watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [syz-executor1:17760] Modules linked in: irq event stamp: 276996 hardirqs last enabled at (276995): [] trace_hardirqs_on_thunk+0x1a/0x1c hardirqs last disabled at (276996): [] trace_hardirqs_off_thunk+0x1a/0x1c softirqs last enabled at (14800): [] __do_softirq+0x74d/0xa74 kernel/softirq.c:318 softirqs last disabled at (14733): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (14733): [] irq_exit+0x1d6/0x210 kernel/softirq.c:412 CPU: 0 PID: 17760 Comm: syz-executor1 Not tainted 4.19.0-rc2-next-20180904+ #55 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__read_once_size include/linux/compiler.h:188 [inline] RIP: 0010:__sanitizer_cov_trace_pc+0x3b/0x50 kernel/kcov.c:106 Code: 48 89 e5 81 e2 00 01 1f 00 48 8b 75 08 75 2b 8b 90 88 12 00 00 83 fa 02 75 20 48 8b 88 90 12 00 00 8b 80 8c 12 00 00 48 8b 11 <48> 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 5d c3 0f 1f 00 55 RSP: 0018:ffff8801b2287490 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 RAX: 0000000000040000 RBX: ffff8801b2287518 RCX: ffffc90003899000 RDX: 000000000003ffff RSI: ffffffff817091ab RDI: 0000000000000005 RBP: ffff8801b2287490 R08: ffff880190046400 R09: ffffed003b625b98 R10: ffffed003b625b98 R11: ffff8801db12dcc7 R12: ffffed0036450eb0 R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000001 FS: 00007f060ecc6700(0000) GS:ffff8801db000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000c48c10 CR3: 00000001bafb4000 CR4: 00000000001426f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: rep_nop arch/x86/include/asm/processor.h:665 [inline] cpu_relax arch/x86/include/asm/processor.h:670 [inline] csd_lock_wait kernel/smp.c:108 [inline] smp_call_function_single+0x3eb/0x5c0 kernel/smp.c:302 smp_call_function_many+0x884/0xa40 kernel/smp.c:434 on_each_cpu_mask+0x3e/0x1f0 kernel/smp.c:634 on_each_cpu_cond+0x15a/0x1d0 kernel/smp.c:686 invalidate_bh_lrus+0x29/0x30 fs/buffer.c:1425 invalidate_bdev+0x99/0xe0 fs/block_dev.c:96 loop_clr_fd+0x4bf/0xd70 drivers/block/loop.c:1081 lo_ioctl+0x875/0x1d90 drivers/block/loop.c:1416 __blkdev_driver_ioctl block/ioctl.c:303 [inline] blkdev_ioctl+0x9cd/0x2030 block/ioctl.c:601 block_ioctl+0xee/0x130 fs/block_dev.c:1883 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x456f07 Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f060ecc5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f060ecc5b30 RCX: 0000000000456f07 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 RBP: 0000000020000280 R08: 00007f060ecc5b30 R09: 00007f060ecc5ad0 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 R13: 0000000000000000 R14: 00000000004ca0d7 R15: 0000000000000000 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 17771 Comm: syz-executor6 Not tainted 4.19.0-rc2-next-20180904+ #55 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__lock_release kernel/locking/lockdep.c:3663 [inline] RIP: 0010:lock_release+0x257/0x9f0 kernel/locking/lockdep.c:3920 Code: 03 0f 8e 56 06 00 00 49 c7 c2 20 c8 b5 89 45 8b 9e 38 08 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 d2 48 c1 ea 03 0f b6 14 02 <4c> 89 d0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 fe 05 00 00 44 RSP: 0018:ffff88018b00efe8 EFLAGS: 00000802 RAX: dffffc0000000000 RBX: 1ffff10031601e02 RCX: ffffffff810ed739 RDX: 0000000000000004 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffff88018b00f118 R08: 0000000000000000 R09: 0000000000000003 R10: ffffffff89b5c820 R11: 0000000000000004 R12: ffff88018b00f0f0 R13: ffffc900157e2da8 R14: ffff88019137a380 R15: ffff88018b00f030 FS: 00007f6cb1c2a700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc1c4040300 CR3: 00000001d8527000 CR4: 00000000001426e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: rcu_lock_release include/linux/rcupdate.h:249 [inline] srcu_read_unlock include/linux/srcu.h:223 [inline] kvm_arch_vcpu_put+0x1fc/0x420 arch/x86/kvm/x86.c:3180 kvm_sched_out+0x91/0xb0 arch/x86/kvm/../../../virt/kvm/kvm_main.c:3985 __fire_sched_out_preempt_notifiers kernel/sched/core.c:2497 [inline] fire_sched_out_preempt_notifiers kernel/sched/core.c:2505 [inline] prepare_task_switch kernel/sched/core.c:2611 [inline] context_switch kernel/sched/core.c:2790 [inline] __schedule+0xf1e/0x1df0 kernel/sched/core.c:3473 preempt_schedule_common+0x22/0x60 kernel/sched/core.c:3597 _cond_resched+0x1d/0x30 kernel/sched/core.c:4963 cache_alloc_debugcheck_before mm/slab.c:3066 [inline] slab_alloc mm/slab.c:3382 [inline] kmem_cache_alloc+0x2d1/0x710 mm/slab.c:3552 kmem_cache_zalloc include/linux/slab.h:697 [inline] mmu_topup_memory_cache arch/x86/kvm/mmu.c:917 [inline] mmu_topup_memory_caches+0x2fa/0x3a0 arch/x86/kvm/mmu.c:970 kvm_mmu_load+0x21/0x1260 arch/x86/kvm/mmu.c:4957 kvm_mmu_reload arch/x86/kvm/mmu.h:86 [inline] vcpu_enter_guest+0x3c8b/0x61a0 arch/x86/kvm/x86.c:7495 vcpu_run arch/x86/kvm/x86.c:7693 [inline] kvm_arch_vcpu_ioctl_run+0x373/0x16d0 arch/x86/kvm/x86.c:7870 kvm_vcpu_ioctl+0x7b8/0x1280 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2590 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457099 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f6cb1c29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f6cb1c2a6d4 RCX: 0000000000457099 RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cf460 R14: 00000000004c5786 R15: 0000000000000000