Kerneloops

Note: Executable of this report does not come from a package.
Similar reports
Problem #555482
Component
kernel Tainted
Last affected version
N/A
Executable
unknown
First occurrence
2023-02-07
Last occurrence
2023-02-07
Unique reports
1
Quality
-43

Statistics

Operating system Unique / Total count
Fedora 37 1 / 1
Operating system Count
Fedora 37 1
Architecture Count
x86_64 1

History

Daily:

Weekly:

Monthly:

No reports in the last 20 days.

No reports in the last 20 weeks.

History

Daily:

Weekly:

Monthly:

No reports in the last 20 days.

No reports in the last 20 weeks.


Backtrace

Frame # Function Binary Source or offset Line
1
? _raw_spin_lock
vmlinux 0x13
2
_raw_spin_lock
vmlinux 0x13
3
_raw_spin_lock
vmlinux 0x13
4
_raw_spin_lock
vmlinux 0x13
5
_raw_spin_lock
vmlinux 0x13
6
? _raw_spin_lock
vmlinux 0x13
7
? _raw_spin_lock
vmlinux 0x13
8
? _raw_spin_lock
vmlinux 0x13
9
? _raw_spin_lock
vmlinux 0x13
10
_raw_spin_lock
vmlinux 0x13
11
_raw_spin_lock
vmlinux 0x13
12
? _raw_spin_lock
vmlinux 0x13
13
? _raw_spin_lock
vmlinux 0x13
14
? _raw_spin_lock
vmlinux 0x13
15
? _raw_spin_lock
vmlinux 0x13
16
_raw_spin_lock
vmlinux 0x13
kernel BUG at include/linux/mm.h:757!
invalid opcode: 0000 [#1] PREEMPT SMP PTI
CPU: 3 PID: 26447 Comm: IndexedDB #162 Tainted: G    B     I        6.1.8-200.fc37.x86_64 #1
Hardware name: Dell Inc. Inspiron 5567/04TWGW, BIOS 1.5.0 06/11/2021
RIP: 0010:release_pages+0x401/0x580
Code: 49 0f ba 34 24 14 4d 89 f5 e9 84 fd ff ff 4c 89 e7 e8 83 20 0e 00 e9 c7 fc ff ff 48 c7 c6 28 67 6c ae 4c 89 e7 e8 2f ff 02 00 <0f> 0b 4c 89 e7 e8 b5 ef ff ff e9 29 fe ff ff e8 5b e3 ff ff 41 83
RSP: 0018:ffffb198890ebc50 EFLAGS: 00010286
RAX: 000000000000003e RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000001 RSI: ffffffffae74befb RDI: 00000000ffffffff
RBP: ffffb198890ebd80 R08: 0000000000000000 R09: ffffb198890ebab0
R10: 0000000000000003 R11: ffffffffaf1465a8 R12: ffffed7f40000000
R13: 0000000000000000 R14: ffffb198890ebd68 R15: ffffb198890ebd78
FS:  00007fc9825ff6c0(0000) GS:ffff89302f580000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fc982b6a000 CR3: 00000001e231a005 CR4: 00000000003706e0
Call Trace:
 <TASK>
 ? flush_tlb_func+0x204/0x240
 tlb_batch_pages_flush+0x3d/0x70
 tlb_finish_mmu+0x65/0x170
 zap_page_range_single+0x112/0x180
 do_madvise+0xa50/0xef0
 ? preempt_count_add+0x6a/0xa0
 ? _raw_spin_lock_irq+0x19/0x40
 ? _raw_spin_unlock_irq+0x1b/0x40
 ? sigprocmask+0x85/0xb0
 __x64_sys_madvise+0x28/0x30
 do_syscall_64+0x58/0x80
 ? syscall_exit_to_user_mode+0x17/0x40
 ? do_syscall_64+0x67/0x80
 ? syscall_exit_to_user_mode+0x17/0x40
 ? do_syscall_64+0x67/0x80
 entry_SYSCALL_64_after_hwframe+0x63/0xcd
RIP: 0033:0x7fc9c4727c1b
Code: c3 66 0f 1f 44 00 00 48 8b 15 11 e2 0c 00 f7 d8 64 89 02 b8 ff ff ff ff eb bc 0f 1f 44 00 00 f3 0f 1e fa b8 1c 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e5 e1 0c 00 f7 d8 64 89 01 48
RSP: 002b:00007fc9825fee98 EFLAGS: 00000206 ORIG_RAX: 000000000000001c
RAX: ffffffffffffffda RBX: 00007fc9825bf000 RCX: 00007fc9c4727c1b
RDX: 0000000000000004 RSI: 000000000003b000 RDI: 00007fc9825bf000
RBP: 0000000000041000 R08: 00007fc95a611400 R09: 00007fc96c8017c0
R10: 0000000000000008 R11: 0000000000000206 R12: ffffffffffffff40
R13: 0000000000000000 R14: 00007fc9a4bfd2f0 R15: 00007fc9825bf000
 </TASK>
Modules linked in: tls uinput snd_seq_dummy rfcomm snd_hrtimer bnep nft_objref nf_conntrack_netbios_ns nf_conntrack_broadcast nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables nfnetlink qrtr snd_hda_codec_hdmi snd_sof_pci_intel_skl snd_sof_intel_hda_common soundwire_intel soundwire_generic_allocation soundwire_cadence snd_sof_intel_hda snd_sof_pci snd_sof_xtensa_dsp snd_ctl_led snd_sof snd_sof_utils soundwire_bus snd_soc_avs snd_soc_hda_codec snd_soc_skl snd_soc_hdac_hda snd_hda_ext_core snd_soc_sst_ipc snd_soc_sst_dsp snd_soc_acpi_intel_match snd_hda_codec_realtek snd_soc_acpi snd_hda_codec_generic snd_soc_core snd_compress ac97_bus snd_pcm_dmaengine ath9k snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi ath9k_common snd_hda_codec ath9k_hw snd_hda_core snd_hwdep sunrpc ee1004 mac80211 iTCO_wdt intel_pmc_bxt iTCO_vendor_support
 snd_seq mei_hdcp dell_laptop mei_pxp intel_rapl_msr snd_seq_device dell_smm_hwmon intel_tcc_cooling libarc4 snd_pcm x86_pkg_temp_thermal intel_powerclamp coretemp ath kvm_intel ath3k uvcvideo kvm videobuf2_vmalloc dell_wmi videobuf2_memops videobuf2_v4l2 vfat btusb fat irqbypass videobuf2_common rapl btrtl rtsx_usb_ms dell_smbios processor_thermal_device_pci_legacy snd_timer btbcm processor_thermal_device btintel snd ledtrig_audio intel_cstate cfg80211 processor_thermal_rfim btmtk videodev dcdbas intel_uncore memstick sparse_keymap soundcore wmi_bmof bluetooth dell_wmi_descriptor pcspkr processor_thermal_mbox joydev mc processor_thermal_rapl i2c_i801 i2c_smbus intel_rapl_common mei_me intel_xhci_usb_role_switch mei intel_soc_dts_iosf intel_pch_thermal pktcdvd idma64 int3403_thermal dell_rbtn int3402_thermal rfkill int3400_thermal int340x_thermal_zone acpi_thermal_rel acpi_pad zram amdgpu i915 drm_ttm_helper rtsx_usb_sdmmc mmc_core ttm iommu_v2 gpu_sched crct10dif_pclmul
 crc32_pclmul hid_multitouch drm_buddy crc32c_intel polyval_clmulni polyval_generic ghash_clmulni_intel drm_display_helper r8169 sha512_ssse3 serio_raw cec rtsx_usb i2c_hid_acpi i2c_hid video pinctrl_sunrisepoint wmi ip6_tables ip_tables fuse