INFO: task systemd-udevd:3332 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. systemd-udevd D28712 3332 4628 0x00000100 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 lo_release+0x1b/0x190 drivers/block/loop.c:1677 __blkdev_put+0x5aa/0x800 fs/block_dev.c:1803 blkdev_close+0x86/0xb0 fs/block_dev.c:1875 __fput+0x25f/0x7a0 fs/file_table.c:210 task_work_run+0x11f/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1ad/0x200 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7f82ec216270 RSP: 002b:00007fffbd2e7ec8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f82ec216270 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 RBP: 00007f82ed0d0710 R08: 000055ad0da4cf60 R09: 000055ad0da4cd00 R10: 00007f82ed0d08c0 R11: 0000000000000246 R12: 0000000000000000 R13: 000055ad0da466e0 R14: 0000000000000003 R15: 000000000000000e INFO: task systemd-udevd:3335 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. systemd-udevd D28712 3335 4628 0x00000100 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 lo_open+0x19/0xb0 drivers/block/loop.c:1634 __blkdev_get+0xa8c/0x1090 fs/block_dev.c:1537 blkdev_get+0x88/0x890 fs/block_dev.c:1611 blkdev_open+0x1cc/0x250 fs/block_dev.c:1772 do_dentry_open+0x44b/0xec0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:888 do_last fs/namei.c:3428 [inline] path_openat+0x628/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_sys_open+0x296/0x410 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7f82ec216840 RSP: 002b:00007fffbd2e7ee8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 000055ad0da38760 RCX: 00007f82ec216840 RDX: 000055ad0bab9fe3 RSI: 00000000000a0800 RDI: 000055ad0da4bce0 RBP: 00007fffbd2e8060 R08: 000055ad0bab9670 R09: 0000000000000010 R10: 000055ad0bab9d0c R11: 0000000000000246 R12: 00007fffbd2e7fb0 R13: 000055ad0da466e0 R14: 0000000000000003 R15: 000000000000000e INFO: task syz-executor.4:3367 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D30016 3367 7989 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 loop_control_ioctl+0x181/0x3f0 drivers/block/loop.c:2007 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7f83d6f9f049 RSP: 002b:00007f83d5914168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f83d70b1f60 RCX: 00007f83d6f9f049 RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000003 RBP: 00007f83d6ff908d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffdec6e132f R14: 00007f83d5914300 R15: 0000000000022000 INFO: task syz-executor.0:3364 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29480 3364 7986 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 blkdev_reread_part+0x1b/0x40 block/ioctl.c:192 loop_reread_partitions drivers/block/loop.c:624 [inline] loop_set_status+0xeeb/0x12b0 drivers/block/loop.c:1193 loop_set_status64+0x92/0xe0 drivers/block/loop.c:1311 lo_ioctl+0x587/0x1cd0 drivers/block/loop.c:1441 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x540/0x1830 block/ioctl.c:594 block_ioctl+0xd9/0x120 fs/block_dev.c:1893 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7ff3295efe07 RSP: 002b:00007ff327f64ed8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007ff327f64f20 RCX: 00007ff3295efe07 RDX: 00007ff327f65030 RSI: 0000000000004c04 RDI: 0000000000000004 RBP: 00007ff32964a08d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000202 R12: 00007ff327f65030 R13: 00007ffc0ba05fff R14: 00007ff327f65300 R15: 0000000000022000 INFO: task syz-executor.0:3381 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29480 3381 7986 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 blkdev_get+0x88/0x890 fs/block_dev.c:1611 blkdev_open+0x1cc/0x250 fs/block_dev.c:1772 do_dentry_open+0x44b/0xec0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:888 do_last fs/namei.c:3428 [inline] path_openat+0x628/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_sys_open+0x296/0x410 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7ff3295a2f64 RSP: 002b:00007ff327f43eb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ff3296399c8 RCX: 00007ff3295a2f64 RDX: 0000000000000002 RSI: 00007ff327f43fe0 RDI: 00000000ffffff9c RBP: 00007ff327f43fe0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 R13: 0000000000000005 R14: 0000000020000b00 R15: 0000000000000000 INFO: task syz-executor.0:3405 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29480 3405 7986 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 blkdev_get+0x88/0x890 fs/block_dev.c:1611 blkdev_open+0x1cc/0x250 fs/block_dev.c:1772 do_dentry_open+0x44b/0xec0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:888 do_last fs/namei.c:3428 [inline] path_openat+0x628/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_sys_open+0x296/0x410 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7ff3295a2f64 RSP: 002b:00007ff327f01e00 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ff3296399c8 RCX: 00007ff3295a2f64 RDX: 0000000000000002 RSI: 00007ff327f01f20 RDI: 00000000ffffff9c RBP: 00007ff327f01f20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 R13: 0000000000000015 R14: 0000000000000000 R15: 0000000000000000 INFO: task syz-executor.0:3406 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29480 3406 7986 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 blkdev_get+0x88/0x890 fs/block_dev.c:1611 blkdev_open+0x1cc/0x250 fs/block_dev.c:1772 do_dentry_open+0x44b/0xec0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:888 do_last fs/namei.c:3428 [inline] path_openat+0x628/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_sys_open+0x296/0x410 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7ff3295a2f64 RSP: 002b:00007ff327ee0eb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ff3296399c8 RCX: 00007ff3295a2f64 RDX: 0000000000000002 RSI: 00007ff327ee0fe0 RDI: 00000000ffffff9c RBP: 00007ff327ee0fe0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 R13: 0000000000000013 R14: 0000000020000b00 R15: 0000000000000000 INFO: task syz-executor.2:3380 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D29480 3380 7990 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 blkdev_get+0x88/0x890 fs/block_dev.c:1611 blkdev_open+0x1cc/0x250 fs/block_dev.c:1772 do_dentry_open+0x44b/0xec0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:888 do_last fs/namei.c:3428 [inline] path_openat+0x628/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_sys_open+0x296/0x410 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7f4a5c027f64 RSP: 002b:00007f4a5a9e9ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00007f4a5c027f64 RDX: 0000000000000000 RSI: 00007f4a5a9e9d40 RDI: 00000000ffffff9c RBP: 00007f4a5a9e9d40 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 R13: 00007ffec127edbf R14: 00007f4a5a9ea300 R15: 0000000000022000 INFO: task syz-executor.2:3387 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D29480 3387 7990 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 blkdev_get+0x88/0x890 fs/block_dev.c:1611 blkdev_open+0x1cc/0x250 fs/block_dev.c:1772 do_dentry_open+0x44b/0xec0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:888 do_last fs/namei.c:3428 [inline] path_openat+0x628/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_sys_open+0x296/0x410 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7f4a5c027f64 RSP: 002b:00007f4a5a9c8ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00007f4a5c027f64 RDX: 0000000000000000 RSI: 00007f4a5a9c8d40 RDI: 00000000ffffff9c RBP: 00007f4a5a9c8d40 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 R13: 00007ffec127edbf R14: 00007f4a5a9c9300 R15: 0000000000022000 INFO: task syz-executor.1:3382 blocked for more than 140 seconds. Not tainted 4.14.269-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D29264 3382 7992 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fc6df491049 RSP: 002b:00007fc6dde06168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fc6df5a3f60 RCX: 00007fc6df491049 RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000003 RBP: 00007fc6df4eb08d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffffed16e9f R14: 00007fc6dde06300 R15: 0000000000022000 Showing all locks held in the system: 1 lock held by khungtaskd/1533: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4548 1 lock held by in:imklog/7684: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0x1fb/0x2b0 fs/file.c:819 2 locks held by systemd-udevd/3332: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xd8/0x800 fs/block_dev.c:1790 #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1b/0x190 drivers/block/loop.c:1677 2 locks held by systemd-udevd/3335: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 drivers/block/loop.c:1634 2 locks held by syz-executor.4/3367: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 #1: (&lo->lo_ctl_mutex){+.+.}, at: [] loop_control_ioctl+0x181/0x3f0 drivers/block/loop.c:2007 2 locks held by syz-executor.0/3364: #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 drivers/block/loop.c:1414 #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 block/ioctl.c:192 1 lock held by syz-executor.0/3381: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 1 lock held by syz-executor.0/3405: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 1 lock held by syz-executor.0/3406: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 1 lock held by syz-executor.2/3380: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 1 lock held by syz-executor.2/3387: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 1 lock held by syz-executor.1/3382: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 1 lock held by syz-executor.1/3397: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 1 lock held by syz-executor.1/3409: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1533 Comm: khungtaskd Not tainted 4.14.269-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 nmi_cpu_backtrace.cold+0x57/0x93 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x13a/0x180 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x5b9/0xb40 kernel/hung_task.c:274 kthread+0x30d/0x420 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 7685 Comm: rs:main Q:Reg Not tainted 4.14.269-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 task: ffff88808fd6a280 task.stack: ffff8880a81d8000 RIP: 0033:0x56351ec73eec RSP: 002b:00007f9e6a4daa20 EFLAGS: 00000206 RAX: 000000000000000e RBX: 00007f9e60025a30 RCX: 0000000000000000 RDX: 0000000000000053 RSI: 0000000000000001 RDI: 00007f9e60025a30 RBP: 000056351eedebec R08: 0000563520bebfb0 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 00007f9e60027210 R13: 0000000000000001 R14: 0000563520bdf7c0 R15: 000000000000000e FS: 00007f9e6a4db700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6fc47a6000 CR3: 00000000afa7f000 CR4: 00000000003406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400