Starting Update UTMP about System Runlevel Changes... [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.235' (ECDSA) to the list of known hosts. executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program syzkaller login: [ 857.976230] INFO: task systemd-udevd:8094 blocked for more than 140 seconds. [ 857.983511] Not tainted 4.14.228-syzkaller #0 [ 857.989780] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 857.997823] systemd-udevd D28216 8094 4631 0x00000104 [ 858.003436] Call Trace: [ 858.006059] __schedule+0x88b/0x1de0 [ 858.009778] ? io_schedule_timeout+0x140/0x140 [ 858.015261] ? lock_downgrade+0x740/0x740 [ 858.019492] schedule+0x8d/0x1b0 [ 858.022856] schedule_preempt_disabled+0xf/0x20 [ 858.027557] __mutex_lock+0x669/0x1310 [ 858.031438] ? lo_release+0x1b/0x190 [ 858.035131] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 858.040640] ? blkdev_put+0x27/0x4c0 [ 858.044368] ? blkdev_put+0x75/0x4c0 [ 858.048121] ? lock_downgrade+0x740/0x740 [ 858.052259] ? loop_clr_fd+0xc20/0xc20 [ 858.056189] ? blkdev_put+0x4c0/0x4c0 [ 858.059993] lo_release+0x1b/0x190 [ 858.063510] ? loop_clr_fd+0xc20/0xc20 [ 858.067425] __blkdev_put+0x5aa/0x800 [ 858.071228] ? revalidate_disk+0x1f0/0x1f0 [ 858.075438] ? locks_remove_file+0x2cd/0x420 [ 858.079900] ? blkdev_put+0x75/0x4c0 [ 858.083602] ? blkdev_put+0x4c0/0x4c0 [ 858.087429] blkdev_close+0x86/0xb0 [ 858.091058] __fput+0x25f/0x7a0 [ 858.094316] task_work_run+0x11f/0x190 [ 858.098265] exit_to_usermode_loop+0x1ad/0x200 [ 858.102927] do_syscall_64+0x4a3/0x640 [ 858.106849] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 858.112044] RIP: 0033:0x7fc309265270 [ 858.115730] RSP: 002b:00007ffd53f78f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 858.123482] RAX: 0000000000000000 RBX: 000000000000000f RCX: 00007fc309265270 [ 858.130951] RDX: 00007fc30924fb58 RSI: 0000000000000000 RDI: 000000000000000f [ 858.138395] RBP: 00007fc30a11f710 R08: 8f7682fa2ad78bac R09: 0000000000000002 [ 858.145654] R10: fae179eca07d17e7 R11: 0000000000000246 R12: 0000000000000002 [ 858.153119] R13: 0000000000000000 R14: 0000557baae6a6a0 R15: 000000000000000f [ 858.160593] INFO: task syz-executor408:8915 blocked for more than 140 seconds. [ 858.168477] Not tainted 4.14.228-syzkaller #0 [ 858.174002] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 858.182027] syz-executor408 D28912 8915 7980 0x00000004 [ 858.187707] Call Trace: [ 858.190285] __schedule+0x88b/0x1de0 [ 858.193977] ? io_schedule_timeout+0x140/0x140 [ 858.198602] ? lock_downgrade+0x740/0x740 [ 858.202742] schedule+0x8d/0x1b0 [ 858.206136] schedule_preempt_disabled+0xf/0x20 [ 858.210797] __mutex_lock+0x669/0x1310 [ 858.214665] ? loop_control_ioctl+0x181/0x3f0 [ 858.219200] ? lock_downgrade+0x740/0x740 [ 858.223339] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 858.228934] ? loop_queue_work+0x1e80/0x1e80 [ 858.233480] loop_control_ioctl+0x181/0x3f0 [ 858.237941] ? loop_lookup+0x190/0x190 [ 858.241884] ? vm_insert_page+0x7c0/0x7c0 [ 858.246064] ? loop_lookup+0x190/0x190 [ 858.249953] do_vfs_ioctl+0x75a/0xff0 [ 858.253755] ? ioctl_preallocate+0x1a0/0x1a0 [ 858.258215] ? lock_downgrade+0x740/0x740 [ 858.262356] ? security_file_ioctl+0x83/0xb0 [ 858.266796] SyS_ioctl+0x7f/0xb0 [ 858.270150] ? do_vfs_ioctl+0xff0/0xff0 [ 858.274113] do_syscall_64+0x1d5/0x640 [ 858.278040] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 858.283225] RIP: 0033:0x43ffb9 [ 858.286438] RSP: 002b:00007ffdcbc466c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 858.294343] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 000000000043ffb9 [ 858.301666] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000003 [ 858.308977] RBP: 0000000000000000 R08: 000000000000000d R09: 000000000000000d [ 858.316306] R10: 000000000000000d R11: 0000000000000246 R12: 0000000000096468 [ 858.324092] R13: 00007ffdcbc466f0 R14: 00007ffdcbc466dc R15: 00007ffdcbc466e0 [ 858.331411] INFO: task syz-executor408:8919 blocked for more than 140 seconds. [ 858.338903] Not tainted 4.14.228-syzkaller #0 [ 858.343897] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 858.351872] syz-executor408 D28912 8919 7976 0x00000004 [ 858.357676] Call Trace: [ 858.360246] __schedule+0x88b/0x1de0 [ 858.363938] ? io_schedule_timeout+0x140/0x140 [ 858.368631] ? lock_downgrade+0x740/0x740 [ 858.372772] schedule+0x8d/0x1b0 [ 858.376181] schedule_preempt_disabled+0xf/0x20 [ 858.380837] __mutex_lock+0x669/0x1310 [ 858.384705] ? blkdev_reread_part+0x1b/0x40 [ 858.389046] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 858.394512] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 858.399655] ? __wake_up_common+0x5d0/0x5d0 [ 858.403968] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 858.409096] blkdev_reread_part+0x1b/0x40 [ 858.413237] loop_set_status+0xeeb/0x12b0 [ 858.417426] loop_set_status64+0x92/0xe0 [ 858.421647] ? loop_set_status_old+0x200/0x200 [ 858.426249] ? __mutex_lock+0x360/0x1310 [ 858.430305] ? wait_for_completion_io+0x10/0x10 [ 858.434950] ? set_blocksize+0x125/0x380 [ 858.439578] lo_ioctl+0x587/0x1cd0 [ 858.443107] ? loop_set_status64+0xe0/0xe0 [ 858.447373] blkdev_ioctl+0x540/0x1830 [ 858.451253] ? blkpg_ioctl+0x8d0/0x8d0 [ 858.455116] ? retint_kernel+0x2d/0x2d [ 858.459063] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 858.464073] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 858.468851] block_ioctl+0xd9/0x120 [ 858.472481] ? blkdev_fallocate+0x3a0/0x3a0 [ 858.478063] do_vfs_ioctl+0x75a/0xff0 [ 858.481877] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 858.487362] ? ioctl_preallocate+0x1a0/0x1a0 [ 858.491765] ? kmem_cache_free+0x23a/0x2b0 [ 858.496038] ? putname+0xcd/0x110 [ 858.499479] ? do_sys_open+0x208/0x410 [ 858.503340] ? filp_open+0x60/0x60 [ 858.506904] ? security_file_ioctl+0x83/0xb0 [ 858.511302] SyS_ioctl+0x7f/0xb0 [ 858.514643] ? do_vfs_ioctl+0xff0/0xff0 [ 858.518661] do_syscall_64+0x1d5/0x640 [ 858.522537] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 858.527747] RIP: 0033:0x43fe67 [ 858.530928] RSP: 002b:00007ffdcbc46468 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 858.538674] RAX: ffffffffffffffda RBX: 00007ffdcbc46490 RCX: 000000000043fe67 [ 858.545990] RDX: 00007ffdcbc465a0 RSI: 0000000000004c04 RDI: 0000000000000004 [ 858.553341] RBP: 0000000000000004 R08: 00007ffdcbc46300 R09: 00000000fbad8001 [ 858.560662] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 858.568079] R13: 0000000001a842c0 R14: 00007ffdcbc465a0 R15: 00007ffdcbc466e0 [ 858.575348] INFO: task syz-executor408:8920 blocked for more than 140 seconds. [ 858.582756] Not tainted 4.14.228-syzkaller #0 [ 858.588509] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 858.596522] syz-executor408 D28912 8920 7978 0x00000004 [ 858.602142] Call Trace: [ 858.604729] __schedule+0x88b/0x1de0 [ 858.608464] ? wp_page_copy+0xc31/0x25c0 [ 858.612518] ? io_schedule_timeout+0x140/0x140 [ 858.617550] ? lock_downgrade+0x740/0x740 [ 858.621688] schedule+0x8d/0x1b0 [ 858.625038] schedule_preempt_disabled+0xf/0x20 [ 858.629755] __mutex_lock+0x669/0x1310 [ 858.633647] ? loop_control_ioctl+0x67/0x3f0 [ 858.638096] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 858.644050] ? __lock_acquire+0x5fc/0x3f20 [ 858.648346] ? do_wp_page+0x24d/0x1db0 [ 858.652232] ? finish_mkwrite_fault+0x5e0/0x5e0 [ 858.656970] loop_control_ioctl+0x67/0x3f0 [ 858.661198] ? loop_lookup+0x190/0x190 [ 858.665065] ? vm_insert_page+0x7c0/0x7c0 [ 858.669239] ? loop_lookup+0x190/0x190 [ 858.673120] do_vfs_ioctl+0x75a/0xff0 [ 858.676973] ? ioctl_preallocate+0x1a0/0x1a0 [ 858.681401] ? lock_downgrade+0x740/0x740 [ 858.685534] ? security_file_ioctl+0x83/0xb0 [ 858.690011] SyS_ioctl+0x7f/0xb0 [ 858.693383] ? do_vfs_ioctl+0xff0/0xff0 [ 858.697443] do_syscall_64+0x1d5/0x640 [ 858.701341] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 858.706556] RIP: 0033:0x43ffb9 [ 858.709748] RSP: 002b:00007ffdcbc466c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 858.717500] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 000000000043ffb9 [ 858.724758] RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000003 [ 858.732154] RBP: 0000000000000000 R08: 000000000000000d R09: 000000000000000d [ 858.739563] R10: 00000000fbad8001 R11: 0000000000000246 R12: 0000000000096413 [ 858.746867] R13: 00007ffdcbc466f0 R14: 00007ffdcbc466dc R15: 00007ffdcbc466e0 [ 858.754165] INFO: task syz-executor408:8921 blocked for more than 140 seconds. [ 858.762592] Not tainted 4.14.228-syzkaller #0 [ 858.767636] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 858.776141] syz-executor408 D28912 8921 7979 0x00000004 [ 858.781769] Call Trace: [ 858.784344] __schedule+0x88b/0x1de0 [ 858.788095] ? wp_page_copy+0xc31/0x25c0 [ 858.792157] ? io_schedule_timeout+0x140/0x140 [ 858.796792] ? lock_downgrade+0x740/0x740 [ 858.801037] schedule+0x8d/0x1b0 [ 858.804386] schedule_preempt_disabled+0xf/0x20 [ 858.809094] __mutex_lock+0x669/0x1310 [ 858.812979] ? loop_control_ioctl+0x67/0x3f0 [ 858.817444] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 858.822883] ? __lock_acquire+0x5fc/0x3f20 [ 858.827154] ? do_wp_page+0x24d/0x1db0 [ 858.831033] ? finish_mkwrite_fault+0x5e0/0x5e0 [ 858.835698] loop_control_ioctl+0x67/0x3f0 [ 858.840029] ? loop_lookup+0x190/0x190 [ 858.843922] ? vm_insert_page+0x7c0/0x7c0 [ 858.848115] ? loop_lookup+0x190/0x190 [ 858.852009] do_vfs_ioctl+0x75a/0xff0 [ 858.855795] ? ioctl_preallocate+0x1a0/0x1a0 [ 858.860277] ? lock_downgrade+0x740/0x740 [ 858.864431] ? security_file_ioctl+0x83/0xb0 [ 858.869273] SyS_ioctl+0x7f/0xb0 [ 858.872639] ? do_vfs_ioctl+0xff0/0xff0 [ 858.876694] do_syscall_64+0x1d5/0x640 [ 858.880595] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 858.885775] RIP: 0033:0x43ffb9 [ 858.889005] RSP: 002b:00007ffdcbc466c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 858.896781] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 000000000043ffb9 [ 858.904070] RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000003 [ 858.911375] RBP: 0000000000000000 R08: 000000000000000d R09: 000000000000000d [ 858.918701] R10: 00000000fbad8001 R11: 0000000000000246 R12: 000000000009648f [ 858.925996] R13: 00007ffdcbc466f0 R14: 00007ffdcbc466dc R15: 00007ffdcbc466e0 [ 858.933287] INFO: task syz-executor408:8922 blocked for more than 140 seconds. [ 858.941206] Not tainted 4.14.228-syzkaller #0 [ 858.946265] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 858.954225] syz-executor408 D28912 8922 7981 0x00000004 [ 858.959938] Call Trace: [ 858.962524] __schedule+0x88b/0x1de0 [ 858.966268] ? wp_page_copy+0xc31/0x25c0 [ 858.970344] ? io_schedule_timeout+0x140/0x140 [ 858.974911] ? lock_downgrade+0x740/0x740 [ 858.979131] schedule+0x8d/0x1b0 [ 858.982665] schedule_preempt_disabled+0xf/0x20 [ 858.987509] __mutex_lock+0x669/0x1310 [ 858.991393] ? loop_control_ioctl+0x67/0x3f0 [ 858.995782] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 859.001306] ? __lock_acquire+0x5fc/0x3f20 [ 859.005553] ? do_wp_page+0x24d/0x1db0 [ 859.009501] ? finish_mkwrite_fault+0x5e0/0x5e0 [ 859.014337] loop_control_ioctl+0x67/0x3f0 [ 859.018633] ? loop_lookup+0x190/0x190 [ 859.022528] ? vm_insert_page+0x7c0/0x7c0 [ 859.026703] ? loop_lookup+0x190/0x190 [ 859.030658] do_vfs_ioctl+0x75a/0xff0 [ 859.034459] ? ioctl_preallocate+0x1a0/0x1a0 [ 859.038952] ? lock_downgrade+0x740/0x740 [ 859.043094] ? security_file_ioctl+0x83/0xb0 [ 859.047586] SyS_ioctl+0x7f/0xb0 [ 859.050969] ? do_vfs_ioctl+0xff0/0xff0 [ 859.054923] do_syscall_64+0x1d5/0x640 [ 859.058874] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 859.064078] RIP: 0033:0x43ffb9 [ 859.067324] RSP: 002b:00007ffdcbc466c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 859.075053] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 000000000043ffb9 [ 859.082435] RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000003 [ 859.089777] RBP: 0000000000000000 R08: 000000000000000d R09: 000000000000000d [ 859.097115] R10: 00000000fbad8001 R11: 0000000000000246 R12: 00000000000964b6 [ 859.104408] R13: 00007ffdcbc466f0 R14: 00007ffdcbc466dc R15: 00007ffdcbc466e0 [ 859.111755] INFO: task syz-executor408:8923 blocked for more than 140 seconds. [ 859.119177] Not tainted 4.14.228-syzkaller #0 [ 859.124187] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 859.132196] syz-executor408 D28912 8923 7977 0x00000004 [ 859.137897] Call Trace: [ 859.140493] __schedule+0x88b/0x1de0 [ 859.144200] ? wp_page_copy+0xc31/0x25c0 [ 859.148286] ? io_schedule_timeout+0x140/0x140 [ 859.152864] ? lock_downgrade+0x740/0x740 [ 859.158120] schedule+0x8d/0x1b0 [ 859.161515] schedule_preempt_disabled+0xf/0x20 [ 859.166655] __mutex_lock+0x669/0x1310 [ 859.170553] ? loop_control_ioctl+0x67/0x3f0 [ 859.174942] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 859.180444] ? __lock_acquire+0x5fc/0x3f20 [ 859.184671] ? do_wp_page+0x24d/0x1db0 [ 859.188620] ? finish_mkwrite_fault+0x5e0/0x5e0 [ 859.193292] loop_control_ioctl+0x67/0x3f0 [ 859.197729] ? loop_lookup+0x190/0x190 [ 859.201622] ? vm_insert_page+0x7c0/0x7c0 [ 859.205974] ? loop_lookup+0x190/0x190 [ 859.209855] do_vfs_ioctl+0x75a/0xff0 [ 859.213660] ? ioctl_preallocate+0x1a0/0x1a0 [ 859.218159] ? lock_downgrade+0x740/0x740 [ 859.222332] ? security_file_ioctl+0x83/0xb0 [ 859.226773] SyS_ioctl+0x7f/0xb0 [ 859.230133] ? do_vfs_ioctl+0xff0/0xff0 [ 859.234235] do_syscall_64+0x1d5/0x640 [ 859.238173] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 859.243354] RIP: 0033:0x43ffb9 [ 859.246568] RSP: 002b:00007ffdcbc466c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 859.254356] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 000000000043ffb9 [ 859.261673] RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000003 [ 859.269446] RBP: 0000000000000000 R08: 000000000000000d R09: 000000000000000d [ 859.276887] R10: 00000000fbad8001 R11: 0000000000000246 R12: 00000000000964f0 [ 859.284147] R13: 00007ffdcbc466f0 R14: 00007ffdcbc466dc R15: 00007ffdcbc466e0 [ 859.291464] [ 859.291464] Showing all locks held in the system: [ 859.297869] 1 lock held by khungtaskd/1534: [ 859.302244] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 859.311363] 2 locks held by systemd-udevd/8094: [ 859.316097] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xd8/0x800 [ 859.324658] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1b/0x190 [ 859.333481] 2 locks held by syz-executor408/8915: [ 859.338404] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 [ 859.348073] #1: (&lo->lo_ctl_mutex){+.+.}, at: [] loop_control_ioctl+0x181/0x3f0 [ 859.357753] 2 locks held by syz-executor408/8919: [ 859.362577] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 859.371214] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 859.380435] 1 lock held by syz-executor408/8920: [ 859.385170] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 [ 859.394314] 1 lock held by syz-executor408/8921: [ 859.399148] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 [ 859.408313] 1 lock held by syz-executor408/8922: [ 859.413050] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 [ 859.422215] 1 lock held by syz-executor408/8923: [ 859.427020] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 [ 859.436450] [ 859.438061] ============================================= [ 859.438061] [ 859.445203] NMI backtrace for cpu 0 [ 859.445213] CPU: 0 PID: 1534 Comm: khungtaskd Not tainted 4.14.228-syzkaller #0 [ 859.445218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 859.445221] Call Trace: [ 859.445238] dump_stack+0x1b2/0x281 [ 859.445250] nmi_cpu_backtrace.cold+0x57/0x93 [ 859.445260] ? irq_force_complete_move+0x350/0x350 [ 859.445270] nmi_trigger_cpumask_backtrace+0x13a/0x180 [ 859.445280] watchdog+0x5b9/0xb40 [ 859.445288] ? hungtask_pm_notify+0x50/0x50 [ 859.445298] kthread+0x30d/0x420 [ 859.445319] ? kthread_create_on_node+0xd0/0xd0 [ 859.445327] ret_from_fork+0x24/0x30 [ 859.445340] Sending NMI from CPU 0 to CPUs 1: [ 859.446358] NMI backtrace for cpu 1 [ 859.446362] CPU: 1 PID: 8067 Comm: kworker/1:2 Not tainted 4.14.228-syzkaller #0 [ 859.446367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 859.446369] Workqueue: events_power_efficient fb_flashcursor [ 859.446374] task: ffff8880b0bf04c0 task.stack: ffff8880951c0000 [ 859.446376] RIP: 0010:__orc_find+0x8b/0xf0 [ 859.446379] RSP: 0018:ffff8880951c7898 EFLAGS: 00000087 [ 859.446384] RAX: ffffffff8141be8e RBX: ffffffff8a14f4a0 RCX: ffffffff8141be6f [ 859.446387] RDX: 0000000000000000 RSI: ffffffff8a6c07bc RDI: ffffffff8a14f48c [ 859.446390] RBP: ffffffff8a14f4a0 R08: ffffffff8a6c07bc R09: ffffffff8a6c0810 [ 859.446394] R10: 000000000000e842 R11: 0000000000066071 R12: ffffffff8a14f4a0 [ 859.446397] R13: ffffffff8a14f48c R14: ffffffff8a14f49c R15: dffffc0000000000 [ 859.446401] FS: 0000000000000000(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 859.446404] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 859.446407] CR2: 0000000001a842c0 CR3: 00000000abcdc000 CR4: 00000000001406e0 [ 859.446410] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 859.446414] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 859.446415] Call Trace: [ 859.446417] ? check_usage+0x187/0x620 [ 859.446420] unwind_next_frame+0x59a/0x17d0 [ 859.446422] ? __lock_acquire+0x35e5/0x3f20 [ 859.446424] ? deref_stack_reg+0x1a0/0x1a0 [ 859.446426] ? __lock_acquire+0x5fc/0x3f20 [ 859.446429] ? lock_acquire+0x170/0x3f0 [ 859.446431] __save_stack_trace+0xc7/0x160 [ 859.446433] ? number+0x636/0x8d0 [ 859.446435] ? lock_acquire+0x170/0x3f0 [ 859.446437] save_trace+0xd6/0x290 [ 859.446439] __lock_acquire+0x35e5/0x3f20 [ 859.446442] ? trace_hardirqs_on+0x10/0x10 [ 859.446444] ? sprintf+0xa7/0xd0 [ 859.446446] ? snprintf+0xd0/0xd0 [ 859.446448] ? console_unlock+0x326/0xf20 [ 859.446450] lock_acquire+0x170/0x3f0 [ 859.446452] ? console_unlock+0x332/0xf20 [ 859.446454] ? msg_print_text+0x174/0x1a0 [ 859.446456] _raw_spin_lock+0x2a/0x40 [ 859.446459] ? console_unlock+0x332/0xf20 [ 859.446461] console_unlock+0x332/0xf20 [ 859.446463] ? bit_update_start+0x1f0/0x1f0 [ 859.446465] fb_flashcursor+0x35b/0x3f0 [ 859.446467] process_one_work+0x793/0x14a0 [ 859.446470] ? work_busy+0x320/0x320 [ 859.446472] ? worker_thread+0x158/0xff0 [ 859.446474] ? _raw_spin_unlock_irq+0x24/0x80 [ 859.446476] worker_thread+0x5cc/0xff0 [ 859.446479] ? rescuer_thread+0xc80/0xc80 [ 859.446480] kthread+0x30d/0x420 [ 859.446483] ? kthread_create_on_node+0xd0/0xd0 [ 859.446485] ret_from_fork+0x24/0x30 [ 859.446486] Code: 5c 85 00 48 89 d8 48 c1 e8 03 42 0f b6 14 38 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 48 48 63 03 48 01 d8 48 39 c1 73 b0 <4c> 8d 63 fc 49 39 ec 73 b3 4d 29 ee 49 c1 fe 02 4b 8d 04 76 48 [ 859.446588] Kernel panic - not syncing: hung_task: blocked tasks [ 859.782477] CPU: 0 PID: 1534 Comm: khungtaskd Not tainted 4.14.228-syzkaller #0 [ 859.789897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 859.799313] Call Trace: [ 859.801890] dump_stack+0x1b2/0x281 [ 859.805508] panic+0x1f9/0x42d [ 859.808677] ? add_taint.cold+0x16/0x16 [ 859.812629] watchdog+0x5ca/0xb40 [ 859.816061] ? hungtask_pm_notify+0x50/0x50 [ 859.820544] kthread+0x30d/0x420 [ 859.823882] ? kthread_create_on_node+0xd0/0xd0 [ 859.828527] ret_from_fork+0x24/0x30 [ 859.832997] Kernel Offset: disabled [ 859.836629] Rebooting in 86400 seconds..