INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-upstream-next-kasan-gce-0,10.128.15.223' (ECDSA) to the list of known hosts. 2017/12/05 06:26:56 parsed 1 programs 2017/12/05 06:26:56 executed programs: 0 syzkaller login: [ 29.915102] binder: send failed reply for transaction 2 to 3097:3105 [ 29.919096] binder: send failed reply for transaction 4 to 3099:3106 [ 29.924680] binder: send failed reply for transaction 6 to 3098:3107 [ 29.926949] binder: send failed reply for transaction 8 to 3114:3118 [ 29.928239] binder: send failed reply for transaction 10 to 3100:3104 [ 29.932366] binder: 3097:3105 transaction failed 29189/-22, size 0-0 line 2832 [ 29.940885] binder: send failed reply for transaction 13 to 3098:3107 [ 29.944065] binder: 3099:3106 transaction failed 29189/-22, size 0-0 line 2832 [ 29.966543] binder: BINDER_SET_CONTEXT_MGR already set [ 29.974902] binder: 3112:3116 got new transaction with bad transaction stack, transaction 20 has target 3112:0 [ 29.974916] binder: 3112:3116 transaction failed 29201/-71, size 0-0 line 2859 [ 29.980111] binder: BINDER_SET_CONTEXT_MGR already set [ 29.980118] binder: 3127:3128 ioctl 40046207 0 returned -16 [ 29.980232] binder_alloc: 3100: binder_alloc_buf, no vma [ 29.980259] binder: 3127:3128 transaction failed 29189/-3, size 0-0 line 2947 [ 29.980422] binder_alloc: 3111: binder_alloc_buf, no vma [ 29.980441] binder: 3111:3115 transaction failed 29189/-3, size 0-0 line 2947 [ 29.981076] binder: send failed reply for transaction 27 to 3131:3133 [ 29.981113] binder: send failed reply for transaction 24 to 3119:3122 [ 29.981147] binder: send failed reply for transaction 22 to 3111:3115 [ 29.981181] binder: send failed reply for transaction 20 to 3112:3116 [ 29.981301] binder: undelivered TRANSACTION_COMPLETE [ 29.981308] binder: undelivered TRANSACTION_ERROR: 29189 [ 29.981311] binder: undelivered TRANSACTION_ERROR: 29189 [ 29.981345] binder: send failed reply for transaction 15 to 3100:3104 [ 29.981952] binder: 3119:3122 transaction failed 29189/-22, size 0-0 line 2832 [ 29.992106] binder: BINDER_SET_CONTEXT_MGR already set [ 29.992113] binder: 3129:3134 ioctl 40046207 0 returned -16 [ 29.992179] binder_alloc: 3129: binder_alloc_buf, no vma [ 29.992195] binder: 3129:3134 transaction failed 29189/-3, size 0-0 line 2947 [ 30.009360] binder: 3131:3133 transaction failed 29189/-22, size 0-0 line 2832 [ 30.022061] binder: BINDER_SET_CONTEXT_MGR already set [ 30.022068] binder: 3141:3147 ioctl 40046207 0 returned -16 [ 30.022213] binder: 3130:3135 got new transaction with bad transaction stack, transaction 35 has target 3130:0 [ 30.022224] binder: 3130:3135 transaction failed 29201/-71, size 0-0 line 2859 [ 30.022288] binder_alloc: 3129: binder_alloc_buf, no vma [ 30.022303] binder: 3141:3147 transaction failed 29189/-3, size 0-0 line 2947 [ 30.040984] binder: 3142:3144 got new transaction with bad transaction stack, transaction 38 has target 3142:0 [ 30.040996] binder: 3142:3144 transaction failed 29201/-71, size 0-0 line 2859 [ 30.045623] binder: BINDER_SET_CONTEXT_MGR already set [ 30.045629] binder: 3140:3146 ioctl 40046207 0 returned -16 [ 30.045712] binder: 3140:3146 got new transaction with bad transaction stack, transaction 42 has target 3140:0 [ 30.045721] binder: 3140:3146 transaction failed 29201/-71, size 0-0 line 2859 [ 30.062370] binder: BINDER_SET_CONTEXT_MGR already set [ 30.062378] binder: 3158:3160 ioctl 40046207 0 returned -16 [ 30.062452] binder_alloc: 3130: binder_alloc_buf, no vma [ 30.062498] binder: 3158:3160 transaction failed 29189/-3, size 0-0 line 2947 [ 30.072140] binder: 3154:3156 got new transaction with bad transaction stack, transaction 46 has target 3154:0 [ 30.072151] binder: 3154:3156 transaction failed 29201/-71, size 0-0 line 2859 [ 30.072639] binder: BINDER_SET_CONTEXT_MGR already set [ 30.072644] binder: 3163:3165 ioctl 40046207 0 returned -16 [ 30.072824] binder_alloc: 3140: binder_alloc_buf, no vma [ 30.072840] binder: 3163:3165 transaction failed 29189/-3, size 0-0 line 2947 [ 30.073635] binder: 3151:3157 got new transaction with bad transaction stack, transaction 48 has target 3151:0 [ 30.073644] binder: 3151:3157 transaction failed 29201/-71, size 0-0 line 2859 [ 30.078518] binder: BINDER_SET_CONTEXT_MGR already set [ 30.078524] binder: 3161:3167 ioctl 40046207 0 returned -16 [ 30.078594] binder_alloc: 3142: binder_alloc_buf, no vma [ 30.078609] binder: 3161:3167 transaction failed 29189/-3, size 0-0 line 2947 [ 30.087097] binder: BINDER_SET_CONTEXT_MGR already set [ 30.087103] binder: 3168:3169 ioctl 40046207 0 returned -16 [ 30.087183] binder_alloc: 3129: binder_alloc_buf, no vma [ 30.087198] binder: 3168:3169 transaction failed 29189/-3, size 0-0 line 2947 [ 30.091254] binder: 3145:3149 got new transaction with bad transaction stack, transaction 50 has target 3145:0 [ 30.091264] binder: 3145:3149 transaction failed 29201/-71, size 0-0 line 2859 [ 30.109291] binder: BINDER_SET_CONTEXT_MGR already set [ 30.109297] binder: 3174:3175 ioctl 40046207 0 returned -16 [ 30.109368] binder_alloc: 3154: binder_alloc_buf, no vma [ 30.109384] binder: 3174:3175 transaction failed 29189/-3, size 0-0 line 2947 [ 30.441432] binder: 3125:3126 ioctl 40046207 0 returned -16 [ 30.441584] binder: send failed reply for transaction 17 to 3114:3118 [ 30.448755] binder: send failed reply for transaction 50 to 3145:3149 [ 30.453800] binder: send failed reply for transaction 48 to 3151:3157 [ 30.462537] binder: send failed reply for transaction 46 to 3154:3156 [ 30.470681] binder: send failed reply for transaction 42 to 3140:3146 [ 30.477284] binder: send failed reply for transaction 38 to 3142:3144 [ 30.483833] binder: send failed reply for transaction 35 to 3130:3135 [ 30.490430] binder: send failed reply for transaction 32 to 3129:3134 [ 30.496956] binder: undelivered TRANSACTION_COMPLETE [ 30.496961] binder: undelivered TRANSACTION_ERROR: 29201 [ 30.496964] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.497060] binder: undelivered TRANSACTION_COMPLETE [ 30.497064] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.497078] binder: undelivered TRANSACTION_COMPLETE [ 30.497081] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.497102] binder: undelivered TRANSACTION_COMPLETE [ 30.497106] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.497118] binder: undelivered TRANSACTION_COMPLETE [ 30.497121] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.497140] binder: undelivered TRANSACTION_COMPLETE [ 30.497144] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.497146] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498161] binder: undelivered TRANSACTION_COMPLETE [ 30.498165] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498178] binder: undelivered TRANSACTION_COMPLETE [ 30.498182] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498203] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498240] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498273] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498307] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498340] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498359] binder: undelivered TRANSACTION_COMPLETE [ 30.498362] binder: undelivered TRANSACTION_ERROR: 29201 [ 30.498365] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498383] binder: undelivered TRANSACTION_COMPLETE [ 30.498386] binder: undelivered TRANSACTION_ERROR: 29201 [ 30.498389] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498422] binder: undelivered TRANSACTION_COMPLETE [ 30.498425] binder: undelivered TRANSACTION_ERROR: 29201 [ 30.498427] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498465] binder: undelivered TRANSACTION_COMPLETE [ 30.498468] binder: undelivered TRANSACTION_ERROR: 29201 [ 30.498470] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498507] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498540] binder: undelivered TRANSACTION_COMPLETE [ 30.498543] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498546] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498579] binder: undelivered TRANSACTION_COMPLETE [ 30.498582] binder: undelivered TRANSACTION_ERROR: 29201 [ 30.498585] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498603] binder: undelivered TRANSACTION_COMPLETE [ 30.498607] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498609] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498643] binder: undelivered TRANSACTION_COMPLETE [ 30.498647] binder: undelivered TRANSACTION_ERROR: 29201 [ 30.498649] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498668] binder: undelivered TRANSACTION_COMPLETE [ 30.498672] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498684] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498717] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498729] binder: undelivered TRANSACTION_COMPLETE [ 30.498732] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.498750] binder: undelivered TRANSACTION_ERROR: 29189 [ 30.813982] binder: send failed reply for transaction 60 to 3181:3185 [ 30.825434] binder: send failed reply for transaction 68 to 3186:3190 [ 30.838454] binder: BINDER_SET_CONTEXT_MGR already set [ 30.845414] binder: send failed reply for transaction 72 to 3188:3191 [ 30.845460] binder: send failed reply for transaction 64 to 3178:3180 [ 30.845652] binder_alloc: 3179: binder_alloc_buf, no vma [ 30.845669] binder: 3179:3183 transaction failed 29189/-3, size 0-0 line 2947 [ 30.849435] binder: 3186:3190 transaction failed 29189/-22, size 0-0 line 2832 [ 30.859585] binder: 3181:3185 transaction failed 29189/-22, size 0-0 line 2832 [ 30.869546] binder: 3178:3180 transaction failed 29189/-22, size 0-0 line 2832 [ 30.870539] binder: BINDER_SET_CONTEXT_MGR already set [ 30.870545] binder: 3203:3204 ioctl 40046207 0 returned -16 [ 30.870615] binder_alloc: 3188: binder_alloc_buf, no vma [ 30.870632] binder: 3203:3204 transaction failed 29189/-3, size 0-0 line 2947 [ 30.871333] binder: 3184:3187 got new transaction with bad transaction stack, transaction 70 has target 3184:0 [ 30.871342] binder: 3184:3187 transaction failed 29201/-71, size 0-0 line 2859 [ 30.878801] binder: BINDER_SET_CONTEXT_MGR already set [ 30.878807] binder: 3206:3208 ioctl 40046207 0 returned -16 [ 30.879033] binder_alloc: 3179: binder_alloc_buf, no vma [ 30.879050] binder: 3206:3208 transaction failed 29189/-3, size 0-0 line 2947 [ 30.886062] binder: 3177:3192 got new transaction with bad transaction stack, transaction 74 has target 3177:0 [ 30.886072] binder: 3177:3192 transaction failed 29201/-71, size 0-0 line 2859 [ 30.896175] binder: BINDER_SET_CONTEXT_MGR already set [ 30.896181] binder: 3205:3209 ioctl 40046207 0 returned -16 [ 30.896272] binder: 3205:3209 got new transaction with bad transaction stack, transaction 84 has target 3205:0 [ 30.896282] binder: 3205:3209 transaction failed 29201/-71, size 0-0 line 2859 [ 30.900252] binder: BINDER_SET_CONTEXT_MGR already set [ 30.900259] binder: 3216:3220 ioctl 40046207 0 returned -16 [ 30.900462] binder_alloc: 3184: binder_alloc_buf, no vma [ 30.900478] binder: 3216:3220 transaction failed 29189/-3, size 0-0 line 2947 [ 30.918767] binder: BINDER_SET_CONTEXT_MGR already set [ 30.918774] binder: 3224:3225 ioctl 40046207 0 returned -16 [ 30.918845] binder_alloc: 3205: binder_alloc_buf, no vma [ 30.918860] binder: 3224:3225 transaction failed 29189/-3, size 0-0 line 2947 [ 30.924834] binder: BINDER_SET_CONTEXT_MGR already set [ 30.924840] binder: 3226:3228 ioctl 40046207 0 returned -16 [ 30.924909] binder_alloc: 3177: binder_alloc_buf, no vma [ 30.924925] binder: 3226:3228 transaction failed 29189/-3, size 0-0 line 2947 [ 30.928454] binder: BINDER_SET_CONTEXT_MGR already set [ 30.928461] binder: 3211:3219 ioctl 40046207 0 returned -16 [ 30.934611] binder_alloc: 3211: binder_alloc_buf, no vma [ 30.934630] binder: 3211:3214 transaction failed 29189/-3, size 0-0 line 2947 [ 30.938517] binder: 3217:3218 got new transaction with bad transaction stack, transaction 90 has target 3217:0 [ 30.938528] binder: 3217:3218 transaction failed 29201/-71, size 0-0 line 2859 [ 31.154985] binder: 3189:3193 ioctl 40046207 0 returned -16 [ 31.155059] binder: send failed reply for transaction 66 to 3189:3193 [ 31.161951] binder: send failed reply for transaction 90 to 3217:3218 [ 31.167312] binder: send failed reply for transaction 88 to 3211:3214 [ 31.173919] binder: send failed reply for transaction 84 to 3205:3209 [ 31.180494] binder: send failed reply for transaction 70 to 3184:3187 [ 31.187058] binder: send failed reply for transaction 78 to 3188:3191 [ 31.193624] binder: send failed reply for transaction 74 to 3177:3192 [ 31.193679] binder: send failed reply for transaction 62 to 3179:3183 [ 31.200917] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.200957] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.200992] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201069] binder: undelivered TRANSACTION_COMPLETE [ 31.201073] binder: undelivered TRANSACTION_ERROR: 29201 [ 31.201075] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201108] binder: undelivered TRANSACTION_COMPLETE [ 31.201112] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201124] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201150] binder: undelivered TRANSACTION_COMPLETE [ 31.201154] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201156] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201190] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201223] binder: undelivered TRANSACTION_COMPLETE [ 31.201226] binder: undelivered TRANSACTION_ERROR: 29201 [ 31.201229] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201279] binder: undelivered TRANSACTION_COMPLETE [ 31.201282] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201285] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201335] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201368] binder: undelivered TRANSACTION_COMPLETE [ 31.201371] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201373] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201405] binder: undelivered TRANSACTION_COMPLETE [ 31.201409] binder: undelivered TRANSACTION_ERROR: 29201 [ 31.201412] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201443] binder: undelivered TRANSACTION_COMPLETE [ 31.201447] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201459] binder: undelivered TRANSACTION_COMPLETE [ 31.201462] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201480] binder: undelivered TRANSACTION_COMPLETE [ 31.201483] binder: undelivered TRANSACTION_ERROR: 29201 [ 31.201486] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201504] binder: undelivered TRANSACTION_COMPLETE [ 31.201508] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.201520] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.408368] binder: undelivered TRANSACTION_COMPLETE [ 31.413520] binder: undelivered TRANSACTION_ERROR: 29189 [ 31.438252] binder: send failed reply for transaction 98 to 3232:3239 [ 31.455131] binder: send failed reply for transaction 102 to 3237:3240 [ 31.462546] binder: send failed reply for transaction 107 to 3235:3242 [ 31.481347] binder: BINDER_SET_CONTEXT_MGR already set [ 31.484184] binder: 3230:3241 got new transaction with bad transaction stack, transaction 104 has target 3230:0 [ 31.484199] binder: 3230:3241 transaction failed 29201/-71, size 0-0 line 2859 [ 31.485439] binder: 3233:3245 got new transaction with bad transaction stack, transaction 108 has target 3233:0 [ 31.485453] binder: 3233:3245 transaction failed 29201/-71, size 0-0 line 2859 [ 31.500253] binder: send failed reply for transaction 114 to 3237:3240 [ 31.500392] binder: send failed reply for transaction 117 to 3232:3239 [ 31.500396] ------------[ cut here ]------------ [ 31.500399] Unexpected reply error: 29189 [ 31.500525] WARNING: CPU: 1 PID: 24 at drivers/android/binder.c:1985 binder_send_failed_reply+0x13b/0x390 [ 31.500530] Kernel panic - not syncing: panic_on_warn set ... [ 31.500530] [ 31.500538] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.15.0-rc2-next-20171205+ #59 [ 31.500543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 31.500552] Workqueue: events binder_deferred_func [ 31.500557] Call Trace: [ 31.500569] dump_stack+0x194/0x257 [ 31.500585] ? arch_local_irq_restore+0x53/0x53 [ 31.500604] ? vsnprintf+0x1ed/0x1900 [ 31.500623] panic+0x1e4/0x41c [ 31.500634] ? refcount_error_report+0x214/0x214 [ 31.500642] ? show_regs_print_info+0x65/0x65 [ 31.500667] ? __warn+0x1c1/0x200 [ 31.500685] ? binder_send_failed_reply+0x13b/0x390 [ 31.500692] __warn+0x1dc/0x200 [ 31.500703] ? binder_send_failed_reply+0x13b/0x390 [ 31.500717] report_bug+0x211/0x2d0 [ 31.500741] fixup_bug.part.11+0x37/0x80 [ 31.500752] do_error_trap+0x2d7/0x3e0 [ 31.500760] ? __down_trylock_console_sem+0x10d/0x1e0 [ 31.500776] ? math_error+0x400/0x400 [ 31.500784] ? vprintk_emit+0x3ea/0x590 [ 31.500798] ? vprintk_emit+0x3ea/0x590 [ 31.500823] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 31.500845] do_invalid_op+0x1b/0x20 [ 31.500855] invalid_op+0x22/0x40 [ 31.500863] RIP: 0010:binder_send_failed_reply+0x13b/0x390 [ 31.500868] RSP: 0018:ffff8801d9d170c8 EFLAGS: 00010286 [ 31.500876] RAX: dffffc0000000008 RBX: ffff8801d89c9c00 RCX: ffffffff815a020e [ 31.500880] RDX: 0000000000000000 RSI: 1ffff1003b3a1531 RDI: 0000000000000293 [ 31.500885] RBP: ffff8801d9d170f0 R08: 1ffff1003b3a2dac R09: 0000000000000000 [ 31.500890] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801cac24280 [ 31.500894] R13: 0000000000007205 R14: 0000000000007205 R15: 0000000000000ca0 [ 31.500920] ? vprintk_func+0x5e/0xc0 [ 31.500940] ? binder_send_failed_reply+0x13b/0x390 [ 31.500957] binder_cleanup_transaction+0xd2/0x140 [ 31.500973] binder_release_work+0x340/0x490 [ 31.500993] ? kzalloc.constprop.53+0x20/0x20 [ 31.501019] ? do_raw_spin_trylock+0x190/0x190 [ 31.501035] ? kfree+0xe4/0x250 [ 31.501044] ? binder_deferred_func+0xe8a/0x12f0 [ 31.501063] ? _raw_spin_unlock+0x22/0x30 [ 31.501081] binder_deferred_func+0xdf5/0x12f0 [ 31.501121] ? binder_cleanup_ref_olocked+0xab0/0xab0 [ 31.501149] ? find_held_lock+0x39/0x1d0 [ 31.501169] ? check_noncircular+0x20/0x20 [ 31.501197] ? lock_acquire+0x1d5/0x580 [ 31.501207] ? process_one_work+0xb2f/0x1bc0 [ 31.501242] ? __lock_is_held+0xbc/0x140 [ 31.501281] process_one_work+0xbfd/0x1bc0 [ 31.501324] ? pwq_dec_nr_in_flight+0x450/0x450 [ 31.501331] ? finish_task_switch+0x1d3/0x740 [ 31.501336] ? finish_task_switch+0x1aa/0x740 [ 31.501381] ? perf_trace_lock_acquire+0xe3/0x980 [ 31.501408] ? perf_trace_lock+0x900/0x900 [ 31.501414] ? __sched_text_start+0x8/0x8 [ 31.501435] ? debug_check_no_locks_freed+0x3d0/0x3d0 [ 31.501455] ? check_noncircular+0x20/0x20 [ 31.501474] ? find_held_lock+0x39/0x1d0 [ 31.501510] ? lock_acquire+0x1d5/0x580 [ 31.501518] ? worker_thread+0x4a3/0x1990 [ 31.501542] ? lock_release+0xda0/0xda0 [ 31.501562] ? do_raw_spin_trylock+0x190/0x190 [ 31.501600] worker_thread+0x223/0x1990 [ 31.501654] ? process_one_work+0x1bc0/0x1bc0 [ 31.501672] ? _raw_spin_unlock_irq+0x27/0x70 [ 31.501686] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 31.501698] ? trace_hardirqs_on+0xd/0x10 [ 31.501710] ? mmdrop+0x18/0x30 [ 31.501720] ? finish_task_switch+0x1f6/0x740 [ 31.501738] ? copy_overflow+0x20/0x20 [ 31.501771] ? __schedule+0x8f3/0x2060 [ 31.501778] ? check_noncircular+0x20/0x20 [ 31.501805] ? find_held_lock+0x39/0x1d0 [ 31.501843] ? find_held_lock+0x39/0x1d0 [ 31.501877] ? lock_downgrade+0x980/0x980 [ 31.501890] ? default_wake_function+0x30/0x50 [ 31.501917] ? __schedule+0x2060/0x2060 [ 31.501924] ? do_wait_intr+0x3e0/0x3e0 [ 31.501940] ? do_raw_spin_trylock+0x190/0x190 [ 31.501954] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 31.501968] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 31.501979] ? trace_hardirqs_on+0xd/0x10 [ 31.501989] ? __kthread_parkme+0x175/0x240 [ 31.502007] kthread+0x37a/0x440 [ 31.502016] ? process_one_work+0x1bc0/0x1bc0 [ 31.502022] ? kthread_stop+0x7b0/0x7b0 [ 31.502037] ret_from_fork+0x24/0x30 [ 31.502620] Dumping ftrace buffer: [ 31.502667] (ftrace buffer empty) [ 31.502669] Kernel Offset: disabled [ 31.966011] Rebooting in 86400 seconds..