Warning: Permanently added '10.128.10.28' (ED25519) to the list of known hosts. 2023/10/16 03:46:46 ignoring optional flag "sandboxArg"="0" 2023/10/16 03:46:46 parsed 1 programs 2023/10/16 03:46:49 executed programs: 0 [ 86.639659][ T4172] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 94.344558][ T4196] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 94.358351][ T4196] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 94.368200][ T4196] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 94.378141][ T4196] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 94.473081][ T4193] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 94.499040][ T4193] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 94.516841][ T4193] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 94.678155][ T4193] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 95.209904][ T4194] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 95.239922][ T4194] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.263179][ T4194] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.287984][ T4194] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 95.397974][ T4197] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 95.433364][ T4197] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 95.469067][ T4197] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 95.536088][ T4197] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 95.675979][ T4192] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 95.719170][ T4192] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 95.739512][ T4192] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 95.835329][ T4192] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 96.062169][ T4195] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 96.094412][ T4195] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 96.133631][ T4195] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 96.177005][ T4195] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 117.984814][ T4196] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.033417][ T4196] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.065907][ T4196] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.074840][ T4196] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.543621][ T4193] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.575839][ T4193] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.584698][ T4193] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.610229][ T4193] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.033608][ T4195] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.064114][ T4195] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.073635][ T4195] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.082703][ T4195] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.099960][ T4194] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.111315][ T4194] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.120612][ T4194] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.129449][ T4194] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.146632][ T4192] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.155390][ T4192] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.164944][ T4192] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.175017][ T4192] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.208689][ T4197] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.245815][ T4197] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.266359][ T4197] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.275135][ T4197] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.295941][ T3576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.303978][ T3576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.366930][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.403812][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.613803][ T3576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.655944][ T3576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.770562][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.799849][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.070431][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.096868][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.169383][ T3576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.202653][ T3576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.289010][ T3109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.310161][ T3109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.411822][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.423781][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.566386][ T4697] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.586994][ T4697] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.606174][ T4697] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.627172][ T4697] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.705076][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.748419][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.816890][ T6407] loop5: detected capacity change from 0 to 32768 [ 121.857550][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.883338][ T27] audit: type=1800 audit(1697428044.283:2): pid=6444 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=7 res=0 errno=0 [ 121.893955][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.958029][ T6444] jfs: Unrecognized mount option "'-%xý ёC!dy:b㥒Bݲh+L/_:ϰpI[QPҿ;(X2\+V2 NIFAM.IJZu |ok /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 294.994962][ T28] task:syz-executor.2 state:D stack:25544 pid:6747 ppid:4195 flags:0x00004006 [ 295.004646][ T28] Call Trace: [ 295.008471][ T28] [ 295.011702][ T28] __schedule+0x196c/0x4af0 [ 295.017821][ T28] ? release_firmware_map_entry+0x190/0x190 [ 295.023857][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 295.030623][ T28] ? jfs_flush_journal+0x6de/0xec0 [ 295.044317][ T28] schedule+0xc3/0x180 [ 295.048824][ T28] ? jfs_flush_journal+0x6de/0xec0 [ 295.053971][ T28] jfs_flush_journal+0x72b/0xec0 [ 295.061383][ T28] ? lmLogShutdown+0x970/0x970 [ 295.066644][ T28] ? do_task_dead+0xd0/0xd0 [ 295.071351][ T28] ? dqput+0x450/0x450 [ 295.075487][ T28] ? dqput+0x450/0x450 [ 295.080841][ T28] ? user_get_super+0x180/0x180 [ 295.087019][ T28] jfs_sync_fs+0x80/0xa0 [ 295.091494][ T28] dquot_quota_sync+0xdb/0x490 [ 295.099214][ T28] iterate_supers+0xc2/0x180 [ 295.103839][ T28] ? do_quotactl+0x860/0x860 [ 295.108852][ T28] __se_sys_quotactl+0x391/0xa30 [ 295.114172][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 295.120661][ T28] ? print_irqtrace_events+0x220/0x220 [ 295.126595][ T28] ? __x64_sys_quotactl+0xb0/0xb0 [ 295.131641][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 295.142003][ T28] ? lockdep_hardirqs_on+0x98/0x140 [ 295.147771][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 295.154013][ T28] do_syscall_64+0x41/0xc0 [ 295.159164][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 295.165378][ T28] RIP: 0033:0x7f44c767cae9 [ 295.172302][ T28] RSP: 002b:00007f44c84070c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 295.181571][ T28] RAX: ffffffffffffffda RBX: 00007f44c779bf80 RCX: 00007f44c767cae9 [ 295.190199][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000101 [ 295.199568][ T28] RBP: 00007f44c76c847a R08: 0000000000000000 R09: 0000000000000000 [ 295.210529][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 295.219366][ T28] R13: 0000000000000006 R14: 00007f44c779bf80 R15: 00007ffc7bb48768 [ 295.227917][ T28] [ 295.231421][ T28] INFO: task syz-executor.2:6761 blocked for more than 143 seconds. [ 295.277724][ T28] Not tainted 6.6.0-rc6-syzkaller #0 [ 295.283771][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 295.325673][ T28] task:syz-executor.2 state:D stack:26600 pid:6761 ppid:4195 flags:0x00004006 [ 295.355817][ T28] Call Trace: [ 295.359238][ T28] [ 295.362202][ T28] __schedule+0x196c/0x4af0 [ 295.395751][ T28] ? release_firmware_map_entry+0x190/0x190 [ 295.401728][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 295.427380][ T28] ? print_irqtrace_events+0x220/0x220 [ 295.432910][ T28] ? _raw_spin_lock_irq+0xdf/0x120 [ 295.475746][ T28] schedule+0xc3/0x180 [ 295.480173][ T28] schedule_preempt_disabled+0x13/0x20 [ 295.513929][ T28] rwsem_down_write_slowpath+0xee6/0x13a0 [ 295.550326][ T28] ? legacy_init_fs_context+0x51/0xc0 [ 295.585756][ T28] ? rwsem_down_write_slowpath+0xa05/0x13a0 [ 295.591969][ T28] ? down_write_killable_nested+0x80/0x80 [ 295.624016][ T28] ? read_lock_is_recursive+0x20/0x20 [ 295.645689][ T28] __down_write_common+0x1aa/0x200 [ 295.653028][ T28] ? legacy_init_fs_context+0x7e/0xc0 [ 295.685669][ T28] ? clear_nonspinnable+0x60/0x60 [ 295.690764][ T28] ? smack_sb_eat_lsm_opts+0x5ee/0x6a0 [ 295.725827][ T28] path_mount+0xbdd/0xfa0 [ 295.730268][ T28] ? user_path_at_empty+0x12f/0x180 [ 295.755682][ T28] __se_sys_mount+0x2d9/0x3c0 [ 295.760430][ T28] ? __x64_sys_mount+0xc0/0xc0 [ 295.765233][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 295.805679][ T28] ? lockdep_hardirqs_on+0x98/0x140 [ 295.811054][ T28] ? __x64_sys_mount+0x20/0xc0 [ 295.865685][ T28] do_syscall_64+0x41/0xc0 [ 295.870226][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 295.899096][ T28] RIP: 0033:0x7f44c767e1ea [ 295.903667][ T28] RSP: 002b:00007f44c83e5ee8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 295.959175][ T28] RAX: ffffffffffffffda RBX: 00007f44c83e5f80 RCX: 00007f44c767e1ea [ 295.985662][ T28] RDX: 0000000020000180 RSI: 0000000020000100 RDI: 0000000000000000 [ 295.994058][ T28] RBP: 0000000020000180 R08: 00007f44c83e5f80 R09: 0000000001a404ac [ 296.040682][ T28] R10: 0000000001a404ac R11: 0000000000000246 R12: 0000000020000100 [ 296.076553][ T28] R13: 00007f44c83e5f40 R14: 0000000000000000 R15: 0000000020003600 [ 296.085070][ T28] [ 296.107616][ T28] INFO: task syz-executor.0:6749 blocked for more than 144 seconds. [ 296.149962][ T28] Not tainted 6.6.0-rc6-syzkaller #0 [ 296.235913][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 296.246292][ T28] task:syz-executor.0 state:D stack:25448 pid:6749 ppid:4192 flags:0x00004006 [ 296.295688][ T28] Call Trace: [ 296.299131][ T28] [ 296.302105][ T28] __schedule+0x196c/0x4af0 [ 296.335663][ T28] ? mark_lock+0x9a/0x340 [ 296.340210][ T28] ? release_firmware_map_entry+0x190/0x190 [ 296.374209][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 296.400774][ T28] ? print_irqtrace_events+0x220/0x220 [ 296.433401][ T28] ? _raw_spin_lock_irq+0xdf/0x120 [ 296.439414][ T28] schedule+0xc3/0x180 [ 296.443816][ T28] ? down_read+0x6a3/0xa40 [ 296.486481][ T28] schedule_preempt_disabled+0x13/0x20 [ 296.492152][ T28] down_read+0x703/0xa40 [ 296.536063][ T28] ? __down_common+0x7a0/0x7a0 [ 296.541372][ T28] super_lock+0x176/0x390 [ 296.565757][ T28] ? user_get_super+0x180/0x180 [ 296.572703][ T28] ? do_raw_spin_unlock+0x13b/0x8b0 [ 296.600773][ T28] iterate_supers+0x8c/0x180 [ 296.621135][ T28] ? do_quotactl+0x860/0x860 [ 296.645667][ T28] __se_sys_quotactl+0x391/0xa30 [ 296.651035][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 296.685695][ T28] ? print_irqtrace_events+0x220/0x220 [ 296.691403][ T28] ? __x64_sys_quotactl+0xb0/0xb0 [ 296.729613][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 296.755665][ T28] ? lockdep_hardirqs_on+0x98/0x140 [ 296.778195][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 296.784884][ T28] do_syscall_64+0x41/0xc0 [ 296.815673][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 296.822087][ T28] RIP: 0033:0x7f39ee67cae9 [ 296.846024][ T28] RSP: 002b:00007f39ef3510c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 296.854959][ T28] RAX: ffffffffffffffda RBX: 00007f39ee79bf80 RCX: 00007f39ee67cae9 [ 296.895691][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000101 [ 296.904606][ T28] RBP: 00007f39ee6c847a R08: 0000000000000000 R09: 0000000000000000 [ 296.956323][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 296.985698][ T28] R13: 0000000000000016 R14: 00007f39ee79bf80 R15: 00007ffe46e47568 [ 296.994002][ T28] [ 297.015706][ T28] INFO: task syz-executor.3:6752 blocked for more than 145 seconds. [ 297.023932][ T28] Not tainted 6.6.0-rc6-syzkaller #0 [ 297.072354][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 297.090860][ T28] task:syz-executor.3 state:D stack:25512 pid:6752 ppid:4197 flags:0x00004006 [ 297.135677][ T28] Call Trace: [ 297.139120][ T28] [ 297.142257][ T28] __schedule+0x196c/0x4af0 [ 297.159210][ T28] ? mark_lock+0x9a/0x340 [ 297.163633][ T28] ? release_firmware_map_entry+0x190/0x190 [ 297.186737][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 297.192889][ T28] ? print_irqtrace_events+0x220/0x220 [ 297.215907][ T28] ? _raw_spin_lock_irq+0xdf/0x120 [ 297.221442][ T28] schedule+0xc3/0x180 [ 297.245686][ T28] ? down_read+0x6a3/0xa40 [ 297.250196][ T28] schedule_preempt_disabled+0x13/0x20 [ 297.289487][ T28] down_read+0x703/0xa40 [ 297.293895][ T28] ? __down_common+0x7a0/0x7a0 [ 297.305780][ T28] super_lock+0x176/0x390 [ 297.310279][ T28] ? user_get_super+0x180/0x180 [ 297.315176][ T28] ? do_raw_spin_unlock+0x13b/0x8b0 [ 297.355670][ T28] iterate_supers+0x8c/0x180 [ 297.360423][ T28] ? do_quotactl+0x860/0x860 [ 297.378093][ T28] __se_sys_quotactl+0x391/0xa30 [ 297.383277][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 297.400233][ T28] ? print_irqtrace_events+0x220/0x220 [ 297.406329][ T28] ? __x64_sys_quotactl+0xb0/0xb0 [ 297.411744][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 297.418151][ T28] ? lockdep_hardirqs_on+0x98/0x140 [ 297.426243][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 297.432463][ T28] do_syscall_64+0x41/0xc0 [ 297.438527][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 297.444547][ T28] RIP: 0033:0x7f1f3487cae9 [ 297.449109][ T28] RSP: 002b:00007f1f356150c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 297.457823][ T28] RAX: ffffffffffffffda RBX: 00007f1f3499bf80 RCX: 00007f1f3487cae9 [ 297.466196][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000101 [ 297.474567][ T28] RBP: 00007f1f348c847a R08: 0000000000000000 R09: 0000000000000000 [ 297.482989][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 297.494075][ T28] R13: 0000000000000006 R14: 00007f1f3499bf80 R15: 00007ffde2c52d68 [ 297.502653][ T28] [ 297.516530][ T28] INFO: task syz-executor.1:6755 blocked for more than 145 seconds. [ 297.525292][ T28] Not tainted 6.6.0-rc6-syzkaller #0 [ 297.635762][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 297.644500][ T28] task:syz-executor.1 state:D stack:25544 pid:6755 ppid:4194 flags:0x00004006 [ 297.685686][ T28] Call Trace: [ 297.689032][ T28] [ 297.705688][ T28] __schedule+0x196c/0x4af0 [ 297.710356][ T28] ? mark_lock+0x9a/0x340 [ 297.715254][ T28] ? release_firmware_map_entry+0x190/0x190 [ 297.786640][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 297.792884][ T28] ? print_irqtrace_events+0x220/0x220 [ 297.802438][ T8760] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 297.822564][ T28] ? _raw_spin_lock_irq+0xdf/0x120 [ 297.828405][ T28] schedule+0xc3/0x180 [ 297.832622][ T28] ? down_read+0x6a3/0xa40 [ 297.845699][ T28] schedule_preempt_disabled+0x13/0x20 [ 297.851321][ T28] down_read+0x703/0xa40 [ 297.858602][ T28] ? __down_common+0x7a0/0x7a0 [ 297.863698][ T28] super_lock+0x176/0x390 [ 297.874818][ T28] ? user_get_super+0x180/0x180 [ 297.886045][ T28] ? do_raw_spin_unlock+0x13b/0x8b0 [ 297.891837][ T28] iterate_supers+0x8c/0x180 [ 297.915659][ T28] ? do_quotactl+0x860/0x860 [ 297.920431][ T28] __se_sys_quotactl+0x391/0xa30 [ 297.925365][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 297.932053][ T28] ? print_irqtrace_events+0x220/0x220 [ 297.937809][ T28] ? __x64_sys_quotactl+0xb0/0xb0 [ 297.942922][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 297.949388][ T28] ? lockdep_hardirqs_on+0x98/0x140 [ 297.954856][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 297.962044][ T28] do_syscall_64+0x41/0xc0 [ 297.968351][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 297.974544][ T28] RIP: 0033:0x7fb3d267cae9 [ 297.979176][ T28] RSP: 002b:00007fb3d331b0c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 297.987850][ T28] RAX: ffffffffffffffda RBX: 00007fb3d279bf80 RCX: 00007fb3d267cae9 [ 297.996441][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000101 [ 298.007545][ T28] RBP: 00007fb3d26c847a R08: 0000000000000000 R09: 0000000000000000 [ 298.015539][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 298.024224][ T28] R13: 0000000000000016 R14: 00007fb3d279bf80 R15: 00007fffdedcfbb8 [ 298.033003][ T28] [ 298.036223][ T28] INFO: task syz-executor.4:6758 blocked for more than 146 seconds. [ 298.044438][ T28] Not tainted 6.6.0-rc6-syzkaller #0 [ 298.050187][ T8760] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 298.106571][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 298.115564][ T28] task:syz-executor.4 state:D stack:25544 pid:6758 ppid:4193 flags:0x00004006 [ 298.170937][ T28] Call Trace: [ 298.174485][ T28] [ 298.185754][ T28] __schedule+0x196c/0x4af0 [ 298.190417][ T28] ? mark_lock+0x9a/0x340 [ 298.194890][ T28] ? release_firmware_map_entry+0x190/0x190 [ 298.202127][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 298.211823][ T28] ? print_irqtrace_events+0x220/0x220 [ 298.219998][ T28] ? _raw_spin_lock_irq+0xdf/0x120 [ 298.225283][ T28] schedule+0xc3/0x180 [ 298.229917][ T28] ? down_read+0x6a3/0xa40 [ 298.234809][ T28] schedule_preempt_disabled+0x13/0x20 [ 298.241400][ T28] down_read+0x703/0xa40 [ 298.246243][ T28] ? __down_common+0x7a0/0x7a0 [ 298.251136][ T28] super_lock+0x176/0x390 [ 298.255595][ T28] ? user_get_super+0x180/0x180 [ 298.261272][ T28] ? do_raw_spin_unlock+0x13b/0x8b0 [ 298.266931][ T28] iterate_supers+0x8c/0x180 [ 298.271640][ T28] ? do_quotactl+0x860/0x860 [ 298.276880][ T28] __se_sys_quotactl+0x391/0xa30 [ 298.281951][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 298.288510][ T28] ? print_irqtrace_events+0x220/0x220 [ 298.294118][ T28] ? __x64_sys_quotactl+0xb0/0xb0 [ 298.300028][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 298.306692][ T28] ? lockdep_hardirqs_on+0x98/0x140 [ 298.316481][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 298.324359][ T28] do_syscall_64+0x41/0xc0 [ 298.329298][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 298.335338][ T28] RIP: 0033:0x7f544167cae9 [ 298.340361][ T28] RSP: 002b:00007f54424070c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 298.349406][ T28] RAX: ffffffffffffffda RBX: 00007f544179bf80 RCX: 00007f544167cae9 [ 298.358055][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000101 [ 298.366837][ T28] RBP: 00007f54416c847a R08: 0000000000000000 R09: 0000000000000000 [ 298.375474][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 298.384172][ T28] R13: 0000000000000006 R14: 00007f544179bf80 R15: 00007ffde32801a8 [ 298.392937][ T28] [ 298.402138][ T28] INFO: task syz-executor.5:6760 blocked for more than 146 seconds. [ 298.475925][ T28] Not tainted 6.6.0-rc6-syzkaller #0 [ 298.483605][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 298.502901][ T28] task:syz-executor.5 state:D stack:25416 pid:6760 ppid:4196 flags:0x00004006 [ 298.513584][ T28] Call Trace: [ 298.529345][ T28] [ 298.532518][ T28] __schedule+0x196c/0x4af0 [ 298.537319][ T28] ? mark_lock+0x9a/0x340 [ 298.541782][ T28] ? release_firmware_map_entry+0x190/0x190 [ 298.549101][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 298.555204][ T28] ? print_irqtrace_events+0x220/0x220 [ 298.561131][ T28] ? _raw_spin_lock_irq+0xdf/0x120 [ 298.566353][ T28] schedule+0xc3/0x180 [ 298.570510][ T28] ? down_read+0x6a3/0xa40 [ 298.575046][ T28] schedule_preempt_disabled+0x13/0x20 [ 298.581029][ T28] down_read+0x703/0xa40 [ 298.586489][ T28] ? __down_common+0x7a0/0x7a0 [ 298.591402][ T28] super_lock+0x176/0x390 [ 298.596156][ T28] ? user_get_super+0x180/0x180 [ 298.601575][ T28] ? do_raw_spin_unlock+0x13b/0x8b0 [ 298.606970][ T28] iterate_supers+0x8c/0x180 [ 298.611680][ T28] ? do_quotactl+0x860/0x860 [ 298.618557][ T28] __se_sys_quotactl+0x391/0xa30 [ 298.623978][ T28] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 298.631985][ T28] ? print_irqtrace_events+0x220/0x220 [ 298.637629][ T28] ? __x64_sys_quotactl+0xb0/0xb0 [ 298.642848][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 298.649608][ T28] ? lockdep_hardirqs_on+0x98/0x140 [ 298.654829][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 298.660988][ T28] do_syscall_64+0x41/0xc0 [ 298.665531][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 298.672295][ T28] RIP: 0033:0x7fb72d67cae9 [ 298.676758][ T28] RSP: 002b:00007fb72e3790c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 298.685264][ T28] RAX: ffffffffffffffda RBX: 00007fb72d79bf80 RCX: 00007fb72d67cae9 [ 298.693895][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000101 [ 298.702364][ T28] RBP: 00007fb72d6c847a R08: 0000000000000000 R09: 0000000000000000 [ 298.711445][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 298.723802][ T28] R13: 0000000000000006 R14: 00007fb72d79bf80 R15: 00007ffe4c6188b8 [ 298.732223][ T28] [ 298.735332][ T28] [ 298.735332][ T28] Showing all locks held in the system: [ 298.745927][ T28] 1 lock held by khungtaskd/28: [ 298.750815][ T28] #0: ffffffff8a710b20 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 298.765123][ T28] 2 locks held by getty/3265: [ 298.769933][ T28] #0: ffff88801d45f0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 298.780018][ T28] #1: ffffc900000cb2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b1/0x1dc0 [ 298.791125][ T28] 4 locks held by kworker/1:4/3824: [ 298.796683][ T28] 2 locks held by kworker/0:4/4735: [ 298.802084][ T28] #0: ffff88800f072938 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1400 [ 298.813201][ T28] #1: ffffc9000348fd20 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1400 [ 298.829105][ T28] 1 lock held by syz-executor.2/6747: [ 298.834605][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 298.844971][ T28] 1 lock held by syz-executor.2/6761: [ 298.850513][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: path_mount+0xbdd/0xfa0 [ 298.860761][ T28] 1 lock held by syz-executor.0/6749: [ 298.866522][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 298.877062][ T28] 1 lock held by syz-executor.3/6752: [ 298.882888][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 298.893714][ T28] 1 lock held by syz-executor.1/6755: [ 298.899521][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 298.910601][ T28] 1 lock held by syz-executor.4/6758: [ 298.916212][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 298.930005][ T28] 1 lock held by syz-executor.5/6760: [ 298.935597][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 298.945823][ T28] 1 lock held by syz-executor.2/8603: [ 298.951503][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 298.962740][ T28] 1 lock held by syz-executor.0/8621: [ 298.968216][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 298.978707][ T28] 1 lock held by syz-executor.3/8653: [ 298.984194][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 298.994760][ T28] 1 lock held by syz-executor.1/8723: [ 299.000422][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 299.010576][ T28] 1 lock held by syz-executor.4/8730: [ 299.016330][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 299.030267][ T28] 1 lock held by syz-executor.5/8741: [ 299.035732][ T28] #0: ffff888079c9e0e0 (&type->s_umount_key#51){++++}-{3:3}, at: super_lock+0x176/0x390 [ 299.046652][ T28] 1 lock held by syz-executor.2/8745: [ 299.052128][ T28] #0: ffffffff8b40aa88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x828/0x1030 [ 299.061862][ T28] 1 lock held by syz-executor.0/8760: [ 299.067696][ T28] #0: ffffffff8b40aa88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x828/0x1030 [ 299.077482][ T28] 8 locks held by syz-executor.3/8808: [ 299.083354][ T28] #0: ffff88807ec92410 (sb_writers#8){.+.+}-{0:0}, at: vfs_write+0x216/0xaf0 [ 299.092446][ T28] #1: ffff8880731a4c88 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x1eb/0x4f0 [ 299.102887][ T28] #2: ffff888140bdc918 (kn->active#49){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x20f/0x4f0 [ 299.113610][ T28] #3: ffffffff8aefda88 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xfc/0x480 [ 299.124097][ T28] #4: ffff888049dc00e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7a0 [ 299.139075][ T28] #5: ffff8880499f0250 (&devlink->lock_key#10){+.+.}-{3:3}, at: nsim_drv_remove+0x50/0x160 [ 299.150204][ T28] #6: ffffffff8b40aa88 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x3e/0x150 [ 299.160748][ T28] #7: ffffffff8a715a38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x3a3/0x890 [ 299.171790][ T28] 1 lock held by syz-executor.1/8923: [ 299.177770][ T28] #0: ffffffff8b40aa88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_newlink+0xa93/0x2070 [ 299.187879][ T28] 1 lock held by syz-executor.4/8931: [ 299.193368][ T28] #0: ffffffff8b40aa88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_newlink+0xa93/0x2070 [ 299.203679][ T28] 1 lock held by syz-executor.5/8960: [ 299.209380][ T28] #0: ffffffff8b40aa88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_newlink+0xa93/0x2070 [ 299.220370][ T8808] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.238087][ T28] [ 299.240556][ T28] ============================================= [ 299.240556][ T28] [ 299.255724][ T28] NMI backtrace for cpu 0 [ 299.260126][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.6.0-rc6-syzkaller #0 [ 299.269011][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 299.279416][ T28] Call Trace: [ 299.285005][ T28] [ 299.288216][ T28] dump_stack_lvl+0x1e7/0x2d0 [ 299.293250][ T28] ? nf_tcp_handle_invalid+0x650/0x650 [ 299.298708][ T28] ? panic+0x770/0x770 [ 299.302777][ T28] ? vprintk_emit+0x607/0x720 [ 299.307711][ T28] ? printk_sprint+0x480/0x480 [ 299.312668][ T28] nmi_cpu_backtrace+0x498/0x4d0 [ 299.317747][ T28] ? nmi_trigger_cpumask_backtrace+0x310/0x310 [ 299.324444][ T28] ? _printk+0xd5/0x120 [ 299.328864][ T28] ? panic+0x770/0x770 [ 299.333320][ T28] ? __wake_up_klogd+0xcc/0x100 [ 299.338265][ T28] ? panic+0x770/0x770 [ 299.342349][ T28] ? __rcu_read_unlock+0x96/0x100 [ 299.347458][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 299.353842][ T28] nmi_trigger_cpumask_backtrace+0x198/0x310 [ 299.359838][ T28] watchdog+0xfa9/0xff0 [ 299.364058][ T28] ? watchdog+0x1e9/0xff0 [ 299.368577][ T28] kthread+0x2d3/0x370 [ 299.372951][ T28] ? hungtask_pm_notify+0x90/0x90 [ 299.378269][ T28] ? kthread_blkcg+0xd0/0xd0 [ 299.382947][ T28] ret_from_fork+0x48/0x80 [ 299.387800][ T28] ? kthread_blkcg+0xd0/0xd0 [ 299.392550][ T28] ret_from_fork_asm+0x11/0x20 [ 299.397373][ T28] [ 299.402491][ T28] Sending NMI from CPU 0 to CPUs 1: [ 299.408392][ C1] NMI backtrace for cpu 1 [ 299.408404][ C1] CPU: 1 PID: 3824 Comm: kworker/1:4 Not tainted 6.6.0-rc6-syzkaller #0 [ 299.408422][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 299.408432][ C1] Workqueue: events nsim_dev_trap_report_work [ 299.408467][ C1] RIP: 0010:__stack_depot_save+0x78/0x650 [ 299.408531][ C1] Code: f5 44 89 f0 4c 89 fa 03 02 03 6a 04 44 03 72 08 44 89 f7 c1 c7 04 44 29 f0 31 c7 41 01 ee 29 fd 89 fb c1 c3 06 31 eb 44 01 f7 <89> d9 c1 c1 08 41 29 de 44 31 f1 01 fb 29 cf 89 c8 c1 c0 10 31 f8 [ 299.408545][ C1] RSP: 0018:ffffc90003bff778 EFLAGS: 00000097 [ 299.408558][ C1] RAX: 0000000038ef38db RBX: 00000000c6fc542e RCX: 00000000e6f94616 [ 299.408569][ C1] RDX: ffffc90003bff800 RSI: 0000000000000008 RDI: 00000000a753a760 [ 299.408580][ C1] RBP: 000000002f0f7ec3 R08: 000000000000000a R09: ffffffff8134e4c7 [ 299.408591][ C1] R10: 0000000000000002 R11: ffff888079ad5880 R12: 0000000000000000 [ 299.408602][ C1] R13: 0000000000000000 R14: 00000000efabdab5 R15: ffffc90003bff7d0 [ 299.408613][ C1] FS: 0000000000000000(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 299.408627][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 299.408639][ C1] CR2: 00007fc94d7bc440 CR3: 000000000a527000 CR4: 00000000003506e0 [ 299.408653][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 299.408662][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 299.408673][ C1] Call Trace: [ 299.408679][ C1] [ 299.408685][ C1] ? nmi_cpu_backtrace+0x3be/0x4d0 [ 299.408704][ C1] ? read_lock_is_recursive+0x20/0x20 [ 299.408725][ C1] ? nmi_trigger_cpumask_backtrace+0x310/0x310 [ 299.408743][ C1] ? nmi_handle+0x2a/0x570 [ 299.408765][ C1] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 299.408783][ C1] ? nmi_handle+0x14c/0x570 [ 299.408802][ C1] ? nmi_handle+0x2a/0x570 [ 299.408820][ C1] ? __stack_depot_save+0x78/0x650 [ 299.408837][ C1] ? default_do_nmi+0x62/0x150 [ 299.408853][ C1] ? exc_nmi+0x11e/0x1f0 [ 299.408867][ C1] ? end_repeat_nmi+0x16/0x31 [ 299.408907][ C1] ? unwind_next_frame+0x6c7/0x29e0 [ 299.408926][ C1] ? __stack_depot_save+0x78/0x650 [ 299.408944][ C1] ? __stack_depot_save+0x78/0x650 [ 299.408963][ C1] ? __stack_depot_save+0x78/0x650 [ 299.408980][ C1] [ 299.408985][ C1] [ 299.408990][ C1] ? debug_object_activate+0x3c4/0x530 [ 299.409008][ C1] kasan_save_stack+0x4f/0x60 [ 299.409026][ C1] ? kasan_save_stack+0x3f/0x60 [ 299.409043][ C1] ? __kasan_record_aux_stack+0xad/0xc0 [ 299.409063][ C1] ? insert_work+0x3e/0x320 [ 299.409076][ C1] ? __queue_work+0xc06/0x1010 [ 299.409096][ C1] ? queue_delayed_work_on+0x15a/0x260 [ 299.409115][ C1] ? process_scheduled_works+0x90f/0x1400 [ 299.409130][ C1] ? worker_thread+0xa5f/0xff0 [ 299.409145][ C1] ? kthread+0x2d3/0x370 [ 299.409163][ C1] ? ret_from_fork+0x48/0x80 [ 299.409181][ C1] ? ret_from_fork_asm+0x11/0x20 [ 299.409207][ C1] ? __phys_addr+0xba/0x170 [ 299.409228][ C1] __kasan_record_aux_stack+0xad/0xc0 [ 299.409248][ C1] insert_work+0x3e/0x320 [ 299.409263][ C1] __queue_work+0xc06/0x1010 [ 299.409283][ C1] ? __queue_work+0x198/0x1010 [ 299.409303][ C1] ? __queue_delayed_work+0x182/0x210 [ 299.409323][ C1] queue_delayed_work_on+0x15a/0x260 [ 299.409349][ C1] ? nsim_dev_trap_report_work+0xa05/0xa90 [ 299.409370][ C1] ? delayed_work_timer_fn+0x80/0x80 [ 299.409392][ C1] ? process_scheduled_works+0x825/0x1400 [ 299.409407][ C1] process_scheduled_works+0x90f/0x1400 [ 299.409428][ C1] ? assign_work+0x3d0/0x3d0 [ 299.409444][ C1] ? assign_work+0x364/0x3d0 [ 299.409459][ C1] worker_thread+0xa5f/0xff0 [ 299.409479][ C1] kthread+0x2d3/0x370 [ 299.409497][ C1] ? pr_cont_work+0x5e0/0x5e0 [ 299.409512][ C1] ? kthread_blkcg+0xd0/0xd0 [ 299.409531][ C1] ret_from_fork+0x48/0x80 [ 299.409548][ C1] ? kthread_blkcg+0xd0/0xd0 [ 299.409568][ C1] ret_from_fork_asm+0x11/0x20 [ 299.409588][ C1] [ 299.416249][ T8760] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 299.536016][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 299.536030][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.6.0-rc6-syzkaller #0 [ 299.536048][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 299.536058][ T28] Call Trace: [ 299.536064][ T28] [ 299.536070][ T28] dump_stack_lvl+0x1e7/0x2d0 [ 299.536099][ T28] ? nf_tcp_handle_invalid+0x650/0x650 [ 299.536121][ T28] ? panic+0x770/0x770 [ 299.536139][ T28] ? vscnprintf+0x5d/0x80 [ 299.536159][ T28] panic+0x30f/0x770 [ 299.536176][ T28] ? schedule_preempt_disabled+0x20/0x20 [ 299.536199][ T28] ? nmi_trigger_cpumask_backtrace+0x244/0x310 [ 299.536217][ T28] ? __memcpy_flushcache+0x2b0/0x2b0 [ 299.536235][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 299.536255][ T28] ? nmi_trigger_cpumask_backtrace+0x244/0x310 [ 299.536271][ T28] ? nmi_trigger_cpumask_backtrace+0x2c5/0x310 [ 299.536289][ T28] ? nmi_trigger_cpumask_backtrace+0x2ca/0x310 [ 299.536307][ T28] watchdog+0xfe8/0xff0 [ 299.536334][ T28] ? watchdog+0x1e9/0xff0 [ 299.536355][ T28] kthread+0x2d3/0x370 [ 299.536374][ T28] ? hungtask_pm_notify+0x90/0x90 [ 299.536393][ T28] ? kthread_blkcg+0xd0/0xd0 [ 299.536413][ T28] ret_from_fork+0x48/0x80 [ 299.536431][ T28] ? kthread_blkcg+0xd0/0xd0 [ 299.536450][ T28] ret_from_fork_asm+0x11/0x20 [ 299.536471][ T28] [ 299.540667][ T28] Kernel Offset: disabled