.142943][ T7817] RIP: 0033:0x4057e9 [ 49.146803][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 49.166375][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010206 [ 49.172409][ T7817] RAX: 0000000021000018 RBX: 0000000000000007 RCX: 0000000000414717 [ 49.180347][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 49.188290][ T7817] RBP: 000000000075bf20 R08: 00007f537b9dea70 R09: 000000000075bf20 [ 49.196227][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 49.204168][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 49.212116][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 49.212252][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 49.220777][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.220780][ T7821] Call Trace: [ 49.220788][ T7821] dump_stack+0xa9/0xd1 [ 49.220795][ T7821] check_preemption_disabled+0xc4/0xe0 [ 49.220801][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 49.220806][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 49.230084][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 49.240076][ T7821] lockdep_hardirqs_on+0x39/0x120 [ 49.240080][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 49.240085][ T7821] trace_hardirqs_on+0x29/0x100 [ 49.240090][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 49.240097][ T7821] bad_area+0x44/0x50 [ 49.240102][ T7821] exc_page_fault+0x5e2/0x700 [ 49.240105][ T7821] ? lockdep_hardirqs_on+0x65/0x120 [ 49.304044][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 49.308947][ T7821] asm_exc_page_fault+0x1e/0x30 [ 49.313768][ T7821] RIP: 0033:0x4057e9 [ 49.317649][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 49.337222][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010206 [ 49.343257][ T7821] RAX: 0000000021000018 RBX: 0000000000000007 RCX: 0000000000414717 [ 49.351302][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 49.359240][ T7821] RBP: 000000000075bf20 R08: 00007f7034933a70 R09: 000000000075bf20 [ 49.367184][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 49.375122][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 49.383116][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 49.383168][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 49.391764][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.391767][ T7817] Call Trace: [ 49.391774][ T7817] dump_stack+0xa9/0xd1 [ 49.391781][ T7817] check_preemption_disabled+0xc4/0xe0 [ 49.401045][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 49.411049][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 49.411055][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 49.411059][ T7817] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 49.411062][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 49.411067][ T7817] trace_hardirqs_on+0x20/0x100 [ 49.411072][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 49.411078][ T7817] bad_area+0x44/0x50 [ 49.465861][ T7817] exc_page_fault+0x5e2/0x700 [ 49.470503][ T7817] ? lockdep_hardirqs_on+0x65/0x120 [ 49.475669][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 49.480573][ T7817] asm_exc_page_fault+0x1e/0x30 [ 49.485399][ T7817] RIP: 0033:0x4057e9 [ 49.489263][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 49.508845][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010206 [ 49.514878][ T7817] RAX: 0000000021000030 RBX: 0000000000000007 RCX: 0000000000414717 [ 49.522818][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 49.530759][ T7817] RBP: 000000000075bf20 R08: 00007f537b9dea70 R09: 000000000075bf20 [ 49.538707][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 49.546645][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 49.554598][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 49.563248][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.573277][ T7821] Call Trace: [ 49.576542][ T7821] dump_stack+0xa9/0xd1 [ 49.580674][ T7821] check_preemption_disabled+0xc4/0xe0 [ 49.586108][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 49.591540][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 49.596885][ T7821] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 49.602578][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 49.608010][ T7821] trace_hardirqs_on+0x20/0x100 [ 49.612836][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 49.618106][ T7821] bad_area+0x44/0x50 [ 49.622065][ T7821] exc_page_fault+0x5e2/0x700 [ 49.626714][ T7821] ? lockdep_hardirqs_on+0x65/0x120 [ 49.631892][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 49.636808][ T7821] asm_exc_page_fault+0x1e/0x30 [ 49.641631][ T7821] RIP: 0033:0x4057e9 [ 49.645501][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 49.665077][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010206 [ 49.671117][ T7821] RAX: 0000000021000030 RBX: 0000000000000007 RCX: 0000000000414717 [ 49.679066][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 49.687012][ T7821] RBP: 000000000075bf20 R08: 00007f7034933a70 R09: 000000000075bf20 [ 49.694960][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 49.702919][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 52.992448][ T7821] check_preemption_disabled: 814654 callbacks suppressed [ 52.992462][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 52.992465][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 52.992476][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 52.999493][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 52.999498][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 53.038940][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.048966][ T7821] Call Trace: [ 53.052226][ T7821] dump_stack+0xa9/0xd1 [ 53.056350][ T7821] check_preemption_disabled+0xc4/0xe0 [ 53.061776][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.067206][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 53.072564][ T7821] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 53.078248][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.083672][ T7821] trace_hardirqs_on+0x20/0x100 [ 53.088503][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 53.093757][ T7821] bad_area+0x44/0x50 [ 53.097718][ T7821] exc_page_fault+0x5e2/0x700 [ 53.102377][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 53.107293][ T7821] asm_exc_page_fault+0x1e/0x30 [ 53.112111][ T7821] RIP: 0033:0x4057e9 [ 53.115985][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 53.135565][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010206 [ 53.141597][ T7821] RAX: 00000000214b6cf0 RBX: 0000000000000007 RCX: 0000000000414717 [ 53.149541][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 53.157480][ T7821] RBP: 000000000075bf20 R08: 00007f7034933a70 R09: 000000000075bf20 [ 53.165420][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 53.173362][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 53.181315][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 53.181344][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 53.189969][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.189971][ T7817] Call Trace: [ 53.189979][ T7817] dump_stack+0xa9/0xd1 [ 53.189986][ T7817] check_preemption_disabled+0xc4/0xe0 [ 53.189992][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.199262][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 53.209281][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 53.209285][ T7817] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 53.209289][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.209294][ T7817] trace_hardirqs_on+0x20/0x100 [ 53.209300][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 53.260153][ T7817] bad_area+0x44/0x50 [ 53.264101][ T7817] exc_page_fault+0x5e2/0x700 [ 53.268749][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 53.273653][ T7817] asm_exc_page_fault+0x1e/0x30 [ 53.278468][ T7817] RIP: 0033:0x4057e9 [ 53.283111][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 53.302683][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010202 [ 53.308728][ T7817] RAX: 0000000021513198 RBX: 0000000000000007 RCX: 0000000000414717 [ 53.316673][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 53.324630][ T7817] RBP: 000000000075bf20 R08: 00007f537b9dea70 R09: 000000000075bf20 [ 53.332568][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 53.340508][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 53.348478][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 53.348547][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 53.357128][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.357131][ T7821] Call Trace: [ 53.357138][ T7821] dump_stack+0xa9/0xd1 [ 53.357145][ T7821] check_preemption_disabled+0xc4/0xe0 [ 53.357150][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.357155][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 53.366428][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 53.376423][ T7821] lockdep_hardirqs_on+0x39/0x120 [ 53.376428][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.376432][ T7821] trace_hardirqs_on+0x29/0x100 [ 53.376437][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 53.376444][ T7821] bad_area+0x44/0x50 [ 53.376449][ T7821] exc_page_fault+0x5e2/0x700 [ 53.376455][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 53.440151][ T7821] asm_exc_page_fault+0x1e/0x30 [ 53.444966][ T7821] RIP: 0033:0x4057e9 [ 53.448838][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 53.468409][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010206 [ 53.474440][ T7821] RAX: 00000000214b6cf0 RBX: 0000000000000007 RCX: 0000000000414717 [ 53.482383][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 53.490421][ T7821] RBP: 000000000075bf20 R08: 00007f7034933a70 R09: 000000000075bf20 [ 53.498362][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 53.506305][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 53.514259][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 53.514341][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 53.522903][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.522906][ T7817] Call Trace: [ 53.522914][ T7817] dump_stack+0xa9/0xd1 [ 53.522921][ T7817] check_preemption_disabled+0xc4/0xe0 [ 53.522927][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.522931][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 53.532194][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 53.542208][ T7817] lockdep_hardirqs_on+0x39/0x120 [ 53.542212][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.542217][ T7817] trace_hardirqs_on+0x29/0x100 [ 53.542222][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 53.542229][ T7817] bad_area+0x44/0x50 [ 53.542234][ T7817] exc_page_fault+0x5e2/0x700 [ 53.600992][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 53.605902][ T7817] asm_exc_page_fault+0x1e/0x30 [ 53.610719][ T7817] RIP: 0033:0x4057e9 [ 53.614583][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 53.634154][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010202 [ 53.640186][ T7817] RAX: 0000000021513198 RBX: 0000000000000007 RCX: 0000000000414717 [ 53.648128][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 53.656067][ T7817] RBP: 000000000075bf20 R08: 00007f537b9dea70 R09: 000000000075bf20 [ 53.664004][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 53.671945][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 53.679908][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 53.680055][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 53.688552][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.688555][ T7821] Call Trace: [ 53.688563][ T7821] dump_stack+0xa9/0xd1 [ 53.688571][ T7821] check_preemption_disabled+0xc4/0xe0 [ 53.688576][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.688581][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 53.697858][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 53.707863][ T7821] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 53.707867][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.707873][ T7821] trace_hardirqs_on+0x20/0x100 [ 53.707878][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 53.707885][ T7821] bad_area+0x44/0x50 [ 53.707890][ T7821] exc_page_fault+0x5e2/0x700 [ 53.707897][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 53.772306][ T7821] asm_exc_page_fault+0x1e/0x30 [ 53.777128][ T7821] RIP: 0033:0x4057e9 [ 53.781006][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 53.800594][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010202 [ 53.806630][ T7821] RAX: 00000000214b6d08 RBX: 0000000000000007 RCX: 0000000000414717 [ 53.814572][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 53.822531][ T7821] RBP: 000000000075bf20 R08: 00007f7034933a70 R09: 000000000075bf20 [ 53.830560][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 53.838515][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 53.846476][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 53.846500][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 53.855124][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.855126][ T7817] Call Trace: [ 53.855134][ T7817] dump_stack+0xa9/0xd1 [ 53.855142][ T7817] check_preemption_disabled+0xc4/0xe0 [ 53.855147][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.855152][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 53.864418][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 53.874442][ T7817] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 53.874446][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 53.874451][ T7817] trace_hardirqs_on+0x20/0x100 [ 53.874456][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 53.874463][ T7817] bad_area+0x44/0x50 [ 53.929297][ T7817] exc_page_fault+0x5e2/0x700 [ 53.933949][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 53.938861][ T7817] asm_exc_page_fault+0x1e/0x30 [ 53.943684][ T7817] RIP: 0033:0x4057e9 [ 53.947544][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 53.967117][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010202 [ 53.973155][ T7817] RAX: 00000000215131b0 RBX: 0000000000000007 RCX: 0000000000414717 [ 53.981095][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 53.989053][ T7817] RBP: 000000000075bf20 R08: 00007f537b9dea70 R09: 000000000075bf20 [ 53.996994][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 54.004936][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 54.012892][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 54.012980][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 54.021544][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.021547][ T7821] Call Trace: [ 54.021554][ T7821] dump_stack+0xa9/0xd1 [ 54.021561][ T7821] check_preemption_disabled+0xc4/0xe0 [ 54.030827][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 54.040846][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 54.040851][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 54.040854][ T7821] lockdep_hardirqs_on+0x39/0x120 [ 54.040858][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 54.040863][ T7821] trace_hardirqs_on+0x29/0x100 [ 54.040868][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 54.040875][ T7821] bad_area+0x44/0x50 [ 54.040880][ T7821] exc_page_fault+0x5e2/0x700 [ 54.040887][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 54.040892][ T7821] asm_exc_page_fault+0x1e/0x30 [ 54.040897][ T7821] RIP: 0033:0x4057e9 [ 54.113214][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 54.132790][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010202 [ 54.138826][ T7821] RAX: 00000000214b6d08 RBX: 0000000000000007 RCX: 0000000000414717 [ 54.146769][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 54.154719][ T7821] RBP: 000000000075bf20 R08: 00007f7034933a70 R09: 000000000075bf20 [ 54.162657][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 54.170602][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 54.178556][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 54.178698][ T7821] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.2/7821 [ 54.187202][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.187205][ T7817] Call Trace: [ 54.187213][ T7817] dump_stack+0xa9/0xd1 [ 54.187220][ T7817] check_preemption_disabled+0xc4/0xe0 [ 54.187226][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 54.196489][ T7821] caller is __this_cpu_preempt_check+0x13/0x20 [ 54.206497][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 54.206501][ T7817] lockdep_hardirqs_on+0x39/0x120 [ 54.206506][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 54.206512][ T7817] trace_hardirqs_on+0x29/0x100 [ 54.206517][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 54.206524][ T7817] bad_area+0x44/0x50 [ 54.260651][ T7817] exc_page_fault+0x5e2/0x700 [ 54.265302][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 54.270211][ T7817] asm_exc_page_fault+0x1e/0x30 [ 54.275048][ T7817] RIP: 0033:0x4057e9 [ 54.278915][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 54.298488][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010202 [ 54.304527][ T7817] RAX: 00000000215131b0 RBX: 0000000000000007 RCX: 0000000000414717 [ 54.312476][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 54.320418][ T7817] RBP: 000000000075bf20 R08: 00007f537b9dea70 R09: 000000000075bf20 [ 54.328359][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 54.336302][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 54.344258][ T7821] CPU: 0 PID: 7821 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 54.344691][ T7817] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/7817 [ 54.352929][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.352932][ T7821] Call Trace: [ 54.352940][ T7821] dump_stack+0xa9/0xd1 [ 54.352947][ T7821] check_preemption_disabled+0xc4/0xe0 [ 54.352953][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 54.352958][ T7821] __this_cpu_preempt_check+0x13/0x20 [ 54.362321][ T7817] caller is __this_cpu_preempt_check+0x13/0x20 [ 54.372235][ T7821] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 54.372240][ T7821] ? __bad_area_nosemaphore+0x62/0x1f0 [ 54.372246][ T7821] trace_hardirqs_on+0x20/0x100 [ 54.372251][ T7821] __bad_area_nosemaphore+0x62/0x1f0 [ 54.372258][ T7821] bad_area+0x44/0x50 [ 54.427152][ T7821] exc_page_fault+0x5e2/0x700 [ 54.431798][ T7821] ? asm_exc_page_fault+0x8/0x30 [ 54.436709][ T7821] asm_exc_page_fault+0x1e/0x30 [ 54.441527][ T7821] RIP: 0033:0x4057e9 [ 54.445393][ T7821] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 54.464982][ T7821] RSP: 002b:00007f7034933a70 EFLAGS: 00010202 [ 54.471019][ T7821] RAX: 00000000214b6d20 RBX: 0000000000000007 RCX: 0000000000414717 [ 54.478976][ T7821] RDX: d15ec47476d85880 RSI: 0000000000000000 RDI: 0000000000000004 [ 54.486918][ T7821] RBP: 000000000075bf20 R08: 00007f7034933a70 R09: 000000000075bf20 [ 54.494860][ T7821] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f70349346d4 [ 54.502802][ T7821] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff [ 54.510759][ T7817] CPU: 1 PID: 7817 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 54.519410][ T7817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.529444][ T7817] Call Trace: [ 54.532712][ T7817] dump_stack+0xa9/0xd1 [ 54.536847][ T7817] check_preemption_disabled+0xc4/0xe0 [ 54.542281][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 54.547714][ T7817] __this_cpu_preempt_check+0x13/0x20 [ 54.553068][ T7817] lockdep_hardirqs_on_prepare+0x33/0x1e0 [ 54.558768][ T7817] ? __bad_area_nosemaphore+0x62/0x1f0 [ 54.564202][ T7817] trace_hardirqs_on+0x20/0x100 [ 54.569030][ T7817] __bad_area_nosemaphore+0x62/0x1f0 [ 54.574292][ T7817] bad_area+0x44/0x50 [ 54.578251][ T7817] exc_page_fault+0x5e2/0x700 [ 54.582908][ T7817] ? asm_exc_page_fault+0x8/0x30 [ 54.587824][ T7817] asm_exc_page_fault+0x1e/0x30 [ 54.592651][ T7817] RIP: 0033:0x4057e9 [ 54.596522][ T7817] Code: d0 ff ff ff 01 48 8b 7c 24 28 c7 44 24 34 00 00 00 00 e8 4a d3 01 00 85 c0 75 23 48 6b 44 24 20 18 8b 7c 24 1c 48 03 44 24 38 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 e7 ee 00 00 89 44 24 34 64 f0 [ 54.616103][ T7817] RSP: 002b:00007f537b9dea70 EFLAGS: 00010202 [ 54.622147][ T7817] RAX: 00000000215131c8 RBX: 0000000000000007 RCX: 0000000000414717 [ 54.630096][ T7817] RDX: 6a96ee0cc40f2aba RSI: 0000000000000000 RDI: 0000000000000004 [ 54.638046][ T7817] RBP: 000000000075bf20 R08: 00007f537b9dea70 R09: 000000000075bf20 [ 54.645994][ T7817] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f537b9df6d4 [ 54.653946][ T7817] R13: 00000000004caed8 R14: 00000000004e44f8 R15: 00000000ffffffff