bisecting fixing commit since bfb9e5c03076a446b1f4f6a523ddc8d723c907a6 building syzkaller on 79b211f74b08737aeb4934c6ff69a263b3c38013 testing commit bfb9e5c03076a446b1f4f6a523ddc8d723c907a6 with gcc (GCC) 8.1.0 kernel signature: c79d5f1b362d9b75143af818abcd28798e3d1d824288b190fd066e6755be1fa2 run #0: crashed: INFO: task hung in pipe_write run #1: crashed: INFO: task hung in pipe_read run #2: crashed: INFO: task hung in pipe_write run #3: crashed: INFO: task hung in pipe_write run #4: crashed: INFO: task hung in pipe_write run #5: crashed: INFO: task hung in pipe_write run #6: crashed: INFO: task hung in pipe_write run #7: crashed: INFO: task hung in pipe_read run #8: crashed: INFO: task hung in pipe_read run #9: crashed: INFO: task hung in pipe_read testing current HEAD c10b57a567e4333b9fdf60b5ec36de9859263ca2 testing commit c10b57a567e4333b9fdf60b5ec36de9859263ca2 with gcc (GCC) 8.1.0 kernel signature: 90accde95b6190eed3060e33c2560fae9c1c0899cfa6641e4cc3dcfd0e4e694c run #0: crashed: INFO: task hung in pipe_write run #1: crashed: INFO: task hung in pipe_read run #2: crashed: INFO: task hung in pipe_read run #3: crashed: INFO: task hung in pipe_write run #4: crashed: INFO: task hung in pipe_read run #5: crashed: INFO: task hung in pipe_write run #6: crashed: INFO: task hung in pipe_write run #7: crashed: INFO: task hung in pipe_write run #8: crashed: INFO: task hung in pipe_read run #9: crashed: INFO: task hung in pipe_write revisions tested: 2, total time: 37m12.18329988s (build: 17m40.664598043s, test: 18m48.578063992s) the crash still happens on HEAD commit msg: Linux 4.14.176 crash: INFO: task hung in pipe_write IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready INFO: task syz-executor.1:31332 blocked for more than 140 seconds. Not tainted 4.14.176-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D29608 31332 6422 0x00000000 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x780/0x1d20 kernel/sched/core.c:3384 schedule+0x7f/0x1b0 kernel/sched/core.c:3428 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0xabc/0x14c0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __pipe_lock fs/pipe.c:88 [inline] pipe_write+0xa6/0xd10 fs/pipe.c:385 call_write_iter include/linux/fs.h:1778 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x413/0x840 fs/read_write.c:482 vfs_write+0x150/0x4f0 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0x100/0x250 fs/read_write.c:582 do_syscall_64+0x1c7/0x5b0 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a919 RSP: 002b:00007fe8f60bbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8f60bc6d4 R13: 00000000004cbe11 R14: 00000000004e5be8 R15: 00000000ffffffff INFO: task syz-executor.0:5943 blocked for more than 140 seconds. Not tainted 4.14.176-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29008 5943 6424 0x00000000 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x780/0x1d20 kernel/sched/core.c:3384 schedule+0x7f/0x1b0 kernel/sched/core.c:3428 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0xabc/0x14c0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __pipe_lock fs/pipe.c:88 [inline] pipe_write+0xa6/0xd10 fs/pipe.c:385 call_write_iter include/linux/fs.h:1778 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x413/0x840 fs/read_write.c:482 vfs_write+0x150/0x4f0 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0x100/0x250 fs/read_write.c:582 do_syscall_64+0x1c7/0x5b0 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a919 RSP: 002b:00007f36c2762c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36c27636d4 R13: 00000000004cbe11 R14: 00000000004e5be8 R15: 00000000ffffffff INFO: task syz-executor.0:11762 blocked for more than 140 seconds. Not tainted 4.14.176-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29464 11762 6424 0x00000000 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x780/0x1d20 kernel/sched/core.c:3384 schedule+0x7f/0x1b0 kernel/sched/core.c:3428 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0xabc/0x14c0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __pipe_lock fs/pipe.c:88 [inline] pipe_write+0xa6/0xd10 fs/pipe.c:385 call_write_iter include/linux/fs.h:1778 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x413/0x840 fs/read_write.c:482 vfs_write+0x150/0x4f0 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0x100/0x250 fs/read_write.c:582 do_syscall_64+0x1c7/0x5b0 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a919 RSP: 002b:00007f36c2762c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36c27636d4 R13: 00000000004cbe11 R14: 00000000004e5be8 R15: 00000000ffffffff INFO: task syz-executor.3:12329 blocked for more than 140 seconds. Not tainted 4.14.176-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D29608 12329 6427 0x00000000 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x780/0x1d20 kernel/sched/core.c:3384 schedule+0x7f/0x1b0 kernel/sched/core.c:3428 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0xabc/0x14c0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __pipe_lock fs/pipe.c:88 [inline] pipe_write+0xa6/0xd10 fs/pipe.c:385 call_write_iter include/linux/fs.h:1778 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x413/0x840 fs/read_write.c:482 vfs_write+0x150/0x4f0 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0x100/0x250 fs/read_write.c:582 do_syscall_64+0x1c7/0x5b0 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a919 RSP: 002b:00007f42dcbfac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42dcbfb6d4 R13: 00000000004cbe11 R14: 00000000004e5be8 R15: 00000000ffffffff INFO: task syz-executor.0:24218 blocked for more than 140 seconds. Not tainted 4.14.176-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29608 24218 6424 0x00000000 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x780/0x1d20 kernel/sched/core.c:3384 schedule+0x7f/0x1b0 kernel/sched/core.c:3428 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0xabc/0x14c0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __pipe_lock fs/pipe.c:88 [inline] pipe_write+0xa6/0xd10 fs/pipe.c:385 call_write_iter include/linux/fs.h:1778 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x413/0x840 fs/read_write.c:482 vfs_write+0x150/0x4f0 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0x100/0x250 fs/read_write.c:582 do_syscall_64+0x1c7/0x5b0 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a919 RSP: 002b:00007f36c2762c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36c27636d4 R13: 00000000004cbe11 R14: 00000000004e5be8 R15: 00000000ffffffff INFO: task syz-executor.2:24541 blocked for more than 140 seconds. Not tainted 4.14.176-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D29608 24541 27969 0x00000000 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x780/0x1d20 kernel/sched/core.c:3384 schedule+0x7f/0x1b0 kernel/sched/core.c:3428 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0xabc/0x14c0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __pipe_lock fs/pipe.c:88 [inline] pipe_write+0xa6/0xd10 fs/pipe.c:385 call_write_iter include/linux/fs.h:1778 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x413/0x840 fs/read_write.c:482 vfs_write+0x150/0x4f0 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0x100/0x250 fs/read_write.c:582 do_syscall_64+0x1c7/0x5b0 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a919 RSP: 002b:00007f54e9f4dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54e9f4e6d4 R13: 00000000004cbe11 R14: 00000000004e5be8 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/1044: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x79/0x218 kernel/locking/lockdep.c:4544 1 lock held by in:imklog/5883: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0x8e/0xc0 fs/file.c:769 1 lock held by syz-executor.1/22212: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x16c/0x190 fs/pipe.c:123 1 lock held by syz-executor.0/28347: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x16c/0x190 fs/pipe.c:123 1 lock held by syz-executor.3/29212: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x16c/0x190 fs/pipe.c:123 1 lock held by syz-executor.1/31332: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.0/5943: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.5/5944: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x16c/0x190 fs/pipe.c:123 1 lock held by syz-executor.0/11762: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.3/12329: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.2/14883: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x16c/0x190 fs/pipe.c:123 1 lock held by syz-executor.0/24218: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.2/24541: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.1/29250: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.1/31639: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.2/704: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.1/3901: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.5/7829: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.4/8182: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x16c/0x190 fs/pipe.c:123 1 lock held by syz-executor.5/10014: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.1/13322: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.2/14429: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.4/17338: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 1 lock held by syz-executor.4/17347: #0: (&pipe->mutex/1){+.+.}, at: [] __pipe_lock fs/pipe.c:88 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_write+0xa6/0xd10 fs/pipe.c:385 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1044 Comm: khungtaskd Not tainted 4.14.176-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xf7/0x13b lib/dump_stack.c:58 nmi_cpu_backtrace.cold.4+0x3e/0x76 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0xe5/0x119 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x522/0xb40 kernel/hung_task.c:274 kthread+0x338/0x400 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 5884 Comm: rs:main Q:Reg Not tainted 4.14.176-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 task: ffff88808b242540 task.stack: ffff88808c608000 RIP: 0010:__ext4_journal_get_write_access+0x0/0x80 fs/ext4/ext4_jbd2.c:163 RSP: 0018:ffff88808c60f838 EFLAGS: 00000246 RAX: dffffc0000000000 RBX: ffff88808c60f908 RCX: ffff8880a6d62a80 RDX: 0000000000000001 RSI: 0000000000001688 RDI: ffffffff86d81da0 RBP: ffff88808c60f870 R08: ffff88808b242e30 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffff888084856258 R13: 0000000000000001 R14: ffff888084856230 R15: ffff88809a086cc0 FS: 00007fbad73fb700(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc228e2d008 CR3: 00000000a0809000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: ext4_mark_inode_dirty+0x12b/0x7b0 fs/ext4/inode.c:5932 ext4_dirty_inode+0x63/0x90 fs/ext4/inode.c:5971 __mark_inode_dirty+0x542/0xe80 fs/fs-writeback.c:2144 generic_update_time+0x131/0x240 fs/inode.c:1658 update_time fs/inode.c:1674 [inline] file_update_time+0x221/0x360 fs/inode.c:1890 __generic_file_write_iter+0x197/0x580 mm/filemap.c:3122 ext4_file_write_iter+0x27a/0xe40 fs/ext4/file.c:270 call_write_iter include/linux/fs.h:1778 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x413/0x840 fs/read_write.c:482 vfs_write+0x150/0x4f0 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0x100/0x250 fs/read_write.c:582 do_syscall_64+0x1c7/0x5b0 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7fbad9e3f1cd RSP: 002b:00007fbad73fa590 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007fbacc01c1d0 RCX: 00007fbad9e3f1cd RDX: 0000000000000507 RSI: 00007fbacc01c1d0 RDI: 0000000000000006 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000293 R12: 00007fbacc00f8b0 R13: 00007fbad73fa5b0 R14: 0000560bd628f360 R15: 0000000000000507 Code: 07 7e c9 ff e9 55 fd ff ff e8 1d 7e c9 ff e9 ed fe ff ff e8 13 7e c9 ff e9 70 fd ff ff 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 <55> 48 89 e5 41 56 41 89 f6 be a6 00 00 00 41 55 49 89 fd 48 c7