Bug 1891616 - Multiple kernel warning tracebacks relating to nf_tables in current Rawhide composes
Summary: Multiple kernel warning tracebacks relating to nf_tables in current Rawhide c...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: rawhide
Hardware: All
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: openqa
Depends On:
Blocks: F34FinalBlocker
TreeView+ depends on / blocked
 
Reported: 2020-10-26 20:46 UTC by Adam Williamson
Modified: 2021-02-05 00:14 UTC (History)
21 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-02-05 00:14:46 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Adam Williamson 2020-10-26 20:46:44 UTC
In current Rawhide composes, on both KDE and GNOME installs, we see multiple warning tracebacks relating to nf_tables in the system journal, like this:

===

Oct 26 09:36:25 localhost.localdomain kernel: ------------[ cut here ]------------
Oct 26 09:36:25 localhost.localdomain kernel: WARNING: CPU: 1 PID: 713 at net/netfilter/nf_tables_api.c:622 nft_chain>
Oct 26 09:36:25 localhost.localdomain kernel: Modules linked in: nf_tables nfnetlink ip6table_filter ip6_tables iptab>
Oct 26 09:36:25 localhost.localdomain kernel: CPU: 1 PID: 713 Comm: ebtables Not tainted 5.10.0-0.rc0.20201021git071a>
Oct 26 09:36:25 localhost.localdomain kernel: Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-2.fc>
Oct 26 09:36:25 localhost.localdomain kernel: RIP: 0010:nft_chain_parse_hook+0x26d/0x310 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel: Code: 20 15 00 00 be ff ff ff ff e8 df 2e 7a fb 85 c0 0f 85 d9 fd ff ff>
Oct 26 09:36:25 localhost.localdomain kernel: RSP: 0018:ffff987dc11fb770 EFLAGS: 00010202
Oct 26 09:36:25 localhost.localdomain kernel: RAX: 0000000000000001 RBX: ffff987dc11fb808 RCX: 0000000000000000
Oct 26 09:36:25 localhost.localdomain kernel: RDX: ffff987dc11fb808 RSI: 00000000ffffffff RDI: ffffffffc055acc0
Oct 26 09:36:25 localhost.localdomain kernel: RBP: 0000000000000007 R08: 0000000000000001 R09: ffff987dc11fb83f
Oct 26 09:36:25 localhost.localdomain kernel: R10: 0000000000000000 R11: 00000000ffffffa1 R12: ffff987dc11fba80
Oct 26 09:36:25 localhost.localdomain kernel: R13: ffff987dc11fba80 R14: 0000000000000007 R15: 0000000000000007
Oct 26 09:36:25 localhost.localdomain kernel: FS:  00007f8af7e05540(0000) GS:ffff8d6a3dc00000(0000) knlGS:00000000000>
Oct 26 09:36:25 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Oct 26 09:36:25 localhost.localdomain kernel: CR2: 00007f8af7d88000 CR3: 0000000026fe4000 CR4: 00000000000006e0
Oct 26 09:36:25 localhost.localdomain kernel: DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Oct 26 09:36:25 localhost.localdomain kernel: DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Oct 26 09:36:25 localhost.localdomain kernel: Call Trace:
Oct 26 09:36:25 localhost.localdomain kernel:  ? __rhashtable_lookup+0x11d/0x210 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  nf_tables_addchain.constprop.0+0xb7/0x640 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  ? nft_chain_lookup.part.0+0x12c/0x1e0 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  ? get_order+0x20/0x20 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  ? nft_chain_hash+0x30/0x30 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  ? nft_dump_register+0x40/0x40 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  nf_tables_newchain+0x62f/0x7e0 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  nfnetlink_rcv_batch+0x27a/0x920 [nfnetlink]
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_acquire+0x175/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? cred_has_capability.isra.0+0x68/0x100
Oct 26 09:36:25 localhost.localdomain kernel:  ? __nla_validate_parse+0x4f/0xb20
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_release+0x153/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  nfnetlink_rcv+0x115/0x130 [nfnetlink]
Oct 26 09:36:25 localhost.localdomain kernel:  netlink_unicast+0x16d/0x230
Oct 26 09:36:25 localhost.localdomain kernel:  netlink_sendmsg+0x23f/0x460
Oct 26 09:36:25 localhost.localdomain kernel:  sock_sendmsg+0x5e/0x60
Oct 26 09:36:25 localhost.localdomain kernel:  ____sys_sendmsg+0x231/0x270
Oct 26 09:36:25 localhost.localdomain kernel:  ? import_iovec+0x17/0x20
Oct 26 09:36:25 localhost.localdomain kernel:  ? sendmsg_copy_msghdr+0x5c/0x80
Oct 26 09:36:25 localhost.localdomain kernel:  ___sys_sendmsg+0x75/0xb0
Oct 26 09:36:25 localhost.localdomain kernel:  ? cred_has_capability.isra.0+0x68/0x100
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_acquire+0x175/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_acquire+0x153/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_release+0x1e7/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_release+0x1e7/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? trace_hardirqs_on+0x1b/0xe0
Oct 26 09:36:25 localhost.localdomain kernel:  ? sock_setsockopt+0xd0/0x1040
Oct 26 09:36:25 localhost.localdomain kernel:  ? __local_bh_enable_ip+0x82/0xd0
Oct 26 09:36:25 localhost.localdomain kernel:  ? sock_setsockopt+0xd0/0x1040
Oct 26 09:36:25 localhost.localdomain kernel:  __sys_sendmsg+0x49/0x80
Oct 26 09:36:25 localhost.localdomain kernel:  do_syscall_64+0x33/0x40
Oct 26 09:36:25 localhost.localdomain kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xa9
Oct 26 09:36:25 localhost.localdomain kernel: RIP: 0033:0x7f8af8047007
Oct 26 09:36:25 localhost.localdomain kernel: Code: 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 f3 0f 1e>
Oct 26 09:36:25 localhost.localdomain kernel: RSP: 002b:00007ffc4ae74148 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
Oct 26 09:36:25 localhost.localdomain kernel: RAX: ffffffffffffffda RBX: 00007ffc4ae74150 RCX: 00007f8af8047007
Oct 26 09:36:25 localhost.localdomain kernel: RDX: 0000000000000000 RSI: 00007ffc4ae751f0 RDI: 0000000000000003
Oct 26 09:36:25 localhost.localdomain kernel: RBP: 00007ffc4ae757f0 R08: 0000000000000004 R09: 000055c216b501d0
Oct 26 09:36:25 localhost.localdomain kernel: R10: 00007ffc4ae751dc R11: 0000000000000246 R12: 0000000000007000
Oct 26 09:36:25 localhost.localdomain kernel: R13: 0000000000000001 R14: 00007ffc4ae74160 R15: 00007ffc4ae75810
Oct 26 09:36:25 localhost.localdomain kernel: CPU: 1 PID: 713 Comm: ebtables Not tainted 5.10.0-0.rc0.20201021git071a>
Oct 26 09:36:25 localhost.localdomain kernel: Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-2.fc>
Oct 26 09:36:25 localhost.localdomain kernel: Call Trace:
Oct 26 09:36:25 localhost.localdomain kernel:  dump_stack+0x8b/0xb0
Oct 26 09:36:25 localhost.localdomain kernel:  ? nft_chain_parse_hook+0x26d/0x310 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  __warn.cold+0x24/0x83
Oct 26 09:36:25 localhost.localdomain kernel:  ? nft_chain_parse_hook+0x26d/0x310 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  report_bug+0x9a/0xc0
Oct 26 09:36:25 localhost.localdomain kernel:  handle_bug+0x3a/0xa0
Oct 26 09:36:25 localhost.localdomain kernel:  exc_invalid_op+0x14/0x70
Oct 26 09:36:25 localhost.localdomain kernel:  asm_exc_invalid_op+0x12/0x20
Oct 26 09:36:25 localhost.localdomain kernel: RIP: 0010:nft_chain_parse_hook+0x26d/0x310 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel: Code: 20 15 00 00 be ff ff ff ff e8 df 2e 7a fb 85 c0 0f 85 d9 fd ff ff>
Oct 26 09:36:25 localhost.localdomain kernel: RSP: 0018:ffff987dc11fb770 EFLAGS: 00010202
Oct 26 09:36:25 localhost.localdomain kernel: RAX: 0000000000000001 RBX: ffff987dc11fb808 RCX: 0000000000000000
Oct 26 09:36:25 localhost.localdomain kernel: RDX: ffff987dc11fb808 RSI: 00000000ffffffff RDI: ffffffffc055acc0
Oct 26 09:36:25 localhost.localdomain kernel: RBP: 0000000000000007 R08: 0000000000000001 R09: ffff987dc11fb83f
Oct 26 09:36:25 localhost.localdomain kernel: R10: 0000000000000000 R11: 00000000ffffffa1 R12: ffff987dc11fba80
Oct 26 09:36:25 localhost.localdomain kernel: R13: ffff987dc11fba80 R14: 0000000000000007 R15: 0000000000000007
Oct 26 09:36:25 localhost.localdomain kernel:  ? __rhashtable_lookup+0x11d/0x210 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  nf_tables_addchain.constprop.0+0xb7/0x640 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  ? nft_chain_lookup.part.0+0x12c/0x1e0 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  ? get_order+0x20/0x20 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  ? nft_chain_hash+0x30/0x30 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  ? nft_dump_register+0x40/0x40 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  nf_tables_newchain+0x62f/0x7e0 [nf_tables]
Oct 26 09:36:25 localhost.localdomain kernel:  nfnetlink_rcv_batch+0x27a/0x920 [nfnetlink]
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_acquire+0x175/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? cred_has_capability.isra.0+0x68/0x100
Oct 26 09:36:25 localhost.localdomain kernel:  ? __nla_validate_parse+0x4f/0xb20
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_release+0x153/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  nfnetlink_rcv+0x115/0x130 [nfnetlink]
Oct 26 09:36:25 localhost.localdomain kernel:  netlink_unicast+0x16d/0x230
Oct 26 09:36:25 localhost.localdomain kernel:  netlink_sendmsg+0x23f/0x460
Oct 26 09:36:25 localhost.localdomain kernel:  sock_sendmsg+0x5e/0x60
Oct 26 09:36:25 localhost.localdomain kernel:  ____sys_sendmsg+0x231/0x270
Oct 26 09:36:25 localhost.localdomain kernel:  ? import_iovec+0x17/0x20
Oct 26 09:36:25 localhost.localdomain kernel:  ? sendmsg_copy_msghdr+0x5c/0x80
Oct 26 09:36:25 localhost.localdomain kernel:  ? sendmsg_copy_msghdr+0x5c/0x80
Oct 26 09:36:25 localhost.localdomain kernel:  ___sys_sendmsg+0x75/0xb0
Oct 26 09:36:25 localhost.localdomain kernel:  ? cred_has_capability.isra.0+0x68/0x100
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_acquire+0x175/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_acquire+0x153/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_release+0x1e7/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? lock_release+0x1e7/0x400
Oct 26 09:36:25 localhost.localdomain kernel:  ? trace_hardirqs_on+0x1b/0xe0
Oct 26 09:36:25 localhost.localdomain kernel:  ? sock_setsockopt+0xd0/0x1040
Oct 26 09:36:25 localhost.localdomain kernel:  ? __local_bh_enable_ip+0x82/0xd0
Oct 26 09:36:25 localhost.localdomain kernel:  ? sock_setsockopt+0xd0/0x1040
Oct 26 09:36:25 localhost.localdomain kernel:  __sys_sendmsg+0x49/0x80
Oct 26 09:36:25 localhost.localdomain kernel:  do_syscall_64+0x33/0x40
Oct 26 09:36:25 localhost.localdomain kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xa9
Oct 26 09:36:25 localhost.localdomain kernel: RIP: 0033:0x7f8af8047007
Oct 26 09:36:25 localhost.localdomain kernel: Code: 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 f3 0f 1e>
Oct 26 09:36:25 localhost.localdomain kernel: RSP: 002b:00007ffc4ae74148 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
Oct 26 09:36:25 localhost.localdomain kernel: RAX: ffffffffffffffda RBX: 00007ffc4ae74150 RCX: 00007f8af8047007
Oct 26 09:36:25 localhost.localdomain kernel: RDX: 0000000000000000 RSI: 00007ffc4ae751f0 RDI: 0000000000000003
Oct 26 09:36:25 localhost.localdomain kernel: RBP: 00007ffc4ae757f0 R08: 0000000000000004 R09: 000055c216b501d0
Oct 26 09:36:25 localhost.localdomain kernel: R10: 00007ffc4ae751dc R11: 0000000000000246 R12: 0000000000007000
Oct 26 09:36:25 localhost.localdomain kernel: R13: 0000000000000001 R14: 00007ffc4ae74160 R15: 00007ffc4ae75810
Oct 26 09:36:25 localhost.localdomain kernel: irq event stamp: 0
Oct 26 09:36:25 localhost.localdomain kernel: hardirqs last  enabled at (0): [<0000000000000000>] 0x0
Oct 26 09:36:25 localhost.localdomain kernel: hardirqs last disabled at (0): [<ffffffffbb0d95d3>] copy_process+0x723/>
Oct 26 09:36:25 localhost.localdomain kernel: softirqs last  enabled at (0): [<ffffffffbb0d95d3>] copy_process+0x723/>
Oct 26 09:36:25 localhost.localdomain kernel: softirqs last disabled at (0): [<0000000000000000>] 0x0
Oct 26 09:36:25 localhost.localdomain kernel: ---[ end trace 1dd1ae461303386b ]---

===

I'm marking this high severity because we get ABRT notifications on both KDE and GNOME for each of these warnings, which is pretty spammy and violates a Final criterion - https://fedoraproject.org/wiki/Fedora_33_Final_Release_Criteria#SELinux_and_crash_notifications: "There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop."

so I'm also proposing this as an F34 Final blocker.

Comment 1 Ian Laurie 2020-11-15 22:50:20 UTC
>I'm marking this high severity because we get ABRT notifications on both KDE and GNOME

Also MATE and Xfce.

reason     WARNING: CPU: 0 PID: 598 at net/netfilter/nf_tables_api.c:622 nft_chain_parse_hook+0x2eb/0x310 [nf_tables]
package    kernel-core-5.10.0-0.rc3.20201112git3d5e28bff7ad.73.fc34

Comment 2 Wojciech Pilorz 2020-12-14 23:24:18 UTC
I am getting these errors on current Fedora 33 debug kernel version 5.9.13-200.fc33.x86_64+debug (mockbuild.fedoraproject.org):

[...]
Dec 14 23:18:54 kernel: ------------[ cut here ]------------
Dec 14 23:18:54 kernel: WARNING: CPU: 3 PID: 1311 at net/netfilter/nf_tables_api.c:622 nft_chain_parse_hook+0x224/0x330 [nf_tables]
Dec 14 23:18:54 kernel: Modules linked in: nf_tables ebtable_nat ebtable_broute ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 iptable_mangle iptable_raw iptable_security ip_set nfnetlink rfkill ebtable_filter ebtables ip6table_filter ip6_tables iptable_filter hwmon_vid sunrpc amd64_edac_mod edac_mce_amd kvm_amd ccp snd_hda_codec_via snd_hda_codec_generic snd_hda_codec_hdmi ledtrig_audio snd_hda_intel kvm snd_intel_dspcfg joydev irqbypass snd_hda_codec raid1 raid0 snd_hda_core snd_hwdep snd_seq snd_seq_device snd_pcm pktcdvd snd_timer snd k10temp wmi_bmof soundcore sp5100_tco i2c_piix4 asus_atk0110 acpi_cpufreq binfmt_misc zram ip_tables dm_crypt nouveau video mxm_wmi i2c_algo_bit drm_kms_helper cec ttm drm serio_raw e100 mii ata_generic sky2 pata_acpi pata_jmicron wmi fuse
Dec 14 23:18:54 kernel: CPU: 3 PID: 1311 Comm: firewalld Not tainted 5.9.13-200.fc33.x86_64+debug #1
Dec 14 23:18:54 kernel: Hardware name: System manufacturer System Product Name/Crosshair IV Formula, BIOS 2101    09/14/2012
Dec 14 23:18:54 kernel: RIP: 0010:nft_chain_parse_hook+0x224/0x330 [nf_tables]
Dec 14 23:18:54 kernel: Code: 60 14 00 00 be ff ff ff ff e8 88 2a 0d f7 85 c0 0f 85 21 fe ff ff 0f 0b bf 0a 00 00 00 e8 24 0f f4 ff 84 c0 0f 84 1f fe ff ff <0f> 0b e9 18 fe ff ff 48 85 f6 74 61 4c 89 ef e8 08 d0 ff ff 48 89
Dec 14 23:18:54 kernel: RSP: 0018:ffffa4e781923788 EFLAGS: 00010202
Dec 14 23:18:54 kernel: RAX: 0000000000000001 RBX: ffffa4e781923818 RCX: 0000000000000000
Dec 14 23:18:54 kernel: RDX: ffffa4e781923818 RSI: 00000000ffffffff RDI: ffffffffc0b44c20
Dec 14 23:18:54 kernel: RBP: 0000000000000001 R08: 0000000000000001 R09: 000000005e880d08
Dec 14 23:18:54 kernel: R10: 0000000000000000 R11: 0000000000000007 R12: ffffa4e781923a88
Dec 14 23:18:54 kernel: R13: ffffffffb8efb280 R14: ffffa4e781923a88 R15: ffff8b55bdae9e00
Dec 14 23:18:54 kernel: FS:  00007f6d2e0c0740(0000) GS:ffff8b55e7800000(0000) knlGS:0000000000000000
Dec 14 23:18:54 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 14 23:18:54 kernel: CR2: 000055d589972000 CR3: 000000020a842000 CR4: 00000000000006e0
Dec 14 23:18:54 kernel: Call Trace:
Dec 14 23:18:54 kernel:  ? __rhashtable_lookup+0x11d/0x210 [nf_tables]
Dec 14 23:18:54 kernel:  nf_tables_addchain.constprop.0+0xab/0x5e0 [nf_tables]
Dec 14 23:18:54 kernel:  ? nft_chain_lookup.part.0+0x12c/0x1e0 [nf_tables]
Dec 14 23:18:54 kernel:  ? get_order+0x20/0x20 [nf_tables]
Dec 14 23:18:54 kernel:  ? nft_chain_hash+0x30/0x30 [nf_tables]
Dec 14 23:18:54 kernel:  ? nft_dump_register+0x40/0x40 [nf_tables]
Dec 14 23:18:54 kernel:  nf_tables_newchain+0x54d/0x730 [nf_tables]
Dec 14 23:18:54 kernel:  nfnetlink_rcv_batch+0x2a9/0x970 [nfnetlink]
Dec 14 23:18:54 kernel:  ? cred_has_capability.isra.0+0x68/0x100
Dec 14 23:18:54 kernel:  ? __nla_validate_parse+0x4f/0x8d0
Dec 14 23:18:54 kernel:  nfnetlink_rcv+0x115/0x130 [nfnetlink]
Dec 14 23:18:54 kernel:  netlink_unicast+0x16d/0x230
Dec 14 23:18:54 kernel:  netlink_sendmsg+0x23f/0x460
Dec 14 23:18:54 kernel:  sock_sendmsg+0x5e/0x60
Dec 14 23:18:54 kernel:  ____sys_sendmsg+0x231/0x270
Dec 14 23:18:54 kernel:  ? sendmsg_copy_msghdr+0x5c/0x80
Dec 14 23:18:54 kernel:  ___sys_sendmsg+0x75/0xb0
Dec 14 23:18:54 kernel:  ? cred_has_capability.isra.0+0x68/0x100
Dec 14 23:18:54 kernel:  ? lock_acquire+0x16c/0x380
Dec 14 23:18:54 kernel:  ? lock_acquire+0x123/0x380
Dec 14 23:18:54 kernel:  ? lock_release+0x1de/0x3f0
Dec 14 23:18:54 kernel:  ? lock_release+0x1de/0x3f0
Dec 14 23:18:54 kernel:  ? trace_hardirqs_on+0x1c/0xe0
Dec 14 23:18:54 kernel:  ? sock_setsockopt+0xd5/0x1070
Dec 14 23:18:54 kernel:  ? __local_bh_enable_ip+0x82/0xd0
Dec 14 23:18:54 kernel:  ? sock_setsockopt+0xd5/0x1070
Dec 14 23:18:54 kernel:  __sys_sendmsg+0x49/0x80
Dec 14 23:18:54 kernel:  ? trace_hardirqs_on+0x1d/0xe0
Dec 14 23:18:54 kernel:  do_syscall_64+0x33/0x40
Dec 14 23:18:54 kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xa9
Dec 14 23:18:54 kernel: RIP: 0033:0x7f6d2e33be57
Dec 14 23:18:54 kernel: Code: 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 89 74 24 10
Dec 14 23:18:54 kernel: RSP: 002b:00007ffed5039068 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
Dec 14 23:18:54 kernel: RAX: ffffffffffffffda RBX: 000000000002a400 RCX: 00007f6d2e33be57
Dec 14 23:18:54 kernel: RDX: 0000000000000000 RSI: 00007ffed503a160 RDI: 0000000000000006
Dec 14 23:18:54 kernel: RBP: 00007ffed503a2b0 R08: 0000000000000004 R09: 000055d589857050
Dec 14 23:18:54 kernel: R10: 00007ffed503903c R11: 0000000000000246 R12: 0000000000000006
Dec 14 23:18:54 kernel: R13: 0000000000400000 R14: 00007ffed5039080 R15: 000055d589857050
Dec 14 23:18:54 kernel: irq event stamp: 0
Dec 14 23:18:54 kernel: hardirqs last  enabled at (0): [<0000000000000000>] 0x0
Dec 14 23:18:54 kernel: hardirqs last disabled at (0): [<ffffffffb70d7b01>] copy_process+0x711/0x1d80
Dec 14 23:18:54 kernel: softirqs last  enabled at (0): [<ffffffffb70d7b01>] copy_process+0x711/0x1d80
Dec 14 23:18:54 kernel: softirqs last disabled at (0): [<0000000000000000>] 0x0
Dec 14 23:18:54 kernel: ---[ end trace 9cc5ea841ce98790 ]---
Dec 14 23:18:54 kernel: ------------[ cut here ]------------
Dec 14 23:18:54 kernel: WARNING: CPU: 3 PID: 1311 at net/netfilter/nf_tables_api.c:622 nft_chain_parse_hook+0x2fd/0x330 [nf_tables]
Dec 14 23:18:54 kernel: Modules linked in: nf_tables ebtable_nat ebtable_broute ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 iptable_mangle iptable_raw iptable_security ip_set nfnetlink rfkill ebtable_filter ebtables ip6table_filter ip6_tables iptable_filter hwmon_vid sunrpc amd64_edac_mod edac_mce_amd kvm_amd ccp snd_hda_codec_via snd_hda_codec_generic snd_hda_codec_hdmi ledtrig_audio snd_hda_intel kvm snd_intel_dspcfg joydev irqbypass snd_hda_codec raid1 raid0 snd_hda_core snd_hwdep snd_seq snd_seq_device snd_pcm pktcdvd snd_timer snd k10temp wmi_bmof soundcore sp5100_tco i2c_piix4 asus_atk0110 acpi_cpufreq binfmt_misc zram ip_tables dm_crypt nouveau video mxm_wmi i2c_algo_bit drm_kms_helper cec ttm drm serio_raw e100 mii ata_generic sky2 pata_acpi pata_jmicron wmi fuse
Dec 14 23:18:54 kernel: CPU: 3 PID: 1311 Comm: firewalld Tainted: G        W         5.9.13-200.fc33.x86_64+debug #1
Dec 14 23:18:54 kernel: Hardware name: System manufacturer System Product Name/Crosshair IV Formula, BIOS 2101    09/14/2012
Dec 14 23:18:54 kernel: RIP: 0010:nft_chain_parse_hook+0x2fd/0x330 [nf_tables]
Dec 14 23:18:54 kernel: Code: 0f b7 08 44 89 f2 49 83 c0 04 4c 89 ef 48 c7 c6 6a 29 c2 c0 83 e9 04 e8 51 e6 ff ff 83 f8 f5 0f 85 60 fe ff ff e9 60 fe ff ff <0f> 0b e9 49 fe ff ff b8 ea ff ff ff e9 4f fe ff ff 85 c0 78 aa 31
Dec 14 23:18:54 kernel: RSP: 0018:ffffa4e781923788 EFLAGS: 00010202
Dec 14 23:18:54 kernel: RAX: 0000000000000001 RBX: ffffa4e781923818 RCX: 0000000000000000
Dec 14 23:18:54 kernel: RDX: 00000000fffffffe RSI: 00000000ffffffff RDI: ffffffffc0b44c20
Dec 14 23:18:54 kernel: RBP: 0000000000000002 R08: ffffa4e781bad2a8 R09: 0000000000000004
Dec 14 23:18:54 kernel: R10: ffff8b55e292b2c0 R11: 0000000000000002 R12: 0000000000000003
Dec 14 23:18:54 kernel: R13: ffffffffb8efb280 R14: 0000000000000002 R15: 0000000000000000
Dec 14 23:18:54 kernel: FS:  00007f6d2e0c0740(0000) GS:ffff8b55e7800000(0000) knlGS:0000000000000000
Dec 14 23:18:54 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 14 23:18:54 kernel: CR2: 000055d589972000 CR3: 000000020a842000 CR4: 00000000000006e0
Dec 14 23:18:54 kernel: Call Trace:
Dec 14 23:18:54 kernel:  nf_tables_addchain.constprop.0+0xab/0x5e0 [nf_tables]
Dec 14 23:18:54 kernel:  ? get_order+0x20/0x20 [nf_tables]
Dec 14 23:18:54 kernel:  ? nft_chain_hash+0x30/0x30 [nf_tables]
Dec 14 23:18:54 kernel:  ? nft_dump_register+0x40/0x40 [nf_tables]
Dec 14 23:18:54 kernel:  nf_tables_newchain+0x54d/0x730 [nf_tables]
Dec 14 23:18:54 kernel:  nfnetlink_rcv_batch+0x2a9/0x970 [nfnetlink]
Dec 14 23:18:54 kernel:  ? cred_has_capability.isra.0+0x68/0x100
Dec 14 23:18:54 kernel:  ? __nla_validate_parse+0x4f/0x8d0
Dec 14 23:18:54 kernel:  nfnetlink_rcv+0x115/0x130 [nfnetlink]
Dec 14 23:18:54 kernel:  netlink_unicast+0x16d/0x230
Dec 14 23:18:54 kernel:  netlink_sendmsg+0x23f/0x460
Dec 14 23:18:54 kernel:  sock_sendmsg+0x5e/0x60
Dec 14 23:18:54 kernel:  ____sys_sendmsg+0x231/0x270
Dec 14 23:18:54 kernel:  ? sendmsg_copy_msghdr+0x5c/0x80
Dec 14 23:18:54 kernel:  ___sys_sendmsg+0x75/0xb0
Dec 14 23:18:54 kernel:  ? cred_has_capability.isra.0+0x68/0x100
Dec 14 23:18:54 kernel:  ? lock_acquire+0x16c/0x380
Dec 14 23:18:54 kernel:  ? lock_acquire+0x123/0x380
Dec 14 23:18:54 kernel:  ? lock_release+0x1de/0x3f0
Dec 14 23:18:54 kernel:  ? lock_release+0x1de/0x3f0
Dec 14 23:18:54 kernel:  ? trace_hardirqs_on+0x1c/0xe0
Dec 14 23:18:54 kernel:  ? sock_setsockopt+0xd5/0x1070
Dec 14 23:18:54 kernel:  ? __local_bh_enable_ip+0x82/0xd0
Dec 14 23:18:54 kernel:  ? sock_setsockopt+0xd5/0x1070
Dec 14 23:18:54 kernel:  __sys_sendmsg+0x49/0x80
Dec 14 23:18:54 kernel:  ? trace_hardirqs_on+0x1d/0xe0
Dec 14 23:18:54 kernel:  do_syscall_64+0x33/0x40
Dec 14 23:18:54 kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xa9
Dec 14 23:18:54 kernel: RIP: 0033:0x7f6d2e33be57
Dec 14 23:18:54 kernel: Code: 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 89 74 24 10
Dec 14 23:18:54 kernel: RSP: 002b:00007ffed5039068 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
Dec 14 23:18:54 kernel: RAX: ffffffffffffffda RBX: 000000000002a400 RCX: 00007f6d2e33be57
Dec 14 23:18:54 kernel: RDX: 0000000000000000 RSI: 00007ffed503a160 RDI: 0000000000000006
Dec 14 23:18:54 kernel: RBP: 00007ffed503a2b0 R08: 0000000000000004 R09: 000055d589857050
Dec 14 23:18:54 kernel: R10: 00007ffed503903c R11: 0000000000000246 R12: 0000000000000006
Dec 14 23:18:54 kernel: R13: 0000000000400000 R14: 00007ffed5039080 R15: 000055d589857050
Dec 14 23:18:54 kernel: irq event stamp: 0
Dec 14 23:18:54 kernel: hardirqs last  enabled at (0): [<0000000000000000>] 0x0
Dec 14 23:18:54 kernel: hardirqs last disabled at (0): [<ffffffffb70d7b01>] copy_process+0x711/0x1d80
Dec 14 23:18:54 kernel: softirqs last  enabled at (0): [<ffffffffb70d7b01>] copy_process+0x711/0x1d80
Dec 14 23:18:54 kernel: softirqs last disabled at (0): [<0000000000000000>] 0x0
Dec 14 23:18:54 kernel: ---[ end trace 9cc5ea841ce98791 ]---
Dec 14 23:18:54 kernel: ------------[ cut here ]------------
Dec 14 23:18:54 kernel: WARNING: CPU: 3 PID: 1311 at net/netfilter/nf_tables_api.c:622 nf_tables_newset+0xd30/0xd80 [nf_tables]
Dec 14 23:18:54 kernel: Modules linked in: nft_chain_nat nf_tables ebtable_nat ebtable_broute ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 iptable_mangle iptable_raw iptable_security ip_set nfnetlink rfkill ebtable_filter ebtables ip6table_filter ip6_tables iptable_filter hwmon_vid sunrpc amd64_edac_mod edac_mce_amd kvm_amd ccp snd_hda_codec_via snd_hda_codec_generic snd_hda_codec_hdmi ledtrig_audio snd_hda_intel kvm snd_intel_dspcfg joydev irqbypass snd_hda_codec raid1 raid0 snd_hda_core snd_hwdep snd_seq snd_seq_device snd_pcm pktcdvd snd_timer snd k10temp wmi_bmof soundcore sp5100_tco i2c_piix4 asus_atk0110 acpi_cpufreq binfmt_misc zram ip_tables dm_crypt nouveau video mxm_wmi i2c_algo_bit drm_kms_helper cec ttm drm serio_raw e100 mii ata_generic sky2 pata_acpi pata_jmicron wmi fuse
Dec 14 23:18:54 kernel: CPU: 3 PID: 1311 Comm: firewalld Tainted: G        W         5.9.13-200.fc33.x86_64+debug #1
Dec 14 23:18:54 kernel: Hardware name: System manufacturer System Product Name/Crosshair IV Formula, BIOS 2101    09/14/2012
Dec 14 23:18:54 kernel: RIP: 0010:nf_tables_newset+0xd30/0xd80 [nf_tables]
Dec 14 23:18:54 kernel: Code: 00 00 00 48 89 df e8 8f 45 ae f6 e9 dd fc ff ff 44 8b 44 24 20 45 85 c0 0f 85 ea f7 ff ff e9 57 f4 ff ff 31 d2 e9 d8 fb ff ff <0f> 0b e9 a4 f6 ff ff e8 b4 7c 0c f7 48 89 df e8 dc 4d 73 f6 b8 ea
Dec 14 23:18:54 kernel: RSP: 0018:ffffa4e781923938 EFLAGS: 00010202
Dec 14 23:18:54 kernel: RAX: 0000000000000001 RBX: ffffa4e781bad7f8 RCX: 0000000000000000
Dec 14 23:18:54 kernel: RDX: 0000000000000409 RSI: 00000000ffffffff RDI: ffffffffc0b44c20
Dec 14 23:18:54 kernel: RBP: ffff8b55bdae9fa0 R08: 0000000000000001 R09: 0000000000000004
Dec 14 23:18:54 kernel: R10: ffff8b55e292b2c0 R11: 0000000000000001 R12: 0000000000000001
Dec 14 23:18:54 kernel: R13: ffff8b55bdae9e00 R14: ffff8b55bdae9fa0 R15: ffffa4e781923a88
Dec 14 23:18:54 kernel: FS:  00007f6d2e0c0740(0000) GS:ffff8b55e7800000(0000) knlGS:0000000000000000
Dec 14 23:18:54 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 14 23:18:54 kernel: CR2: 000055d589972000 CR3: 000000020a842000 CR4: 00000000000006e0
Dec 14 23:18:54 kernel: Call Trace:
Dec 14 23:18:54 kernel:  ? __nla_validate_parse+0x4f/0x8d0
Dec 14 23:18:54 kernel:  nfnetlink_rcv_batch+0x2a9/0x970 [nfnetlink]
Dec 14 23:18:54 kernel:  ? cred_has_capability.isra.0+0x68/0x100
Dec 14 23:18:54 kernel:  ? __nla_validate_parse+0x4f/0x8d0
Dec 14 23:18:54 kernel:  nfnetlink_rcv+0x115/0x130 [nfnetlink]
Dec 14 23:18:54 kernel:  netlink_unicast+0x16d/0x230
Dec 14 23:18:54 kernel:  netlink_sendmsg+0x23f/0x460
Dec 14 23:18:54 kernel:  sock_sendmsg+0x5e/0x60
Dec 14 23:18:54 kernel:  ____sys_sendmsg+0x231/0x270
Dec 14 23:18:54 kernel:  ? sendmsg_copy_msghdr+0x5c/0x80
Dec 14 23:18:54 kernel:  ___sys_sendmsg+0x75/0xb0
Dec 14 23:18:54 kernel:  ? cred_has_capability.isra.0+0x68/0x100
Dec 14 23:18:54 kernel:  ? lock_acquire+0x16c/0x380
Dec 14 23:18:54 kernel:  ? lock_acquire+0x123/0x380
Dec 14 23:18:54 kernel:  ? lock_release+0x1de/0x3f0
Dec 14 23:18:54 kernel:  ? lock_release+0x1de/0x3f0
Dec 14 23:18:54 kernel:  ? trace_hardirqs_on+0x1c/0xe0
Dec 14 23:18:54 kernel:  ? sock_setsockopt+0xd5/0x1070
Dec 14 23:18:54 kernel:  ? __local_bh_enable_ip+0x82/0xd0
Dec 14 23:18:54 kernel:  ? sock_setsockopt+0xd5/0x1070
Dec 14 23:18:54 kernel:  __sys_sendmsg+0x49/0x80
Dec 14 23:18:54 kernel:  ? trace_hardirqs_on+0x1d/0xe0
Dec 14 23:18:54 kernel:  do_syscall_64+0x33/0x40
Dec 14 23:18:54 kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xa9
Dec 14 23:18:54 kernel: RIP: 0033:0x7f6d2e33be57
Dec 14 23:18:54 kernel: Code: 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 89 74 24 10
Dec 14 23:18:54 kernel: RSP: 002b:00007ffed5039068 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
Dec 14 23:18:54 kernel: RAX: ffffffffffffffda RBX: 000000000002a400 RCX: 00007f6d2e33be57
Dec 14 23:18:54 kernel: RDX: 0000000000000000 RSI: 00007ffed503a160 RDI: 0000000000000006
Dec 14 23:18:54 kernel: RBP: 00007ffed503a2b0 R08: 0000000000000004 R09: 000055d589857050
Dec 14 23:18:54 kernel: R10: 00007ffed503903c R11: 0000000000000246 R12: 0000000000000006
Dec 14 23:18:54 kernel: R13: 0000000000400000 R14: 00007ffed5039080 R15: 000055d589857050
Dec 14 23:18:54 kernel: irq event stamp: 0
Dec 14 23:18:54 kernel: hardirqs last  enabled at (0): [<0000000000000000>] 0x0
Dec 14 23:18:54 kernel: hardirqs last disabled at (0): [<ffffffffb70d7b01>] copy_process+0x711/0x1d80
Dec 14 23:18:54 kernel: softirqs last  enabled at (0): [<ffffffffb70d7b01>] copy_process+0x711/0x1d80
Dec 14 23:18:54 kernel: softirqs last disabled at (0): [<0000000000000000>] 0x0
Dec 14 23:18:54 kernel: ---[ end trace 9cc5ea841ce98792 ]---
Dec 14 23:18:54 kernel: ------------[ cut here ]------------
Dec 14 23:18:54 kernel: WARNING: CPU: 1 PID: 1311 at net/netfilter/nf_tables_api.c:622 nf_tables_expr_parse+0x1af/0x270 [nf_tables]
Dec 14 23:18:54 kernel: Modules linked in: nft_chain_nat nf_tables ebtable_nat ebtable_broute ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 iptable_mangle iptable_raw iptable_security ip_set nfnetlink rfkill ebtable_filter ebtables ip6table_filter ip6_tables iptable_filter hwmon_vid sunrpc amd64_edac_mod edac_mce_amd kvm_amd ccp snd_hda_codec_via snd_hda_codec_generic snd_hda_codec_hdmi ledtrig_audio snd_hda_intel kvm snd_intel_dspcfg joydev irqbypass snd_hda_codec raid1 raid0 snd_hda_core snd_hwdep snd_seq snd_seq_device snd_pcm pktcdvd snd_timer snd k10temp wmi_bmof soundcore sp5100_tco i2c_piix4 asus_atk0110 acpi_cpufreq binfmt_misc zram ip_tables dm_crypt nouveau video mxm_wmi i2c_algo_bit drm_kms_helper cec ttm drm serio_raw e100 mii ata_generic sky2 pata_acpi pata_jmicron wmi fuse
Dec 14 23:18:54 kernel: CPU: 1 PID: 1311 Comm: firewalld Tainted: G        W         5.9.13-200.fc33.x86_64+debug #1
Dec 14 23:18:54 kernel: Hardware name: System manufacturer System Product Name/Crosshair IV Formula, BIOS 2101    09/14/2012
Dec 14 23:18:54 kernel: RIP: 0010:nf_tables_expr_parse+0x1af/0x270 [nf_tables]
Dec 14 23:18:54 kernel: Code: 4c 89 e7 31 f6 48 c1 e2 03 e8 fd 22 b1 f6 48 8b 03 48 85 c0 75 ac 48 8b 53 10 eb c0 bf 0a 00 00 00 e8 15 24 f4 ff 84 c0 74 02 <0f> 0b 41 0f b7 0c 24 4d 8d 6c 24 04 0f b6 54 24 04 48 c7 c6 ff 28
Dec 14 23:18:54 kernel: RSP: 0018:ffffa4e781923928 EFLAGS: 00010202
Dec 14 23:18:54 kernel: RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000000
Dec 14 23:18:54 kernel: RDX: 00000000fffffffc RSI: 00000000ffffffff RDI: ffffffffc0b44c20
Dec 14 23:18:54 kernel: RBP: ffffa4e781bad8d4 R08: 0000000000000001 R09: 0000000000000010
Dec 14 23:18:54 kernel: R10: ffff8b55e292b2c0 R11: 0000000000000002 R12: ffffa4e781bad8d8
Dec 14 23:18:54 kernel: R13: ffff8b55bba10000 R14: ffffa4e7819239c8 R15: ffffffffc0c2f128
Dec 14 23:18:54 kernel: FS:  00007f6d2e0c0740(0000) GS:ffff8b55e7400000(0000) knlGS:0000000000000000
Dec 14 23:18:54 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Dec 14 23:18:54 kernel: CR2: 00007f3bd94c2198 CR3: 000000020a842000 CR4: 00000000000006e0
Dec 14 23:18:54 kernel: Call Trace:
Dec 14 23:18:54 kernel:  nf_tables_newrule+0x29b/0xa50 [nf_tables]
Dec 14 23:18:54 kernel:  nfnetlink_rcv_batch+0x2a9/0x970 [nfnetlink]
Dec 14 23:18:54 kernel:  ? cred_has_capability.isra.0+0x68/0x100
Dec 14 23:18:54 kernel:  ? __nla_validate_parse+0x4f/0x8d0
Dec 14 23:18:54 kernel:  nfnetlink_rcv+0x115/0x130 [nfnetlink]
Dec 14 23:18:54 kernel:  netlink_unicast+0x16d/0x230
Dec 14 23:18:54 kernel:  netlink_sendmsg+0x23f/0x460
Dec 14 23:18:54 kernel:  sock_sendmsg+0x5e/0x60
Dec 14 23:18:54 kernel:  ____sys_sendmsg+0x231/0x270
Dec 14 23:18:54 kernel:  ? sendmsg_copy_msghdr+0x5c/0x80
Dec 14 23:18:54 kernel:  ___sys_sendmsg+0x75/0xb0
Dec 14 23:18:54 kernel:  ? cred_has_capability.isra.0+0x68/0x100
Dec 14 23:18:54 kernel:  ? lock_acquire+0x16c/0x380
Dec 14 23:18:54 kernel:  ? lock_acquire+0x123/0x380
Dec 14 23:18:54 kernel:  ? lock_release+0x1de/0x3f0
Dec 14 23:18:54 kernel:  ? lock_release+0x1de/0x3f0
Dec 14 23:18:54 kernel:  ? trace_hardirqs_on+0x1c/0xe0
Dec 14 23:18:54 kernel:  ? sock_setsockopt+0xd5/0x1070
Dec 14 23:18:54 kernel:  ? __local_bh_enable_ip+0x82/0xd0
Dec 14 23:18:54 kernel:  ? sock_setsockopt+0xd5/0x1070
Dec 14 23:18:54 kernel:  __sys_sendmsg+0x49/0x80
Dec 14 23:18:54 kernel:  ? trace_hardirqs_on+0x1d/0xe0
Dec 14 23:18:54 kernel:  do_syscall_64+0x33/0x40
Dec 14 23:18:54 kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xa9
Dec 14 23:18:54 kernel: RIP: 0033:0x7f6d2e33be57
Dec 14 23:18:54 kernel: Code: 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 89 74 24 10
Dec 14 23:18:54 kernel: RSP: 002b:00007ffed5039068 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
Dec 14 23:18:54 kernel: RAX: ffffffffffffffda RBX: 000000000002a400 RCX: 00007f6d2e33be57
Dec 14 23:18:54 kernel: RDX: 0000000000000000 RSI: 00007ffed503a160 RDI: 0000000000000006
Dec 14 23:18:54 kernel: RBP: 00007ffed503a2b0 R08: 0000000000000004 R09: 000055d589857050
Dec 14 23:18:54 kernel: R10: 00007ffed503903c R11: 0000000000000246 R12: 0000000000000006
Dec 14 23:18:54 kernel: R13: 0000000000400000 R14: 00007ffed5039080 R15: 000055d589857050
Dec 14 23:18:54 kernel: irq event stamp: 0
Dec 14 23:18:54 kernel: hardirqs last  enabled at (0): [<0000000000000000>] 0x0
Dec 14 23:18:54 kernel: hardirqs last disabled at (0): [<ffffffffb70d7b01>] copy_process+0x711/0x1d80
Dec 14 23:18:54 kernel: softirqs last  enabled at (0): [<ffffffffb70d7b01>] copy_process+0x711/0x1d80
Dec 14 23:18:54 kernel: softirqs last disabled at (0): [<0000000000000000>] 0x0
Dec 14 23:18:54 kernel: ---[ end trace 9cc5ea841ce98793 ]---


I am not sure whether this might be related or no, before this I had several 
WARNING: suspicious RCU usage messages with stack traces:


Dec 14 23:17:35 kernel: process: Switch to broadcast mode on CPU1
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: =============================
Dec 14 23:17:35 kernel: WARNING: suspicious RCU usage
Dec 14 23:17:35 kernel: 5.9.13-200.fc33.x86_64+debug #1 Not tainted
Dec 14 23:17:35 kernel: -----------------------------
Dec 14 23:17:35 kernel: include/trace/events/lock.h:13 suspicious rcu_dereference_check() usage!
Dec 14 23:17:35 kernel: 
                        other info that might help us debug this:
Dec 14 23:17:35 kernel: 
                        rcu_scheduler_active = 1, debug_locks = 1
Dec 14 23:17:35 kernel: RCU used illegally from extended quiescent state!
Dec 14 23:17:35 kernel: no locks held by swapper/1/0.
Dec 14 23:17:35 kernel: 
                        stack backtrace:
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.9.13-200.fc33.x86_64+debug #1
Dec 14 23:17:35 kernel: Hardware name: System manufacturer System Product Name/Crosshair IV Formula, BIOS 2101    09/14/2012
Dec 14 23:17:35 kernel: Call Trace:
Dec 14 23:17:35 kernel: =============================
Dec 14 23:17:35 kernel:  dump_stack+0x8b/0xb0
Dec 14 23:17:35 kernel: WARNING: suspicious RCU usage
Dec 14 23:17:35 kernel:  lock_acquire.cold+0x3b/0x40
Dec 14 23:17:35 kernel: 5.9.13-200.fc33.x86_64+debug #1 Not tainted
Dec 14 23:17:35 kernel: -----------------------------
Dec 14 23:17:35 kernel: include/trace/events/lock.h:58 suspicious rcu_dereference_check() usage!
Dec 14 23:17:35 kernel:  ? sched_clock+0x5/0x10
Dec 14 23:17:35 kernel:  ? sched_clock_local+0x12/0x80
Dec 14 23:17:35 kernel: 
                        other info that might help us debug this:
Dec 14 23:17:35 kernel: 
                        rcu_scheduler_active = 1, debug_locks = 1
Dec 14 23:17:35 kernel:  ? tick_nohz_idle_enter+0x53/0x90
Dec 14 23:17:35 kernel: RCU used illegally from extended quiescent state!
Dec 14 23:17:35 kernel: 1 lock held by swapper/0/0:
Dec 14 23:17:35 kernel:  _raw_spin_lock+0x31/0x80
Dec 14 23:17:35 kernel:  #0: ffffffffb8c0ab58
Dec 14 23:17:35 kernel:  ? __tick_broadcast_oneshot_control+0x39/0x200
Dec 14 23:17:35 kernel:  (tick_broadcast_lock){-...}-{2:2}, at: __tick_broadcast_oneshot_control+0x39/0x200
Dec 14 23:17:35 kernel:  __tick_broadcast_oneshot_control+0x39/0x200
Dec 14 23:17:35 kernel: 
                        stack backtrace:
Dec 14 23:17:35 kernel:  amd_e400_idle+0x1d/0x70
Dec 14 23:17:35 kernel:  default_idle_call+0x42/0x60
Dec 14 23:17:35 kernel:  do_idle+0x1ff/0x290
Dec 14 23:17:35 kernel:  cpu_startup_entry+0x19/0x20
Dec 14 23:17:35 kernel:  secondary_startup_64+0xb6/0xc0
Dec 14 23:17:35 kernel: CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.9.13-200.fc33.x86_64+debug #1
Dec 14 23:17:35 kernel: Hardware name: System manufacturer System Product Name/Crosshair IV Formula, BIOS 2101    09/14/2012
Dec 14 23:17:35 kernel: Call Trace:
Dec 14 23:17:35 kernel:  dump_stack+0x8b/0xb0
Dec 14 23:17:35 kernel:  ? __tick_broadcast_oneshot_control+0x64/0x200
Dec 14 23:17:35 kernel:  lock_release.cold+0x32/0x4a
Dec 14 23:17:35 kernel:  _raw_spin_unlock+0x17/0x30
Dec 14 23:17:35 kernel:  __tick_broadcast_oneshot_control+0x64/0x200
Dec 14 23:17:35 kernel:  amd_e400_idle+0x1d/0x70
Dec 14 23:17:35 kernel:  default_idle_call+0x42/0x60
Dec 14 23:17:35 kernel:  do_idle+0x1ff/0x290
Dec 14 23:17:35 kernel:  cpu_startup_entry+0x19/0x20
Dec 14 23:17:35 kernel:  start_kernel+0x84b/0x85b
Dec 14 23:17:35 kernel:  secondary_startup_64+0xb6/0xc0
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: =============================
Dec 14 23:17:35 kernel: WARNING: suspicious RCU usage
Dec 14 23:17:35 kernel: 5.9.13-200.fc33.x86_64+debug #1 Not tainted
Dec 14 23:17:35 kernel: -----------------------------
Dec 14 23:17:35 kernel: include/trace/events/lock.h:67 suspicious rcu_dereference_check() usage!
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: other info that might help us debug this:
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: rcu_scheduler_active = 1, debug_locks = 1
Dec 14 23:17:35 kernel: RCU used illegally from extended quiescent state!
Dec 14 23:17:35 kernel: 1 lock held by swapper/1/0:
Dec 14 23:17:35 kernel:  #0: ffffffffb8c82d58 (logbuf_lock){-...}-{2:2}, at: vprintk_emit+0xf8/0x440
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: stack backtrace:
Dec 14 23:17:35 kernel: CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.9.13-200.fc33.x86_64+debug #1
Dec 14 23:17:35 kernel: Hardware name: System manufacturer System Product Name/Crosshair IV Formula, BIOS 2101    09/14/2012
Dec 14 23:17:35 kernel: Call Trace:
Dec 14 23:17:35 kernel:  dump_stack+0x8b/0xb0
Dec 14 23:17:35 kernel:  ? vprintk_emit+0xf8/0x440
Dec 14 23:17:35 kernel:  lock_acquired.cold+0x1f/0x37
Dec 14 23:17:35 kernel:  vprintk_emit+0xf8/0x440
Dec 14 23:17:35 kernel:  printk+0x48/0x4a
Dec 14 23:17:35 kernel:  lockdep_rcu_suspicious+0x25/0xdd
Dec 14 23:17:35 kernel:  lock_acquire.cold+0x3b/0x40
Dec 14 23:17:35 kernel:  ? sched_clock+0x5/0x10
Dec 14 23:17:35 kernel:  ? sched_clock_local+0x12/0x80
Dec 14 23:17:35 kernel:  ? tick_nohz_idle_enter+0x53/0x90
Dec 14 23:17:35 kernel:  _raw_spin_lock+0x31/0x80
Dec 14 23:17:35 kernel:  ? __tick_broadcast_oneshot_control+0x39/0x200
Dec 14 23:17:35 kernel:  __tick_broadcast_oneshot_control+0x39/0x200
Dec 14 23:17:35 kernel:  amd_e400_idle+0x1d/0x70
Dec 14 23:17:35 kernel:  default_idle_call+0x42/0x60
Dec 14 23:17:35 kernel:  do_idle+0x1ff/0x290
Dec 14 23:17:35 kernel:  cpu_startup_entry+0x19/0x20
Dec 14 23:17:35 kernel:  secondary_startup_64+0xb6/0xc0
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: =============================
Dec 14 23:17:35 kernel: WARNING: suspicious RCU usage
Dec 14 23:17:35 kernel: 5.9.13-200.fc33.x86_64+debug #1 Not tainted
Dec 14 23:17:35 kernel: -----------------------------
Dec 14 23:17:35 kernel: include/trace/events/lock.h:74 suspicious rcu_dereference_check() usage!
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: other info that might help us debug this:
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: rcu_scheduler_active = 1, debug_locks = 1
Dec 14 23:17:35 kernel: RCU used illegally from extended quiescent state!
Dec 14 23:17:35 kernel: 2 locks held by swapper/0/0:
Dec 14 23:17:35 kernel:  #0: ffffffffb8c0ab58 (tick_broadcast_lock){-...}-{2:2}, at: __tick_broadcast_oneshot_control+0x39/0x200
Dec 14 23:17:35 kernel:  #1: ffffffffb8c82d58 (logbuf_lock){-...}-{2:2}, at: vprintk_emit+0xf8/0x440
Dec 14 23:17:35 kernel: 
Dec 14 23:17:35 kernel: stack backtrace:
Dec 14 23:17:35 kernel: CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.9.13-200.fc33.x86_64+debug #1
Dec 14 23:17:35 kernel: Hardware name: System manufacturer System Product Name/Crosshair IV Formula, BIOS 2101    09/14/2012
Dec 14 23:17:35 kernel: Call Trace:
Dec 14 23:17:35 kernel:  dump_stack+0x8b/0xb0
Dec 14 23:17:35 kernel:  ? vprintk_emit+0xf8/0x440
Dec 14 23:17:35 kernel:  lock_contended.cold+0x32/0x37
Dec 14 23:17:35 kernel:  _raw_spin_lock+0x5b/0x80
Dec 14 23:17:35 kernel:  vprintk_emit+0xf8/0x440
Dec 14 23:17:35 kernel:  printk+0x48/0x4a
Dec 14 23:17:35 kernel:  lockdep_rcu_suspicious+0x25/0xdd
Dec 14 23:17:35 kernel:  ? __tick_broadcast_oneshot_control+0x64/0x200
Dec 14 23:17:35 kernel:  lock_release.cold+0x32/0x4a
Dec 14 23:17:35 kernel:  _raw_spin_unlock+0x17/0x30
Dec 14 23:17:35 kernel:  __tick_broadcast_oneshot_control+0x64/0x200
Dec 14 23:17:35 kernel:  amd_e400_idle+0x1d/0x70
Dec 14 23:17:35 kernel:  default_idle_call+0x42/0x60
Dec 14 23:17:35 kernel:  do_idle+0x1ff/0x290
Dec 14 23:17:35 kernel:  cpu_startup_entry+0x19/0x20
Dec 14 23:17:35 kernel:  start_kernel+0x84b/0x85b
Dec 14 23:17:35 kernel:  secondary_startup_64+0xb6/0xc0
Dec 14 23:17:35 kernel:  #2
Dec 14 23:17:35 kernel: process: Switch to broadcast mode on CPU2
Dec 14 23:17:35 kernel:  #3
Dec 14 23:17:35 kernel: process: Switch to broadcast mode on CPU3
Dec 14 23:17:35 kernel:  #4
Dec 14 23:17:35 kernel: process: Switch to broadcast mode on CPU4
Dec 14 23:17:35 kernel:  #5
Dec 14 23:17:35 kernel: process: Switch to broadcast mode on CPU5
Dec 14 23:17:35 kernel: smp: Brought up 1 node, 6 CPUs
Dec 14 23:17:35 kernel: smpboot: Max logical packages: 1
Dec 14 23:17:35 kernel: smpboot: Total of 6 processors activated (33714.07 BogoMIPS)

Comment 3 Ian Laurie 2021-01-19 08:14:47 UTC
Should this be closed?  I'm not seeing this with 5.11.0-0.rc4.129.fc34.x86_64.

Comment 4 Adam Williamson 2021-02-05 00:14:46 UTC
Well, it may only happen on debug kernels. But I'm not seeing it logged in today's openQA results either, so let's say it's gone; if anyone sees it again, re-open the bug. Thanks!


Note You need to log in before you can comment on or make changes to this bug.