Kerneloops

Similar reports
Problem #636792
Component
kernel Tainted
Last affected version
0:6.7.4-200.fc39
Executable
unknown
First occurrence
2024-02-19
Last occurrence
2024-02-19
Unique reports
1
Quality
-51

Statistics

Operating system Unique / Total count
Fedora 39 1 / 1
Operating system Count
Fedora 39 1
Architecture Count
x86_64 1
Related packages Count
kernel-core 1
 0:6.7.4-200.fc39 1

Packages names with count less than the total count of reports are most probably not the cause of the problem.

History

Daily:

Weekly:

Monthly:

No reports in the last 20 days.

History

Daily:

Weekly:

Monthly:

No reports in the last 20 days.


Backtrace

Frame # Function Binary Source or offset Line
1
? rtw_leave_lps
rtw88_core 0x83
2
? __warn
vmlinux 0x81
3
? rtw_leave_lps
rtw88_core 0x83
4
? __warn
vmlinux 0x81
5
? __warn
vmlinux 0x81
6
? __warn
vmlinux 0x81
7
? __warn
vmlinux 0x81
8
? __warn
vmlinux 0x81
9
? rtw_leave_lps
rtw88_core 0x83
10
rtw_dbi_read8.constprop.0
rtw88_pci 0xa4
11
rtw_leave_lps
rtw88_core 0x83
12
__warn
vmlinux 0x81
13
__warn
vmlinux 0x81
14
? __warn
vmlinux 0x81
15
__warn
vmlinux 0x81
16
? __warn
vmlinux 0x81
17
__warn
vmlinux 0x81
18
? __warn
vmlinux 0x81
19
__warn
vmlinux 0x81
WARNING: CPU: 0 PID: 5212 at drivers/net/wireless/realtek/rtw88/ps.c:105 rtw_power_mode_change+0xf4/0x130 [rtw88_core]
Modules linked in: uinput rfcomm snd_seq_dummy snd_hrtimer nf_conntrack_netbios_ns nf_conntrack_broadcast nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set snd_hda_codec_hdmi nf_tables nfnetlink snd_sof_pci_intel_apl snd_sof_intel_hda_common soundwire_intel snd_sof_intel_hda_mlink soundwire_cadence snd_sof_intel_hda snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils soundwire_generic_allocation soundwire_bus snd_soc_avs snd_soc_hda_codec snd_soc_skl snd_soc_hdac_hda snd_hda_ext_core snd_soc_sst_ipc snd_soc_sst_dsp snd_soc_acpi_intel_match snd_soc_acpi snd_soc_core intel_pmc_bxt intel_telemetry_pltdrv snd_compress intel_punit_ipc intel_telemetry_core ac97_bus bnep snd_pcm_dmaengine x86_pkg_temp_thermal intel_powerclamp snd_hda_codec_realtek coretemp snd_hda_codec_generic kvm_intel snd_hda_intel qrtr snd_intel_dspcfg rtw88_8821ce rtw88_8821c snd_intel_sdw_acpi rtw88_pci kvm
 snd_hda_codec rtw88_core mei_hdcp uvcvideo mei_pxp snd_hda_core btusb intel_rapl_msr btrtl btintel uvc snd_hwdep irqbypass btbcm videobuf2_vmalloc videobuf2_memops btmtk snd_seq videobuf2_v4l2 mac80211 snd_seq_device videobuf2_common rapl snd_pcm asus_nb_wmi asus_wmi intel_cstate bluetooth videodev libarc4 ledtrig_audio wmi_bmof pcspkr sparse_keymap platform_profile processor_thermal_device_pci_legacy mc i2c_i801 cfg80211 processor_thermal_device snd_timer i2c_smbus processor_thermal_wt_hint processor_thermal_rfim mei_me snd processor_thermal_rapl idma64 intel_rapl_common mei processor_thermal_wt_req rfkill soundcore processor_thermal_power_floor processor_thermal_mbox intel_soc_dts_iosf sunrpc int3400_thermal acpi_thermal_rel int3403_thermal int340x_thermal_zone binfmt_misc vfat fat joydev loop zram i915 mmc_block hid_logitech_hidpp crct10dif_pclmul nvme crc32_pclmul sdhci_pci crc32c_intel hid_multitouch i2c_algo_bit cqhci drm_buddy polyval_generic ttm ghash_clmulni_intel sha512_ssse3 drm_display_helper
 nvme_core uas spi_pxa2xx_platform sdhci sha256_ssse3 wdat_wdt sha1_ssse3 mmc_core nvme_auth usb_storage dw_dmac cec video i2c_hid_acpi i2c_hid wmi pinctrl_geminilake hid_logitech_dj serio_raw wacom ip6_tables ip_tables fuse
CPU: 0 PID: 5212 Comm: kworker/u8:0 Tainted: G      D            6.7.4-200.fc39.x86_64 #1
Hardware name: ASUSTeK COMPUTER INC. VivoBook_ASUS Laptop E410MA_E410MA/E410MA, BIOS E410MA.306 05/27/2021
Workqueue: phy0 rtw_watch_dog_work [rtw88_core]
RIP: 0010:rtw_power_mode_change+0xf4/0x130 [rtw88_core]
Code: d0 0f 1f 00 44 30 e0 78 dd 45 84 ed 48 c7 c0 05 7e 5a c1 48 c7 c6 0e 7e 5a c1 48 c7 c7 18 74 5a c1 48 0f 45 f0 e8 dc 75 b8 d4 <0f> 0b 48 89 df 5b 5d 41 5c 41 5d e9 bc c8 ff ff 48 8b 8b 78 54 00
RSP: 0018:ffffb81786433de0 EFLAGS: 00010286
RAX: 0000000000000000 RBX: ffffa0e6b48a1fc0 RCX: 0000000000000027
RDX: ffffa0e6fbc215c8 RSI: 0000000000000001 RDI: ffffa0e6fbc215c0
RBP: 0000000000000000 R08: 0000000000000000 R09: ffffb81786433c68
R10: 0000000000000003 R11: ffffffff98546808 R12: 00000000c1525000
R13: 0000000000000001 R14: 0000000000000000 R15: ffffa0e6b48a7220
FS:  0000000000000000(0000) GS:ffffa0e6fbc00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f410d3ec000 CR3: 0000000064fc2000 CR4: 0000000000350ef0
Call Trace:
 <TASK>
 ? rtw_power_mode_change+0xf4/0x130 [rtw88_core]
 ? __warn+0x81/0x130
 ? rtw_power_mode_change+0xf4/0x130 [rtw88_core]
 ? report_bug+0x171/0x1a0
 ? console_unlock+0x78/0x120
 ? handle_bug+0x3c/0x80
 ? exc_invalid_op+0x17/0x70
 ? asm_exc_invalid_op+0x1a/0x20
 ? rtw_power_mode_change+0xf4/0x130 [rtw88_core]
 rtw_pci_deep_ps+0x85/0xb0 [rtw88_pci]
 rtw_watch_dog_work+0x228/0x260 [rtw88_core]
 process_one_work+0x171/0x340
 worker_thread+0x27b/0x3a0
 ? __pfx_worker_thread+0x10/0x10
 kthread+0xe5/0x120
 ? __pfx_kthread+0x10/0x10
 ret_from_fork+0x31/0x50
 ? __pfx_kthread+0x10/0x10
 ret_from_fork_asm+0x1b/0x30
 </TASK>