bisecting fixing commit since 4707d8e5727387e36ea99c74d5ff0ad227700fd0 building syzkaller on e6b89e4e5adde15c0dc0a241e03dc215f2e249b3 testing commit 4707d8e5727387e36ea99c74d5ff0ad227700fd0 with gcc (GCC) 8.1.0 kernel signature: eaf46c878439df5c1b1a63205d088600d7f4f958790b2157f47ae8ae3b59e677 run #0: crashed: INFO: task hung in pipe_write run #1: crashed: INFO: task hung in pipe_write run #2: crashed: INFO: task hung in pipe_write run #3: crashed: INFO: task hung in vfs_unlink run #4: crashed: INFO: task hung in pipe_write run #5: crashed: INFO: task hung in pipe_read run #6: crashed: INFO: task hung in pipe_write run #7: crashed: INFO: task hung in pipe_read run #8: OK run #9: OK testing current HEAD 3207316b3beec7e38e5dbe2f463df0cec71e0b97 testing commit 3207316b3beec7e38e5dbe2f463df0cec71e0b97 with gcc (GCC) 8.1.0 kernel signature: 2c39db0845cc9543caa12279aa538c33f4c7c420bd3a368021232a0ab5f3fcea run #0: crashed: INFO: task hung in pipe_write run #1: crashed: INFO: task hung in pipe_read run #2: crashed: INFO: task hung in pipe_read run #3: crashed: INFO: task hung in pipe_write run #4: crashed: INFO: task hung in pipe_read run #5: crashed: INFO: task hung in pipe_read run #6: crashed: INFO: task hung in pipe_read run #7: crashed: INFO: task hung in pipe_read run #8: OK run #9: OK revisions tested: 2, total time: 34m57.661276553s (build: 17m46.977678286s, test: 16m35.9831498s) the crash still happens on HEAD commit msg: Linux 4.19.164 crash: INFO: task hung in pipe_read RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f14146fe6d4 INFO: task syz-execprog:5897 blocked for more than 140 seconds. Not tainted 4.19.164-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-execprog D27656 5897 5887 0x00000000 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __pipe_lock fs/pipe.c:83 [inline] pipe_read+0xaa/0x7b0 fs/pipe.c:274 call_read_iter include/linux/fs.h:1815 [inline] new_sync_read fs/read_write.c:406 [inline] __vfs_read+0x440/0x880 fs/read_write.c:418 vfs_read+0xf9/0x2f0 fs/read_write.c:452 ksys_read+0x103/0x260 fs/read_write.c:579 __do_sys_read fs/read_write.c:589 [inline] __se_sys_read fs/read_write.c:587 [inline] __x64_sys_read+0x6e/0xb0 fs/read_write.c:587 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4ad7db Code: Bad RIP value. RSP: 002b:000000c000029610 EFLAGS: 00000202 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 000000c000020800 RCX: 00000000004ad7db RDX: 0000000000010000 RSI: 000000c000196000 RDI: 000000000000000a RBP: 000000c000029660 R08: 0000000000000001 R09: 0000000000000002 R10: 000000c000186000 R11: 0000000000000202 R12: 0000000000000003 R13: 000000c000001500 R14: 000000c000227200 R15: 0000000000000000 INFO: task syz-executor.4:13025 blocked for more than 140 seconds. Not tainted 4.19.164-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29784 13025 5914 0x00000000 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __pipe_lock fs/pipe.c:83 [inline] pipe_write+0xa6/0xd00 fs/pipe.c:380 call_write_iter include/linux/fs.h:1821 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x443/0x890 fs/read_write.c:487 vfs_write+0x150/0x4d0 fs/read_write.c:549 ksys_write+0x103/0x260 fs/read_write.c:599 __do_sys_write fs/read_write.c:611 [inline] __se_sys_write fs/read_write.c:608 [inline] __x64_sys_write+0x6e/0xb0 fs/read_write.c:608 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007f319e78bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f319e78c6d4 INFO: task syz-executor.4:13677 blocked for more than 140 seconds. Not tainted 4.19.164-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29448 13677 5914 0x00000000 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __pipe_lock fs/pipe.c:83 [inline] pipe_write+0xa6/0xd00 fs/pipe.c:380 call_write_iter include/linux/fs.h:1821 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x443/0x890 fs/read_write.c:487 vfs_write+0x150/0x4d0 fs/read_write.c:549 ksys_write+0x103/0x260 fs/read_write.c:599 __do_sys_write fs/read_write.c:611 [inline] __se_sys_write fs/read_write.c:608 [inline] __x64_sys_write+0x6e/0xb0 fs/read_write.c:608 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007f319e78bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f319e78c6d4 INFO: task syz-executor.4:13876 blocked for more than 140 seconds. Not tainted 4.19.164-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29784 13876 5914 0x00000000 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __pipe_lock fs/pipe.c:83 [inline] pipe_write+0xa6/0xd00 fs/pipe.c:380 call_write_iter include/linux/fs.h:1821 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x443/0x890 fs/read_write.c:487 vfs_write+0x150/0x4d0 fs/read_write.c:549 ksys_write+0x103/0x260 fs/read_write.c:599 __do_sys_write fs/read_write.c:611 [inline] __se_sys_write fs/read_write.c:608 [inline] __x64_sys_write+0x6e/0xb0 fs/read_write.c:608 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007f319e78bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f319e78c6d4 INFO: task syz-executor.1:14478 blocked for more than 140 seconds. Not tainted 4.19.164-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D28664 14478 5921 0x00000000 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __pipe_lock fs/pipe.c:83 [inline] pipe_write+0xa6/0xd00 fs/pipe.c:380 call_write_iter include/linux/fs.h:1821 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x443/0x890 fs/read_write.c:487 vfs_write+0x150/0x4d0 fs/read_write.c:549 ksys_write+0x103/0x260 fs/read_write.c:599 __do_sys_write fs/read_write.c:611 [inline] __se_sys_write fs/read_write.c:608 [inline] __x64_sys_write+0x6e/0xb0 fs/read_write.c:608 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007f688cf67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f688cf686d4 INFO: task syz-executor.4:14746 blocked for more than 140 seconds. Not tainted 4.19.164-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29784 14746 5914 0x00000000 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __pipe_lock fs/pipe.c:83 [inline] pipe_write+0xa6/0xd00 fs/pipe.c:380 call_write_iter include/linux/fs.h:1821 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x443/0x890 fs/read_write.c:487 vfs_write+0x150/0x4d0 fs/read_write.c:549 ksys_write+0x103/0x260 fs/read_write.c:599 __do_sys_write fs/read_write.c:611 [inline] __se_sys_write fs/read_write.c:608 [inline] __x64_sys_write+0x6e/0xb0 fs/read_write.c:608 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007f319e78bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f319e78c6d4 INFO: task syz-executor.4:15065 blocked for more than 140 seconds. Not tainted 4.19.164-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29448 15065 5914 0x00000000 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __pipe_lock fs/pipe.c:83 [inline] pipe_write+0xa6/0xd00 fs/pipe.c:380 call_write_iter include/linux/fs.h:1821 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x443/0x890 fs/read_write.c:487 vfs_write+0x150/0x4d0 fs/read_write.c:549 ksys_write+0x103/0x260 fs/read_write.c:599 __do_sys_write fs/read_write.c:611 [inline] __se_sys_write fs/read_write.c:608 [inline] __x64_sys_write+0x6e/0xb0 fs/read_write.c:608 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007f319e78bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f319e78c6d4 Showing all locks held in the system: 1 lock held by khungtaskd/1081: #0: 000000008b35f53d (rcu_read_lock){....}, at: debug_show_all_locks+0x5b/0x27a kernel/locking/lockdep.c:4442 1 lock held by in:imklog/5539: #0: 0000000082bb8050 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xa7/0xd0 fs/file.c:767 1 lock held by syz-execprog/5896: #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_read+0xaa/0x7b0 fs/pipe.c:274 1 lock held by syz-execprog/5897: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_read+0xaa/0x7b0 fs/pipe.c:274 1 lock held by syz-executor.4/12154: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 2 locks held by syz-executor.5/13015: #0: 0000000027b7fce2 (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2780 [inline] #0: 0000000027b7fce2 (sb_writers#3){.+.+}, at: vfs_write+0x378/0x4d0 fs/read_write.c:548 #1: 00000000f5ee4f08 (&sb->s_type->i_mutex_key#14){+.+.}, at: inode_trylock include/linux/fs.h:768 [inline] #1: 00000000f5ee4f08 (&sb->s_type->i_mutex_key#14){+.+.}, at: ext4_file_write_iter+0x1e2/0xe50 fs/ext4/file.c:238 1 lock held by syz-executor.4/13025: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/13669: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.4/13677: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/13876: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/14466: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.1/14478: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/14746: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/15065: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/15432: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/15478: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.3/15488: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/15755: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/15869: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/16090: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/16284: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/16343: #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.0/16478: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/16709: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/16710: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/16799: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.4/16854: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/16858: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/16868: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/16935: #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/16940: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/17708: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/17838: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/17843: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/18030: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/18192: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/18301: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/18562: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/18728: #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/18857: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/19085: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/19183: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/19500: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/19580: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/19647: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/20493: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/20529: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/20669: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/20670: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/20725: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/20960: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/21084: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/21277: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/21321: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/21478: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/21521: #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/21648: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/21958: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/22141: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/22242: #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/22263: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/22396: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/22672: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/22693: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/23072: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/23085: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/23088: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/23140: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/23150: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/23199: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/23208: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/23268: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/23376: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/23393: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/23452: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/23646: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/23705: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/23875: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24023: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/24046: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/24066: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/24123: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/24266: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24441: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/24452: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/24501: #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/24522: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24801: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/24816: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/24854: #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000009f7e4b1 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24932: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/25147: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/25157: #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000001a9d9d2b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/25158: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/25385: #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000009b86c35e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/25481: #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000179c670e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/25537: #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000000df7e146 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.3/25586: #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000075f7d18b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1081 Comm: khungtaskd Not tainted 4.19.164-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x17c/0x22a lib/dump_stack.c:118 nmi_cpu_backtrace.cold.0+0x3c/0x78 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0xf5/0x119 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:203 [inline] watchdog+0x5c3/0xb40 kernel/hung_task.c:287 kthread+0x347/0x410 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x12/0x20 arch/x86/include/asm/irqflags.h:60