Warning: Permanently added '10.128.1.52' (ECDSA) to the list of known hosts. 2019/08/16 13:14:05 parsed 1 programs 2019/08/16 13:14:06 executed programs: 0 [ 83.691162] IPVS: ftp: loaded support on port[0] = 21 [ 83.708425] IPVS: ftp: loaded support on port[0] = 21 [ 83.720449] IPVS: ftp: loaded support on port[0] = 21 [ 83.733295] IPVS: ftp: loaded support on port[0] = 21 [ 83.753418] IPVS: ftp: loaded support on port[0] = 21 [ 83.763755] IPVS: ftp: loaded support on port[0] = 21 [ 85.098336] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.109993] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.120588] device bridge_slave_0 entered promiscuous mode [ 85.143445] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.150174] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.160233] device bridge_slave_0 entered promiscuous mode [ 85.210999] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.221394] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.238633] device bridge_slave_1 entered promiscuous mode [ 85.259435] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.266003] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.274334] device bridge_slave_0 entered promiscuous mode [ 85.284342] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.290742] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.298718] device bridge_slave_1 entered promiscuous mode [ 85.308547] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.315485] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.323413] device bridge_slave_0 entered promiscuous mode [ 85.335147] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.347679] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.358490] device bridge_slave_0 entered promiscuous mode [ 85.372609] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.378995] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.388124] device bridge_slave_1 entered promiscuous mode [ 85.395395] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.406386] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.414252] device bridge_slave_0 entered promiscuous mode [ 85.426613] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.435528] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.444097] device bridge_slave_1 entered promiscuous mode [ 85.456368] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.464650] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.476752] device bridge_slave_1 entered promiscuous mode [ 85.493104] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.504416] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.518702] device bridge_slave_1 entered promiscuous mode [ 85.702774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.759283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.771127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.805599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.834115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.847687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.875387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.896477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.928152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.955117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.964336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.978793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.013212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.025435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.040399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.058275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.072707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.097981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.165895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.283808] team0: Port device team_slave_0 added [ 86.296204] team0: Port device team_slave_0 added [ 86.346521] team0: Port device team_slave_0 added [ 86.363085] team0: Port device team_slave_1 added [ 86.382453] team0: Port device team_slave_1 added [ 86.408443] team0: Port device team_slave_0 added [ 86.424152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.476182] team0: Port device team_slave_0 added [ 86.487518] team0: Port device team_slave_1 added [ 86.497278] team0: Port device team_slave_1 added [ 86.516102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.532445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.555465] team0: Port device team_slave_1 added [ 86.569541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.587152] team0: Port device team_slave_0 added [ 86.610706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.648901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.656660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.664592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.672658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.687943] team0: Port device team_slave_1 added [ 86.704831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.725187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.733977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.760665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.769484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.792237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.807812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.816576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.824514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.832149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.839904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.847921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.855866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.884303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.903118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.929277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.937906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.945946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.953911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.961824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.969608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.000869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.034089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.052591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.060541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.068596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.076448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.101316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.128901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.169010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.178447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.701747] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.708306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.715707] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.722136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.742240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.813026] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.819441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.826196] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.832614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.870088] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.876532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.883287] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.889673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.903358] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.909743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.916497] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.922939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.945613] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.952046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.958865] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.965300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.109267] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.115729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.122485] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.128873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.801705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.811954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.833052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.841761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.848836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.160644] ip (6953) used greatest stack depth: 23496 bytes left [ 90.683628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.783812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.807764] ip (7247) used greatest stack depth: 23280 bytes left [ 90.899652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.910838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.014663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.168909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.198317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.210336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.307232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.322365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.416340] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.446041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.459638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.483827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.493529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.642575] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.701069] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.717057] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.737616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.748345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.776849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.790825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.020973] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.036894] 8021q: adding VLAN 0 to HW filter on device team0 2019/08/16 13:14:15 executed programs: 6 [ 252.161680] INFO: task syz-executor1:7874 blocked for more than 143 seconds. [ 252.169071] Not tainted 5.3.0-rc4+ #1 [ 252.173974] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 252.182021] syz-executor1 D28160 7874 6182 0x00000004 [ 252.187644] Call Trace: [ 252.190286] __schedule+0x75b/0x15a0 [ 252.194088] ? __sched_text_start+0x8/0x8 [ 252.198303] ? lock_downgrade+0x920/0x920 [ 252.202548] ? rwlock_bug.part.0+0x90/0x90 [ 252.206787] schedule+0xa8/0x270 [ 252.210145] schedule_preempt_disabled+0x13/0x20 [ 252.214956] __mutex_lock+0x7b0/0x13c0 [ 252.218904] ? v4l2_release+0x1d7/0x3a0 [ 252.222932] ? mutex_lock_io_nested+0x1260/0x1260 [ 252.227777] ? __lock_acquire+0x1702/0x4c30 [ 252.232219] ? vfs_lock_file+0xf0/0xf0 [ 252.236256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.241921] ? fsnotify+0x811/0xbc0 [ 252.245545] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.251398] ? locks_remove_file+0x32f/0x600 [ 252.255942] ? vivid_req_validate+0xc0/0xc0 [ 252.260253] mutex_lock_nested+0x16/0x20 [ 252.264361] ? mutex_lock_nested+0x16/0x20 [ 252.268585] v4l2_release+0x1d7/0x3a0 [ 252.272459] __fput+0x302/0x890 [ 252.275729] ? dev_debug_store+0x110/0x110 [ 252.279965] ____fput+0x16/0x20 [ 252.283360] task_work_run+0x14a/0x1c0 [ 252.287326] exit_to_usermode_loop+0x280/0x2d0 [ 252.291988] do_syscall_64+0x5af/0x6a0 [ 252.295893] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.301074] RIP: 0033:0x411021 [ 252.304830] Code: cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 b1 00 00 00 48 83 ec 30 48 89 6c 24 28 48 8d 6c 24 28 <48> 8b 44 24 38 84 00 48 8b 4c 24 40 48 2b 0d 54 09 c4 00 48 c1 e9 [ 252.324069] RSP: 002b:00007fff22997490 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 252.331870] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021 [ 252.339146] RDX: 0000000000000000 RSI: 0000000000730228 RDI: 0000000000000004 [ 252.346610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 252.353926] R10: 00007fff229973c0 R11: 0000000000000293 R12: 0000000000000000 [ 252.361231] R13: 0000000000000001 R14: 0000000000000005 R15: 0000000000000001 [ 252.368593] INFO: task syz-executor1:7899 blocked for more than 143 seconds. [ 252.375812] Not tainted 5.3.0-rc4+ #1 [ 252.380157] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 252.388228] syz-executor1 D29432 7899 6182 0x00004006 [ 252.393885] Call Trace: [ 252.396510] __schedule+0x75b/0x15a0 [ 252.400273] ? __sched_text_start+0x8/0x8 [ 252.404478] ? lock_downgrade+0x920/0x920 [ 252.408620] ? rwlock_bug.part.0+0x90/0x90 [ 252.412952] schedule+0xa8/0x270 [ 252.416318] schedule_preempt_disabled+0x13/0x20 [ 252.421064] __mutex_lock+0x7b0/0x13c0 [ 252.425026] ? v4l2_release+0x1d7/0x3a0 [ 252.429101] ? lock_downgrade+0x920/0x920 [ 252.435175] ? mutex_lock_io_nested+0x1260/0x1260 [ 252.440028] ? __lock_acquire+0x1702/0x4c30 [ 252.444400] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.449935] ? fsnotify+0x811/0xbc0 [ 252.453627] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.459390] ? locks_remove_file+0x32f/0x600 [ 252.463854] ? vivid_req_validate+0xc0/0xc0 [ 252.468170] mutex_lock_nested+0x16/0x20 [ 252.472340] ? mutex_lock_nested+0x16/0x20 [ 252.476577] v4l2_release+0x1d7/0x3a0 [ 252.480369] __fput+0x302/0x890 [ 252.484081] ? dev_debug_store+0x110/0x110 [ 252.488378] ____fput+0x16/0x20 [ 252.491707] task_work_run+0x14a/0x1c0 [ 252.495774] get_signal+0x207c/0x2500 [ 252.499575] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 252.505057] ? __kasan_check_read+0x11/0x20 [ 252.509522] do_signal+0x87/0x1700 [ 252.513159] ? kick_process+0xef/0x180 [ 252.517052] ? task_work_add+0x9c/0x120 [ 252.521072] ? setup_sigcontext+0x7d0/0x7d0 [ 252.525467] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.531007] ? fput_many+0x12c/0x1a0 [ 252.534814] ? fput+0x1b/0x20 [ 252.537921] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.543682] ? do_readv+0x225/0x330 [ 252.547313] ? exit_to_usermode_loop+0x43/0x2d0 [ 252.552042] ? do_syscall_64+0x5af/0x6a0 [ 252.556103] ? exit_to_usermode_loop+0x43/0x2d0 [ 252.560829] ? lockdep_hardirqs_on+0x418/0x5d0 [ 252.566136] ? trace_hardirqs_on+0x67/0x240 [ 252.570636] exit_to_usermode_loop+0x251/0x2d0 [ 252.575325] do_syscall_64+0x5af/0x6a0 [ 252.579283] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.584658] RIP: 0033:0x4576b9 [ 252.587891] Code: cc 48 8d 05 99 c2 ff ff ff e0 cc cc cc cc cc cc cc 8b 7c 24 08 b8 e7 00 00 00 0f 05 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 <8b> 54 24 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 76 05 b8 ff ff [ 252.606903] RSP: 002b:00007fe59d2f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 252.614647] RAX: fffffffffffffe00 RBX: 0000000000000003 RCX: 00000000004576b9 [ 252.622032] RDX: 0000000000000002 RSI: 0000000020000280 RDI: 0000000000000003 [ 252.629334] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 252.636695] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe59d2f16d4 [ 252.644119] R13: 00000000004c339b R14: 00000000004d5280 R15: 00000000ffffffff [ 252.651463] INFO: task syz-executor4:7875 blocked for more than 143 seconds. [ 252.658785] Not tainted 5.3.0-rc4+ #1 [ 252.663173] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 252.671129] syz-executor4 D28160 7875 6184 0x00000004 [ 252.676798] Call Trace: [ 252.679390] __schedule+0x75b/0x15a0 [ 252.683178] ? __sched_text_start+0x8/0x8 [ 252.687338] ? lock_downgrade+0x920/0x920 [ 252.692034] ? rwlock_bug.part.0+0x90/0x90 [ 252.696266] schedule+0xa8/0x270 [ 252.699639] schedule_preempt_disabled+0x13/0x20 [ 252.704456] __mutex_lock+0x7b0/0x13c0 [ 252.708444] ? v4l2_release+0x1d7/0x3a0 [ 252.712470] ? mutex_lock_io_nested+0x1260/0x1260 [ 252.717366] ? __lock_acquire+0x1702/0x4c30 [ 252.721754] ? vfs_lock_file+0xf0/0xf0 [ 252.725742] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.731268] ? fsnotify+0x811/0xbc0 [ 252.734955] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.740551] ? locks_remove_file+0x32f/0x600 [ 252.745021] ? vivid_req_validate+0xc0/0xc0 [ 252.749340] mutex_lock_nested+0x16/0x20 [ 252.753450] ? mutex_lock_nested+0x16/0x20 [ 252.757737] v4l2_release+0x1d7/0x3a0 [ 252.761591] __fput+0x302/0x890 [ 252.764868] ? dev_debug_store+0x110/0x110 [ 252.769102] ____fput+0x16/0x20 [ 252.772483] task_work_run+0x14a/0x1c0 [ 252.776420] exit_to_usermode_loop+0x280/0x2d0 [ 252.781004] do_syscall_64+0x5af/0x6a0 [ 252.784963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.790150] RIP: 0033:0x411021 [ 252.793401] Code: cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 b1 00 00 00 48 83 ec 30 48 89 6c 24 28 48 8d 6c 24 28 <48> 8b 44 24 38 84 00 48 8b 4c 24 40 48 2b 0d 54 09 c4 00 48 c1 e9 [ 252.812352] RSP: 002b:00007fff57494420 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 252.820076] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021 [ 252.827893] RDX: 0000000000000000 RSI: 0000000000730228 RDI: 0000000000000004 [ 252.835214] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 252.842526] R10: 00007fff57494350 R11: 0000000000000293 R12: 0000000000000000 [ 252.849902] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000004 [ 252.857252] INFO: task syz-executor4:7891 blocked for more than 144 seconds. [ 252.864467] Not tainted 5.3.0-rc4+ #1 [ 252.868780] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 252.876806] syz-executor4 D29880 7891 6184 0x00004006 [ 252.882503] Call Trace: [ 252.885097] __schedule+0x75b/0x15a0 [ 252.888800] ? __sched_text_start+0x8/0x8 [ 252.893035] ? lock_downgrade+0x920/0x920 [ 252.897189] ? rwlock_bug.part.0+0x90/0x90 [ 252.901474] schedule+0xa8/0x270 [ 252.904833] schedule_preempt_disabled+0x13/0x20 [ 252.909570] __mutex_lock+0x7b0/0x13c0 [ 252.913529] ? v4l2_release+0x1d7/0x3a0 [ 252.917498] ? lock_downgrade+0x920/0x920 [ 252.921683] ? mutex_lock_io_nested+0x1260/0x1260 [ 252.926562] ? __lock_acquire+0x1702/0x4c30 [ 252.930884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.936481] ? fsnotify+0x811/0xbc0 [ 252.940105] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.945702] ? locks_remove_file+0x32f/0x600 [ 252.950125] ? vivid_req_validate+0xc0/0xc0 [ 252.955008] mutex_lock_nested+0x16/0x20 [ 252.959059] ? mutex_lock_nested+0x16/0x20 [ 252.963345] v4l2_release+0x1d7/0x3a0 [ 252.967148] __fput+0x302/0x890 [ 252.970424] ? dev_debug_store+0x110/0x110 [ 252.974711] ____fput+0x16/0x20 [ 252.978024] task_work_run+0x14a/0x1c0 [ 252.981964] get_signal+0x207c/0x2500 [ 252.985857] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 252.991318] ? __kasan_check_read+0x11/0x20 [ 252.995753] do_signal+0x87/0x1700 [ 252.999294] ? kick_process+0xef/0x180 [ 253.003223] ? task_work_add+0x9c/0x120 [ 253.007263] ? setup_sigcontext+0x7d0/0x7d0 [ 253.011775] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.017411] ? fput_many+0x12c/0x1a0 [ 253.021112] ? fput+0x1b/0x20 [ 253.024282] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.029830] ? do_readv+0x225/0x330 [ 253.033520] ? exit_to_usermode_loop+0x43/0x2d0 [ 253.038183] ? do_syscall_64+0x5af/0x6a0 [ 253.042297] ? exit_to_usermode_loop+0x43/0x2d0 [ 253.046979] ? lockdep_hardirqs_on+0x418/0x5d0 [ 253.051619] ? trace_hardirqs_on+0x67/0x240 [ 253.055951] exit_to_usermode_loop+0x251/0x2d0 [ 253.060533] do_syscall_64+0x5af/0x6a0 [ 253.064503] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.069686] RIP: 0033:0x4576b9 [ 253.072947] Code: cc 48 8d 05 99 c2 ff ff ff e0 cc cc cc cc cc cc cc 8b 7c 24 08 b8 e7 00 00 00 0f 05 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 <8b> 54 24 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 76 05 b8 ff ff [ 253.092679] RSP: 002b:00007fa3e97ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 253.100389] RAX: fffffffffffffe00 RBX: 0000000000000003 RCX: 00000000004576b9 [ 253.107739] RDX: 0000000000000002 RSI: 0000000020000280 RDI: 0000000000000003 [ 253.115285] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 253.122640] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3e97ed6d4 [ 253.130009] R13: 00000000004c339b R14: 00000000004d5280 R15: 00000000ffffffff [ 253.137373] INFO: task syz-executor5:7877 blocked for more than 144 seconds. [ 253.144685] Not tainted 5.3.0-rc4+ #1 [ 253.149028] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 253.157058] syz-executor5 D28160 7877 6185 0x00000004 [ 253.162734] Call Trace: [ 253.165343] __schedule+0x75b/0x15a0 [ 253.169063] ? __sched_text_start+0x8/0x8 [ 253.173285] ? lock_downgrade+0x920/0x920 [ 253.177475] ? rwlock_bug.part.0+0x90/0x90 [ 253.181772] schedule+0xa8/0x270 [ 253.185141] schedule_preempt_disabled+0x13/0x20 [ 253.189887] __mutex_lock+0x7b0/0x13c0 [ 253.193823] ? v4l2_release+0x1d7/0x3a0 [ 253.197901] ? mutex_lock_io_nested+0x1260/0x1260 [ 253.202905] ? __lock_acquire+0x1702/0x4c30 [ 253.207220] ? vfs_lock_file+0xf0/0xf0 [ 253.211093] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.216688] ? fsnotify+0x811/0xbc0 [ 253.220324] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.226440] ? locks_remove_file+0x32f/0x600 [ 253.230851] ? vivid_req_validate+0xc0/0xc0 [ 253.235228] mutex_lock_nested+0x16/0x20 [ 253.239291] ? mutex_lock_nested+0x16/0x20 [ 253.243579] v4l2_release+0x1d7/0x3a0 [ 253.253406] __fput+0x302/0x890 [ 253.256787] ? dev_debug_store+0x110/0x110 [ 253.261008] ____fput+0x16/0x20 [ 253.264358] task_work_run+0x14a/0x1c0 [ 253.268337] exit_to_usermode_loop+0x280/0x2d0 [ 253.272978] do_syscall_64+0x5af/0x6a0 [ 253.276871] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.282118] RIP: 0033:0x411021 [ 253.285307] Code: cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 b1 00 00 00 48 83 ec 30 48 89 6c 24 28 48 8d 6c 24 28 <48> 8b 44 24 38 84 00 48 8b 4c 24 40 48 2b 0d 54 09 c4 00 48 c1 e9 [ 253.304657] RSP: 002b:00007fffa169e040 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 253.312780] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021 [ 253.320060] RDX: 0000000000000000 RSI: 0000000000730228 RDI: 0000000000000004 [ 253.327444] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 253.334832] R10: 00007fffa169df70 R11: 0000000000000293 R12: 0000000000000000 [ 253.342294] R13: 0000000000000001 R14: 0000000000000007 R15: 0000000000000005 [ 253.349644] INFO: task syz-executor5:7893 blocked for more than 144 seconds. [ 253.357592] Not tainted 5.3.0-rc4+ #1 [ 253.362148] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 253.370317] syz-executor5 D29880 7893 6185 0x00004006 [ 253.376064] Call Trace: [ 253.379082] __schedule+0x75b/0x15a0 [ 253.382891] ? __sched_text_start+0x8/0x8 [ 253.387075] ? lock_downgrade+0x920/0x920 [ 253.391227] ? rwlock_bug.part.0+0x90/0x90 [ 253.395568] schedule+0xa8/0x270 [ 253.398940] schedule_preempt_disabled+0x13/0x20 [ 253.403766] __mutex_lock+0x7b0/0x13c0 [ 253.407704] ? v4l2_release+0x1d7/0x3a0 [ 253.411773] ? lock_downgrade+0x920/0x920 [ 253.415933] ? mutex_lock_io_nested+0x1260/0x1260 [ 253.420918] ? __lock_acquire+0x1702/0x4c30 [ 253.425328] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.430870] ? fsnotify+0x811/0xbc0 [ 253.434560] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.440096] ? locks_remove_file+0x32f/0x600 [ 253.444573] ? vivid_req_validate+0xc0/0xc0 [ 253.448895] mutex_lock_nested+0x16/0x20 [ 253.453028] ? mutex_lock_nested+0x16/0x20 [ 253.457374] v4l2_release+0x1d7/0x3a0 [ 253.461167] __fput+0x302/0x890 [ 253.464501] ? dev_debug_store+0x110/0x110 [ 253.468841] ____fput+0x16/0x20 [ 253.472163] task_work_run+0x14a/0x1c0 [ 253.476049] get_signal+0x207c/0x2500 [ 253.479983] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 253.486648] ? __kasan_check_read+0x11/0x20 [ 253.490979] do_signal+0x87/0x1700 [ 253.494616] ? kick_process+0xef/0x180 [ 253.498740] ? task_work_add+0x9c/0x120 [ 253.502787] ? setup_sigcontext+0x7d0/0x7d0 [ 253.507120] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.512834] ? fput_many+0x12c/0x1a0 [ 253.516547] ? fput+0x1b/0x20 [ 253.519651] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.525269] ? do_readv+0x225/0x330 [ 253.528905] ? exit_to_usermode_loop+0x43/0x2d0 [ 253.533686] ? do_syscall_64+0x5af/0x6a0 [ 253.537753] ? exit_to_usermode_loop+0x43/0x2d0 [ 253.542578] ? lockdep_hardirqs_on+0x418/0x5d0 [ 253.547167] ? trace_hardirqs_on+0x67/0x240 [ 253.551557] exit_to_usermode_loop+0x251/0x2d0 [ 253.556142] do_syscall_64+0x5af/0x6a0 [ 253.560030] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.565279] RIP: 0033:0x4576b9 [ 253.568462] Code: cc 48 8d 05 99 c2 ff ff ff e0 cc cc cc cc cc cc cc 8b 7c 24 08 b8 e7 00 00 00 0f 05 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 <8b> 54 24 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 76 05 b8 ff ff [ 253.587453] RSP: 002b:00007f9c45714c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 253.595351] RAX: fffffffffffffe00 RBX: 0000000000000003 RCX: 00000000004576b9 [ 253.602702] RDX: 0000000000000002 RSI: 0000000020000280 RDI: 0000000000000003 [ 253.609973] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 253.617806] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c457156d4 [ 253.625137] R13: 00000000004c339b R14: 00000000004d5280 R15: 00000000ffffffff [ 253.632528] INFO: task syz-executor3:7878 blocked for more than 144 seconds. [ 253.639712] Not tainted 5.3.0-rc4+ #1 [ 253.644147] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 253.652221] syz-executor3 D28160 7878 6180 0x00000004 [ 253.657853] Call Trace: [ 253.660444] __schedule+0x75b/0x15a0 [ 253.664233] ? __sched_text_start+0x8/0x8 [ 253.668376] ? __kasan_check_read+0x11/0x20 [ 253.672755] ? __lock_acquire+0x1702/0x4c30 [ 253.677080] schedule+0xa8/0x270 [ 253.680529] schedule_timeout+0x717/0xc50 [ 253.684826] ? __kasan_check_read+0x11/0x20 [ 253.689163] ? usleep_range+0x170/0x170 [ 253.693201] ? mark_held_locks+0xa4/0xf0 [ 253.697343] ? _raw_spin_unlock_irq+0x28/0x90 [ 253.701913] ? wait_for_completion+0x294/0x440 [ 253.706503] ? _raw_spin_unlock_irq+0x28/0x90 [ 253.710991] ? lockdep_hardirqs_on+0x418/0x5d0 [ 253.715786] ? trace_hardirqs_on+0x67/0x240 [ 253.720099] ? __kasan_check_read+0x11/0x20 [ 253.724541] wait_for_completion+0x29c/0x440 [ 253.728987] ? try_to_wake_up+0xfd/0x1a80 [ 253.733657] ? wait_for_completion_interruptible+0x470/0x470 [ 253.739510] ? wake_up_q+0xf0/0xf0 [ 253.743635] kthread_stop+0x131/0x720 [ 253.747500] vivid_stop_generating_vid_cap+0x1ff/0x783 [ 253.752840] vid_cap_stop_streaming+0x8a/0xe0 [ 253.757334] ? vid_cap_buf_queue+0x280/0x280 [ 253.761799] __vb2_queue_cancel+0xc6/0xab0 [ 253.766099] ? refcount_dec_and_test_checked+0x1b/0x20 [ 253.771436] vb2_core_streamoff+0x60/0x150 [ 253.775678] __vb2_cleanup_fileio+0x78/0x170 [ 253.780085] vb2_core_queue_release+0x20/0x80 [ 253.784700] _vb2_fop_release+0x1cf/0x2a0 [ 253.788844] vb2_fop_release+0x75/0xc0 [ 253.792791] vivid_fop_release+0x18e/0x450 [ 253.797026] ? vivid_req_validate+0xc0/0xc0 [ 253.801542] v4l2_release+0x224/0x3a0 [ 253.805344] __fput+0x302/0x890 [ 253.808738] ? dev_debug_store+0x110/0x110 [ 253.813028] ____fput+0x16/0x20 [ 253.816300] task_work_run+0x14a/0x1c0 [ 253.820186] exit_to_usermode_loop+0x280/0x2d0 [ 253.824891] do_syscall_64+0x5af/0x6a0 [ 253.828786] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.834207] RIP: 0033:0x411021 [ 253.837389] Code: cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 b1 00 00 00 48 83 ec 30 48 89 6c 24 28 48 8d 6c 24 28 <48> 8b 44 24 38 84 00 48 8b 4c 24 40 48 2b 0d 54 09 c4 00 48 c1 e9 [ 253.856450] RSP: 002b:00007ffd11e15d60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 253.864227] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411021 [ 253.872196] RDX: 0000000000000001 RSI: 0000000000730228 RDI: 0000000000000003 [ 253.879464] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 253.886788] R10: 00007ffd11e15c90 R11: 0000000000000293 R12: 0000000000000000 [ 253.894079] R13: 0000000000000001 R14: 0000000000000005 R15: 0000000000000003 [ 253.901803] INFO: task syz-executor0:7880 blocked for more than 145 seconds. [ 253.908983] Not tainted 5.3.0-rc4+ #1 [ 253.913390] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 253.921355] syz-executor0 D28160 7880 6177 0x00000004 [ 253.927086] Call Trace: [ 253.929759] __schedule+0x75b/0x15a0 [ 253.933536] ? __sched_text_start+0x8/0x8 [ 253.937681] ? lock_downgrade+0x920/0x920 [ 253.941879] ? rwlock_bug.part.0+0x90/0x90 [ 253.946164] schedule+0xa8/0x270 [ 253.949645] schedule_preempt_disabled+0x13/0x20 [ 253.954531] __mutex_lock+0x7b0/0x13c0 [ 253.958442] ? v4l2_release+0x1d7/0x3a0 [ 253.962481] ? mutex_lock_io_nested+0x1260/0x1260 [ 253.967327] ? __lock_acquire+0x1702/0x4c30 [ 253.971723] ? vfs_lock_file+0xf0/0xf0 [ 253.975611] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.981150] ? fsnotify+0x811/0xbc0 [ 253.984872] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.990403] ? locks_remove_file+0x32f/0x600 [ 253.994869] ? vivid_req_validate+0xc0/0xc0 [ 253.999202] mutex_lock_nested+0x16/0x20 [ 254.003814] ? mutex_lock_nested+0x16/0x20 [ 254.008052] v4l2_release+0x1d7/0x3a0 [ 254.011916] __fput+0x302/0x890 [ 254.015191] ? dev_debug_store+0x110/0x110 [ 254.019419] ____fput+0x16/0x20 [ 254.022757] task_work_run+0x14a/0x1c0 [ 254.026653] exit_to_usermode_loop+0x280/0x2d0 [ 254.031233] do_syscall_64+0x5af/0x6a0 [ 254.035255] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.040460] RIP: 0033:0x411021 [ 254.043704] Code: cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 b1 00 00 00 48 83 ec 30 48 89 6c 24 28 48 8d 6c 24 28 <48> 8b 44 24 38 84 00 48 8b 4c 24 40 48 2b 0d 54 09 c4 00 48 c1 e9 [ 254.062764] RSP: 002b:00007fff5e50b190 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 254.070477] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021 [ 254.077832] RDX: 0000000000000000 RSI: 0000000000730228 RDI: 0000000000000004 [ 254.085138] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.092558] R10: 00007fff5e50b0c0 R11: 0000000000000293 R12: 0000000000000000 [ 254.099909] R13: 0000000000000001 R14: 0000000000000005 R15: 0000000000000000 [ 254.107298] INFO: task syz-executor0:7882 blocked for more than 145 seconds. [ 254.114526] Not tainted 5.3.0-rc4+ #1 [ 254.118834] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 254.126880] syz-executor0 D28200 7882 6177 0x00004004 [ 254.133046] Call Trace: [ 254.135637] __schedule+0x75b/0x15a0 [ 254.139346] ? __sched_text_start+0x8/0x8 [ 254.143546] ? lock_downgrade+0x920/0x920 [ 254.147693] ? rwlock_bug.part.0+0x90/0x90 [ 254.151998] schedule+0xa8/0x270 [ 254.155362] schedule_preempt_disabled+0x13/0x20 [ 254.160110] __mutex_lock+0x7b0/0x13c0 [ 254.164048] ? vb2_ops_wait_finish+0x33/0x40 [ 254.168502] ? finish_wait+0x18c/0x260 [ 254.172437] ? mutex_lock_io_nested+0x1260/0x1260 [ 254.177276] ? lock_downgrade+0x920/0x920 [ 254.181478] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 254.186681] ? finish_wait+0x18c/0x260 [ 254.190554] ? trace_hardirqs_on+0x67/0x240 [ 254.194924] ? __kasan_check_read+0x11/0x20 [ 254.199247] ? vb2_fop_mmap+0x70/0x70 [ 254.203098] mutex_lock_nested+0x16/0x20 [ 254.207217] ? mutex_lock_nested+0x16/0x20 [ 254.211514] vb2_ops_wait_finish+0x33/0x40 [ 254.215761] vb2_core_dqbuf+0x4e4/0x1430 [ 254.219866] ? __sanitizer_cov_trace_cmp8+0x20/0x20 [ 254.224934] ? vb2_core_streamon+0x2e0/0x2e0 [ 254.229372] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.234959] ? vb2_core_streamon+0x1be/0x2e0 [ 254.239362] ? finish_wait+0x260/0x260 [ 254.243436] ? __vb2_init_fileio+0x46f/0xbe0 [ 254.247853] __vb2_perform_fileio+0x863/0x1170 [ 254.252489] ? lock_downgrade+0x920/0x920 [ 254.256639] ? vb2_thread_start+0x370/0x370 [ 254.260948] ? fsnotify+0xbc0/0xbc0 [ 254.265153] ? fsnotify_first_mark+0x210/0x210 [ 254.269779] vb2_read+0x3b/0x50 [ 254.273114] vb2_fop_read+0x212/0x410 [ 254.276918] v4l2_read+0x21f/0x2a0 [ 254.280456] do_iter_read+0x4a9/0x660 [ 254.284314] ? dup_iter+0x250/0x250 [ 254.287945] vfs_readv+0xf0/0x160 [ 254.291453] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 254.296816] ? __kasan_check_read+0x11/0x20 [ 254.301162] ? ksys_dup3+0x3e0/0x3e0 [ 254.304953] ? __kasan_check_read+0x11/0x20 [ 254.309272] ? __fget_light+0x1a9/0x230 [ 254.313305] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.318943] do_readv+0x15b/0x330 [ 254.322498] ? vfs_readv+0x160/0x160 [ 254.326226] ? do_syscall_64+0x26/0x6a0 [ 254.330200] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.335646] ? do_syscall_64+0x26/0x6a0 [ 254.339624] __x64_sys_readv+0x75/0xb0 [ 254.343587] do_syscall_64+0x103/0x6a0 [ 254.347474] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.352733] RIP: 0033:0x4576b9 [ 254.355932] Code: cc 48 8d 05 99 c2 ff ff ff e0 cc cc cc cc cc cc cc 8b 7c 24 08 b8 e7 00 00 00 0f 05 c3 cc cc cc cc 48 8b 7c 24 08 8b 74 24 10 <8b> 54 24 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 76 05 b8 ff ff [ 254.374981] RSP: 002b:00007f4284fdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 254.382892] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004576b9 [ 254.390173] RDX: 0000000000000002 RSI: 0000000020000280 RDI: 0000000000000003 [ 254.398263] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.405680] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4284fdf6d4 [ 254.413001] R13: 00000000004c339b R14: 00000000004d5280 R15: 00000000ffffffff [ 254.420282] INFO: task syz-executor2:7885 blocked for more than 145 seconds. [ 254.427533] Not tainted 5.3.0-rc4+ #1 [ 254.431881] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 254.439922] syz-executor2 D28160 7885 6176 0x00000004 [ 254.445599] Call Trace: [ 254.448228] __schedule+0x75b/0x15a0 [ 254.452010] ? __sched_text_start+0x8/0x8 [ 254.456171] ? lock_downgrade+0x920/0x920 [ 254.460304] ? rwlock_bug.part.0+0x90/0x90 [ 254.464599] schedule+0xa8/0x270 [ 254.467993] schedule_preempt_disabled+0x13/0x20 [ 254.473019] __mutex_lock+0x7b0/0x13c0 [ 254.476944] ? v4l2_release+0x1d7/0x3a0 [ 254.480931] ? mutex_lock_io_nested+0x1260/0x1260 [ 254.486340] ? __lock_acquire+0x1702/0x4c30 [ 254.490676] ? vfs_lock_file+0xf0/0xf0 [ 254.494619] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.500163] ? fsnotify+0x811/0xbc0 [ 254.503854] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.509405] ? locks_remove_file+0x32f/0x600 [ 254.513866] ? vivid_req_validate+0xc0/0xc0 [ 254.518196] mutex_lock_nested+0x16/0x20 [ 254.522938] ? mutex_lock_nested+0x16/0x20 [ 254.527261] v4l2_release+0x1d7/0x3a0 [ 254.531052] __fput+0x302/0x890 [ 254.534417] ? dev_debug_store+0x110/0x110 [ 254.538662] ____fput+0x16/0x20 [ 254.541993] task_work_run+0x14a/0x1c0 [ 254.545919] exit_to_usermode_loop+0x280/0x2d0 [ 254.550594] do_syscall_64+0x5af/0x6a0 [ 254.554553] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.559749] RIP: 0033:0x411021 [ 254.563015] Code: Bad RIP value. [ 254.566386] RSP: 002b:00007fffe519d0c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 254.574218] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021 [ 254.581533] RDX: 0000000000000000 RSI: 0000000000730228 RDI: 0000000000000004 [ 254.588806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.596151] R10: 00007fffe519cff0 R11: 0000000000000293 R12: 0000000000000000 [ 254.603466] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000000002 [ 254.610744] [ 254.610744] Showing all locks held in the system: [ 254.617337] 1 lock held by khungtaskd/1026: [ 254.621705] #0: 0000000038ee497b (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 254.630347] 1 lock held by rsyslogd/5935: [ 254.634602] 2 locks held by getty/6025: [ 254.638574] #0: 000000000a03b4a1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 254.646872] #1: 0000000008c19fd9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 254.656360] 2 locks held by getty/6026: [ 254.660326] #0: 000000005214275e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 254.668629] #1: 000000009f561de3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 254.677536] 2 locks held by getty/6027: [ 254.681542] #0: 00000000d3413bae (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 254.689796] #1: 000000009ae3db02 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 254.698700] 2 locks held by getty/6028: [ 254.702734] #0: 0000000031f1ef88 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 254.710966] #1: 00000000631bcde2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 254.719904] 2 locks held by getty/6029: [ 254.723915] #0: 00000000469b470d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 254.732238] #1: 00000000fe5ea282 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 254.741115] 2 locks held by getty/6030: [ 254.745144] #0: 00000000fe390498 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 254.753560] #1: 00000000c244ffae (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 254.762477] 2 locks held by getty/6031: [ 254.766479] #0: 0000000047c2756e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 254.774767] #1: 00000000d159611a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 254.784178] 1 lock held by syz-executor1/7874: [ 254.788748] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.797568] 1 lock held by syz-executor1/7899: [ 254.802177] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.810932] 1 lock held by syz-executor4/7875: [ 254.815559] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.824384] 1 lock held by syz-executor4/7891: [ 254.828948] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.837771] 1 lock held by syz-executor5/7877: [ 254.842415] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.851181] 1 lock held by syz-executor5/7893: [ 254.855821] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.864644] 2 locks held by syz-executor3/7878: [ 254.869295] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.878140] #1: 00000000259f26b6 (&dev->mutex#3){+.+.}, at: _vb2_fop_release+0x3f/0x2a0 [ 254.886431] 1 lock held by syz-executor0/7880: [ 254.890994] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.899833] 1 lock held by syz-executor0/7882: [ 254.904465] #0: 00000000259f26b6 (&dev->mutex#3){+.+.}, at: vb2_ops_wait_finish+0x33/0x40 [ 254.913620] 1 lock held by vivid-000-vid-c/7883: [ 254.918398] #0: 00000000259f26b6 (&dev->mutex#3){+.+.}, at: vivid_thread_vid_cap+0x4af/0x2bf0 [ 254.927232] 1 lock held by syz-executor2/7885: [ 254.931857] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.940624] 1 lock held by syz-executor2/7897: [ 254.945260] #0: 00000000cae4e074 (&mdev->req_queue_mutex){+.+.}, at: v4l2_release+0x1d7/0x3a0 [ 254.954091] [ 254.955728] ============================================= [ 254.955728] [ 254.962791] NMI backtrace for cpu 1 [ 254.966427] CPU: 1 PID: 1026 Comm: khungtaskd Not tainted 5.3.0-rc4+ #1 [ 254.973169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.982513] Call Trace: [ 254.985092] dump_stack+0x172/0x1f0 [ 254.988713] nmi_cpu_backtrace.cold+0x70/0xb2 [ 254.993216] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.998814] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 255.003739] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 255.009025] arch_trigger_cpumask_backtrace+0x14/0x20 [ 255.014201] watchdog+0x9d0/0xef0 [ 255.017644] kthread+0x364/0x430 [ 255.021091] ? reset_hung_task_detector+0x30/0x30 [ 255.025968] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 255.031514] ret_from_fork+0x3a/0x50 [ 255.035356] Sending NMI from CPU 1 to CPUs 0: [ 255.039973] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 255.040897] Kernel panic - not syncing: hung_task: blocked tasks [ 255.053669] CPU: 1 PID: 1026 Comm: khungtaskd Not tainted 5.3.0-rc4+ #1 [ 255.060400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.069761] Call Trace: [ 255.072389] dump_stack+0x172/0x1f0 [ 255.076080] panic+0x2dc/0x76b [ 255.079264] ? add_taint.cold+0x16/0x16 [ 255.083231] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 255.088268] ? printk_safe_flush+0xf2/0x140 [ 255.092586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.098117] ? nmi_trigger_cpumask_backtrace+0x224/0x28b [ 255.103557] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 255.109000] watchdog+0x9e1/0xef0 [ 255.112465] kthread+0x364/0x430 [ 255.115819] ? reset_hung_task_detector+0x30/0x30 [ 255.120661] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 255.126288] ret_from_fork+0x3a/0x50 [ 255.131271] Kernel Offset: disabled [ 255.134902] Rebooting in 86400 seconds..