Kerneloops

Similar reports
Problem #640663
Component
kernel Tainted
Last affected version
0:6.7.9-200.fc39
Executable
unknown
First occurrence
2023-12-09
Last occurrence
2024-05-18
Unique reports
12
Quality
-52

Graphs

Statistics

Operating system Unique / Total count
Fedora 38 5 / 149
Fedora 39 12 / 137
Operating system Count
Fedora 38 149
Fedora 39 137
Architecture Count
x86_64 286
Related packages Count
kernel-core 286
 0:6.6.13-100.fc38 147
 0:6.6.13-200.fc39 58
 0:6.7.9-200.fc39 55
 0:6.6.9-200.fc39 15
 0:6.7.4-200.fc39 5
 0:6.6.12-200.fc39 2
 0:6.7.11-100.fc38 1
 0:6.6.4-200.fc39 1
 0:6.6.9-100.fc38 1
 0:6.6.8-200.fc39 1

Packages names with count less than the total count of reports are most probably not the cause of the problem.

History

Daily:

Weekly:

Monthly:

History

Daily:

Weekly:

Monthly:


Backtrace

Frame # Function Binary Source or offset Line
1
? rtw_leave_lps
rtw88_core 0x86
2
? ext4_dio_write_end_io
vmlinux 0x84
3
? rtw_leave_lps
rtw88_core 0x86
4
? ext4_dio_write_end_io
vmlinux 0x84
5
? ext4_dio_write_end_io
vmlinux 0x84
6
? ext4_dio_write_end_io
vmlinux 0x84
7
? ext4_dio_write_end_io
vmlinux 0x84
8
? ext4_dio_write_end_io
vmlinux 0x84
9
? rtw_leave_lps
rtw88_core 0x86
10
rtw_dbi_read8.constprop.0
rtw88_pci 0xa4
11
rtw_leave_lps
rtw88_core 0x86
12
ext4_dio_write_end_io
vmlinux 0x84
13
ext4_dio_write_end_io
vmlinux 0x84
14
? ext4_dio_write_end_io
vmlinux 0x84
15
ext4_dio_write_end_io
vmlinux 0x84
16
? ext4_dio_write_end_io
vmlinux 0x84
17
ext4_dio_write_end_io
vmlinux 0x84
18
? ext4_dio_write_end_io
vmlinux 0x84
19
ext4_dio_write_end_io
vmlinux 0x84
WARNING: CPU: 3 PID: 6952 at drivers/net/wireless/realtek/rtw88/ps.c:105 rtw_power_mode_change+0xf4/0x130 [rtw88_core]
Modules linked in: uinput rfcomm snd_seq_dummy snd_hrtimer nf_conntrack_netbios_ns nf_conntrack_broadcast nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 vboxnetadp(OE) vboxnetflt(OE) ip_set nf_tables nfnetlink vboxdrv(OE) qrtr bnep sunrpc snd_sof_pci_intel_tgl snd_sof_intel_hda_common soundwire_intel snd_sof_intel_hda_mlink soundwire_cadence snd_sof_intel_hda snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils snd_soc_hdac_hda snd_hda_ext_core snd_soc_acpi_intel_match snd_soc_acpi soundwire_generic_allocation soundwire_bus snd_hda_codec_hdmi snd_soc_core intel_tcc_cooling x86_pkg_temp_thermal rtw88_8821ce intel_powerclamp coretemp rtw88_8821c snd_hda_codec_realtek binfmt_misc snd_compress ac97_bus rtw88_pci kvm_intel snd_hda_codec_generic iTCO_wdt btusb snd_pcm_dmaengine rtw88_core kvm btrtl snd_hda_intel vfat fat snd_intel_dspcfg intel_pmc_bxt pmt_telemetry snd_intel_sdw_acpi
 mei_pxp mei_hdcp iTCO_vendor_support snd_hda_codec irqbypass pmt_class intel_rapl_msr btintel mac80211 snd_hda_core uvcvideo snd_hwdep rapl snd_seq uvc btbcm snd_seq_device btmtk videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videobuf2_common asus_nb_wmi intel_cstate libarc4 snd_pcm asus_wmi processor_thermal_device_pci_legacy bluetooth ledtrig_audio videodev snd_timer intel_uncore cfg80211 processor_thermal_device mc sparse_keymap snd platform_profile processor_thermal_rfim pcspkr wmi_bmof spidev soundcore rfkill i2c_i801 i2c_smbus processor_thermal_mbox mei_me processor_thermal_rapl intel_rapl_common mei intel_vsec idma64 intel_soc_dts_iosf int3403_thermal int340x_thermal_zone int3400_thermal acpi_pad acpi_thermal_rel acpi_tad joydev loop zram dm_crypt nvme nvme_core nvme_common i915 crct10dif_pclmul crc32_pclmul crc32c_intel polyval_clmulni i2c_algo_bit drm_buddy polyval_generic ttm ghash_clmulni_intel drm_display_helper sha512_ssse3 hid_multitouch spi_pxa2xx_platform sha256_ssse3 sha1_ssse3 dw_dmac
 cec vmd i2c_hid_acpi i2c_hid video wmi pinctrl_tigerlake serio_raw ip6_tables ip_tables fuse
CPU: 3 PID: 6952 Comm: kworker/u8:2 Tainted: G           OE      6.6.4-200.fc39.x86_64 #1
Hardware name: ASUSTeK COMPUTER INC. VivoBook_ASUSLaptop X415EA_X415EA/X415EA, BIOS X415EA.314 06/02/2023
Workqueue: phy0 rtw_watch_dog_work [rtw88_core]
RIP: 0010:rtw_power_mode_change+0xf4/0x130 [rtw88_core]
Code: d0 0f 1f 00 44 30 e0 78 dd 45 84 ed 48 c7 c0 c5 5d 01 c1 48 c7 c6 ce 5d 01 c1 48 c7 c7 d8 53 01 c1 48 0f 45 f0 e8 5c 91 11 c3 <0f> 0b 5b 5d 41 5c 41 5d c3 cc cc cc cc 48 8b 8b 98 4b 00 00 8b 83
RSP: 0018:ffffc9000b703de0 EFLAGS: 00010286
RAX: 0000000000000000 RBX: ffff888143f72060 RCX: 0000000000000027
RDX: ffff8882777a15c8 RSI: 0000000000000001 RDI: ffff8882777a15c0
RBP: 0000000000000000 R08: 0000000000000000 R09: ffffc9000b703c68
R10: 0000000000000003 R11: ffffffff86346088 R12: 00000000c128d000
R13: 0000000000000001 R14: 0000000000000000 R15: ffff888143f769e0
FS:  0000000000000000(0000) GS:ffff888277780000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f0c4efc0010 CR3: 0000000264222006 CR4: 0000000000f70ee0
PKRU: 55555554
Call Trace:
 <TASK>
 ? rtw_power_mode_change+0xf4/0x130 [rtw88_core]
 ? __warn+0x81/0x130
 ? rtw_power_mode_change+0xf4/0x130 [rtw88_core]
 ? report_bug+0x171/0x1a0
 ? console_unlock+0x78/0x120
 ? handle_bug+0x3c/0x80
 ? exc_invalid_op+0x17/0x70
 ? asm_exc_invalid_op+0x1a/0x20
 ? rtw_power_mode_change+0xf4/0x130 [rtw88_core]
 rtw_pci_deep_ps+0x85/0xb0 [rtw88_pci]
 rtw_watch_dog_work+0x228/0x260 [rtw88_core]
 process_one_work+0x171/0x340
 worker_thread+0x27b/0x3a0
 ? __pfx_worker_thread+0x10/0x10
 kthread+0xe5/0x120
 ? __pfx_kthread+0x10/0x10
 ret_from_fork+0x31/0x50
 ? __pfx_kthread+0x10/0x10
 ret_from_fork_asm+0x1b/0x30
 </TASK>