[ 372.046097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 372.054132] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 372.061417] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.070924] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.079932] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 372.097889] autofs4:pid:13786:autofs_fill_super: called with bogus options [ 372.110725] autofs4:pid:13786:autofs_fill_super: called with bogus options [ 373.755351] Bluetooth: hci5: command 0x0419 tx timeout [ 390.464316] Bluetooth: hci4: command 0x0406 tx timeout [ 390.464347] Bluetooth: hci1: command 0x0406 tx timeout Warning: Permanently added '10.128.15.233' (ECDSA) to the list of known hosts. [ 402.986726] autofs4:pid:13801:autofs_fill_super: called with bogus options [ 402.986728] autofs4:pid:13802:autofs_fill_super: called with bogus options [ 403.003809] autofs4:pid:13804:autofs_fill_super: called with bogus options [ 441.661907] Bluetooth: hci2: command 0x0406 tx timeout [ 441.661944] Bluetooth: hci3: command 0x0406 tx timeout [ 441.673078] Bluetooth: hci0: command 0x0406 tx timeout [ 487.736998] Bluetooth: hci5: command 0x0406 tx timeout [ 518.302835] INFO: task syz-executor.2:13450 blocked for more than 140 seconds. [ 518.310361] Not tainted 4.19.207-syzkaller #0 [ 518.317477] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 518.325784] syz-executor.2 D29064 13450 12579 0x00000004 [ 518.331635] Call Trace: [ 518.334398] __schedule+0x80c/0x1f70 [ 518.338208] ? __sched_text_start+0x8/0x8 [ 518.342439] ? kasan_check_read+0x11/0x20 [ 518.346756] schedule+0x7f/0x1b0 [ 518.350121] schedule_preempt_disabled+0x13/0x20 [ 518.355014] __mutex_lock+0x571/0x11c0 [ 518.358926] ? __se_sys_acct+0x65/0x7d0 [ 518.363066] ? mutex_trylock+0x1b0/0x1b0 [ 518.367123] ? __check_object_size+0x1e0/0x300 [ 518.371717] mutex_lock_nested+0x16/0x20 [ 518.376021] ? mutex_lock_nested+0x16/0x20 [ 518.380261] __se_sys_acct+0x65/0x7d0 [ 518.384201] ? do_syscall_64+0x21/0x4e0 [ 518.388174] __x64_sys_acct+0x2c/0x40 [ 518.391993] do_syscall_64+0xd0/0x4e0 [ 518.395938] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 518.401122] RIP: 0033:0x465b09 [ 518.404467] Code: Bad RIP value. [ 518.407824] RSP: 002b:00007ff486ff2188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 518.415677] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 518.423082] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 518.430346] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 518.437793] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 518.445206] R13: 00007ffd726b39af R14: 00007ff486ff2300 R15: 0000000000022000 [ 518.452657] INFO: task syz-executor.5:13452 blocked for more than 140 seconds. [ 518.460011] Not tainted 4.19.207-syzkaller #0 [ 518.465550] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 518.474462] syz-executor.5 D29784 13452 12582 0x00000000 [ 518.480104] Call Trace: [ 518.482773] __schedule+0x80c/0x1f70 [ 518.486490] ? __sched_text_start+0x8/0x8 [ 518.490627] ? kasan_check_read+0x11/0x20 [ 518.494832] schedule+0x7f/0x1b0 [ 518.498193] schedule_preempt_disabled+0x13/0x20 [ 518.503001] __mutex_lock+0x571/0x11c0 [ 518.506880] ? __se_sys_acct+0x65/0x7d0 [ 518.510838] ? mutex_trylock+0x1b0/0x1b0 [ 518.514959] ? __check_object_size+0x1e0/0x300 [ 518.519540] mutex_lock_nested+0x16/0x20 [ 518.523654] ? mutex_lock_nested+0x16/0x20 [ 518.528099] __se_sys_acct+0x65/0x7d0 [ 518.531885] ? do_syscall_64+0x21/0x4e0 [ 518.535932] __x64_sys_acct+0x2c/0x40 [ 518.539859] do_syscall_64+0xd0/0x4e0 [ 518.543725] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 518.548906] RIP: 0033:0x465b09 [ 518.552084] Code: Bad RIP value. [ 518.555498] RSP: 002b:00007fae84046188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 518.563359] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 518.571261] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 518.578591] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 518.585932] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 518.593255] R13: 00007ffe01994a3f R14: 00007fae84046300 R15: 0000000000022000 [ 518.600549] INFO: task syz-executor.4:13456 blocked for more than 140 seconds. [ 518.607974] Not tainted 4.19.207-syzkaller #0 [ 518.613114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 518.621077] syz-executor.4 D29784 13456 11693 0x00000000 [ 518.626771] Call Trace: [ 518.629393] __schedule+0x80c/0x1f70 [ 518.633160] ? __sched_text_start+0x8/0x8 [ 518.637305] ? kasan_check_read+0x11/0x20 [ 518.641438] schedule+0x7f/0x1b0 [ 518.644856] schedule_preempt_disabled+0x13/0x20 [ 518.649607] __mutex_lock+0x571/0x11c0 [ 518.653542] ? __se_sys_acct+0x65/0x7d0 [ 518.657511] ? mutex_trylock+0x1b0/0x1b0 [ 518.661559] ? __check_object_size+0x1e0/0x300 [ 518.666211] mutex_lock_nested+0x16/0x20 [ 518.670277] ? mutex_lock_nested+0x16/0x20 [ 518.675451] __se_sys_acct+0x65/0x7d0 [ 518.679255] ? do_syscall_64+0x21/0x4e0 [ 518.683291] __x64_sys_acct+0x2c/0x40 [ 518.687081] do_syscall_64+0xd0/0x4e0 [ 518.690863] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 518.696107] RIP: 0033:0x465b09 [ 518.699293] Code: Bad RIP value. [ 518.702790] RSP: 002b:00007fe6eaa5c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 518.710511] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 518.717828] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 518.725293] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 518.732651] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 518.739914] R13: 00007ffdaa01ee5f R14: 00007fe6eaa5c300 R15: 0000000000022000 [ 518.747272] INFO: task syz-executor.0:13458 blocked for more than 140 seconds. [ 518.754841] Not tainted 4.19.207-syzkaller #0 [ 518.759846] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 518.767985] syz-executor.0 D29448 13458 12583 0x00000000 [ 518.773712] Call Trace: [ 518.777249] __schedule+0x80c/0x1f70 [ 518.780965] ? __sched_text_start+0x8/0x8 [ 518.785170] ? kasan_check_read+0x11/0x20 [ 518.789316] schedule+0x7f/0x1b0 [ 518.792738] schedule_preempt_disabled+0x13/0x20 [ 518.797490] __mutex_lock+0x571/0x11c0 [ 518.801360] ? __se_sys_acct+0x65/0x7d0 [ 518.805393] ? mutex_trylock+0x1b0/0x1b0 [ 518.809447] ? __check_object_size+0x1e0/0x300 [ 518.814119] mutex_lock_nested+0x16/0x20 [ 518.818172] ? mutex_lock_nested+0x16/0x20 [ 518.822603] __se_sys_acct+0x65/0x7d0 [ 518.826397] ? do_syscall_64+0x21/0x4e0 [ 518.830356] __x64_sys_acct+0x2c/0x40 [ 518.834224] do_syscall_64+0xd0/0x4e0 [ 518.838021] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 518.843241] RIP: 0033:0x465b09 [ 518.846426] Code: Bad RIP value. [ 518.849772] RSP: 002b:00007fa6aa874188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 518.857573] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 518.864901] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 518.872163] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 518.880342] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 518.887856] R13: 00007fff7b3274ff R14: 00007fa6aa874300 R15: 0000000000022000 [ 518.895349] INFO: task syz-executor.5:13471 blocked for more than 140 seconds. [ 518.902763] Not tainted 4.19.207-syzkaller #0 [ 518.907768] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 518.915809] syz-executor.5 D29448 13471 12582 0x00000000 [ 518.921438] Call Trace: [ 518.924067] __schedule+0x80c/0x1f70 [ 518.927780] ? __sched_text_start+0x8/0x8 [ 518.931910] ? kasan_check_read+0x11/0x20 [ 518.936225] schedule+0x7f/0x1b0 [ 518.939587] schedule_preempt_disabled+0x13/0x20 [ 518.944393] __mutex_lock+0x571/0x11c0 [ 518.948345] ? __se_sys_acct+0x65/0x7d0 [ 518.952312] ? mutex_trylock+0x1b0/0x1b0 [ 518.956547] ? __check_object_size+0x1e0/0x300 [ 518.961134] mutex_lock_nested+0x16/0x20 [ 518.965404] ? mutex_lock_nested+0x16/0x20 [ 518.969638] __se_sys_acct+0x65/0x7d0 [ 518.973510] ? do_syscall_64+0x21/0x4e0 [ 518.977478] __x64_sys_acct+0x2c/0x40 [ 518.981883] do_syscall_64+0xd0/0x4e0 [ 518.985764] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 518.990949] RIP: 0033:0x465b09 [ 518.994231] Code: Bad RIP value. [ 518.997588] RSP: 002b:00007fae84046188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 519.005634] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 519.013049] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 519.020325] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 519.027728] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 519.035112] R13: 00007ffe01994a3f R14: 00007fae84046300 R15: 0000000000022000 [ 519.042412] INFO: task syz-executor.0:13478 blocked for more than 140 seconds. [ 519.049914] Not tainted 4.19.207-syzkaller #0 [ 519.056842] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 519.064861] syz-executor.0 D29784 13478 12583 0x00000000 [ 519.070488] Call Trace: [ 519.073147] __schedule+0x80c/0x1f70 [ 519.076868] ? __sched_text_start+0x8/0x8 [ 519.081064] ? kasan_check_read+0x11/0x20 [ 519.086147] schedule+0x7f/0x1b0 [ 519.089667] schedule_preempt_disabled+0x13/0x20 [ 519.094547] __mutex_lock+0x571/0x11c0 [ 519.098430] ? __se_sys_acct+0x65/0x7d0 [ 519.102391] ? mutex_trylock+0x1b0/0x1b0 [ 519.106502] ? __check_object_size+0x1e0/0x300 [ 519.111125] mutex_lock_nested+0x16/0x20 [ 519.115268] ? mutex_lock_nested+0x16/0x20 [ 519.119498] __se_sys_acct+0x65/0x7d0 [ 519.123337] ? do_syscall_64+0x21/0x4e0 [ 519.127310] __x64_sys_acct+0x2c/0x40 [ 519.131401] do_syscall_64+0xd0/0x4e0 [ 519.135272] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 519.140454] RIP: 0033:0x465b09 [ 519.143699] Code: Bad RIP value. [ 519.147051] RSP: 002b:00007fa6aa874188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 519.154823] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 519.162084] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 519.169392] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 519.176728] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 519.185036] R13: 00007fff7b3274ff R14: 00007fa6aa874300 R15: 0000000000022000 [ 519.192351] INFO: task syz-executor.4:13481 blocked for more than 140 seconds. [ 519.199785] Not tainted 4.19.207-syzkaller #0 [ 519.204982] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 519.213066] syz-executor.4 D29784 13481 11693 0x00000000 [ 519.218872] Call Trace: [ 519.221450] __schedule+0x80c/0x1f70 [ 519.225228] ? __sched_text_start+0x8/0x8 [ 519.229381] ? kasan_check_read+0x11/0x20 [ 519.233623] schedule+0x7f/0x1b0 [ 519.236995] schedule_preempt_disabled+0x13/0x20 [ 519.241744] __mutex_lock+0x571/0x11c0 [ 519.245783] ? __se_sys_acct+0x65/0x7d0 [ 519.249992] ? mutex_trylock+0x1b0/0x1b0 [ 519.254253] ? __check_object_size+0x1e0/0x300 [ 519.258841] mutex_lock_nested+0x16/0x20 [ 519.263108] ? mutex_lock_nested+0x16/0x20 [ 519.267564] __se_sys_acct+0x65/0x7d0 [ 519.271464] ? do_syscall_64+0x21/0x4e0 [ 519.275664] __x64_sys_acct+0x2c/0x40 [ 519.279474] do_syscall_64+0xd0/0x4e0 [ 519.283325] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 519.289135] RIP: 0033:0x465b09 [ 519.292338] Code: 00 e9 30 ff ff ff 83 f9 77 75 26 48 83 b8 d8 00 00 00 00 7c e2 83 f9 72 75 10 80 78 19 00 74 0a b9 03 00 00 00 e9 0c ff ff ff <31> c9 e9 05 ff ff ff 83 f9 72 eb e2 e8 c6 35 00 00 e9 c1 fe ff ff [ 519.311407] RSP: 002b:00007fe6eaa5c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 519.319282] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 519.326617] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 519.333951] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 519.341289] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 519.348860] R13: 00007ffdaa01ee5f R14: 00007fe6eaa5c300 R15: 0000000000022000 [ 519.356243] INFO: task syz-executor.1:13487 blocked for more than 140 seconds. [ 519.363676] Not tainted 4.19.207-syzkaller #0 [ 519.368688] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 519.376952] syz-executor.1 D29784 13487 11694 0x00000000 [ 519.382653] Call Trace: [ 519.385240] __schedule+0x80c/0x1f70 [ 519.389555] ? __sched_text_start+0x8/0x8 [ 519.393773] ? kasan_check_read+0x11/0x20 [ 519.397927] schedule+0x7f/0x1b0 [ 519.401315] schedule_preempt_disabled+0x13/0x20 [ 519.406127] __mutex_lock+0x571/0x11c0 [ 519.410028] ? cache_alloc_refill+0x200/0x380 [ 519.414741] ? __se_sys_acct+0x65/0x7d0 [ 519.418723] ? mutex_trylock+0x1b0/0x1b0 [ 519.422851] ? __check_object_size+0x1e0/0x300 [ 519.427435] mutex_lock_nested+0x16/0x20 [ 519.431477] ? mutex_lock_nested+0x16/0x20 [ 519.435774] __se_sys_acct+0x65/0x7d0 [ 519.439566] ? do_syscall_64+0x21/0x4e0 [ 519.443597] __x64_sys_acct+0x2c/0x40 [ 519.447409] do_syscall_64+0xd0/0x4e0 [ 519.451297] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 519.456563] RIP: 0033:0x465b09 [ 519.459746] Code: 00 e9 30 ff ff ff 83 f9 77 75 26 48 83 b8 d8 00 00 00 00 7c e2 83 f9 72 75 10 80 78 19 00 74 0a b9 03 00 00 00 e9 0c ff ff ff <31> c9 e9 05 ff ff ff 83 f9 72 eb e2 e8 c6 35 00 00 e9 c1 fe ff ff [ 519.478735] RSP: 002b:00007f027b10a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 519.486516] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 519.494805] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 519.502075] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 519.509401] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 519.516888] R13: 00007ffd7e6feabf R14: 00007f027b10a300 R15: 0000000000022000 [ 519.524254] INFO: task syz-executor.0:13486 blocked for more than 140 seconds. [ 519.531600] Not tainted 4.19.207-syzkaller #0 [ 519.536680] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 519.546169] syz-executor.0 D29448 13486 12583 0x00000000 [ 519.551813] Call Trace: [ 519.554470] __schedule+0x80c/0x1f70 [ 519.558182] ? __sched_text_start+0x8/0x8 [ 519.562313] ? kasan_check_read+0x11/0x20 [ 519.566499] schedule+0x7f/0x1b0 [ 519.569856] schedule_preempt_disabled+0x13/0x20 [ 519.576442] __mutex_lock+0x571/0x11c0 [ 519.580350] ? __se_sys_acct+0x65/0x7d0 [ 519.584377] ? mutex_trylock+0x1b0/0x1b0 [ 519.588542] ? __check_object_size+0x1e0/0x300 [ 519.594119] mutex_lock_nested+0x16/0x20 [ 519.598190] ? mutex_lock_nested+0x16/0x20 [ 519.602514] __se_sys_acct+0x65/0x7d0 [ 519.606308] ? do_syscall_64+0x21/0x4e0 [ 519.610267] __x64_sys_acct+0x2c/0x40 [ 519.614245] do_syscall_64+0xd0/0x4e0 [ 519.618038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 519.623355] RIP: 0033:0x465b09 [ 519.626538] Code: 00 e9 30 ff ff ff 83 f9 77 75 26 48 83 b8 d8 00 00 00 00 7c e2 83 f9 72 75 10 80 78 19 00 74 0a b9 03 00 00 00 e9 0c ff ff ff <31> c9 e9 05 ff ff ff 83 f9 72 eb e2 e8 c6 35 00 00 e9 c1 fe ff ff [ 519.645497] RSP: 002b:00007fa6aa874188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 519.653275] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 519.660624] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 519.667943] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 519.675287] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 519.682607] R13: 00007fff7b3274ff R14: 00007fa6aa874300 R15: 0000000000022000 [ 519.689903] INFO: task syz-executor.5:13489 blocked for more than 140 seconds. [ 519.698233] Not tainted 4.19.207-syzkaller #0 [ 519.703452] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 519.711410] syz-executor.5 D29784 13489 12582 0x00000000 [ 519.717188] Call Trace: [ 519.719904] __schedule+0x80c/0x1f70 [ 519.723678] ? __sched_text_start+0x8/0x8 [ 519.727817] ? kasan_check_read+0x11/0x20 [ 519.732113] schedule+0x7f/0x1b0 [ 519.735544] schedule_preempt_disabled+0x13/0x20 [ 519.740378] __mutex_lock+0x571/0x11c0 [ 519.744342] ? __se_sys_acct+0x65/0x7d0 [ 519.748310] ? mutex_trylock+0x1b0/0x1b0 [ 519.752507] ? __check_object_size+0x1e0/0x300 [ 519.757146] mutex_lock_nested+0x16/0x20 [ 519.761191] ? mutex_lock_nested+0x16/0x20 [ 519.765481] __se_sys_acct+0x65/0x7d0 [ 519.769272] ? do_syscall_64+0x21/0x4e0 [ 519.773312] __x64_sys_acct+0x2c/0x40 [ 519.777112] do_syscall_64+0xd0/0x4e0 [ 519.780910] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 519.786152] RIP: 0033:0x465b09 [ 519.789338] Code: 00 e9 30 ff ff ff 83 f9 77 75 26 48 83 b8 d8 00 00 00 00 7c e2 83 f9 72 75 10 80 78 19 00 74 0a b9 03 00 00 00 e9 0c ff ff ff <31> c9 e9 05 ff ff ff 83 f9 72 eb e2 e8 c6 35 00 00 e9 c1 fe ff ff [ 519.809311] RSP: 002b:00007fae84046188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 519.818287] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 519.825632] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200001c0 [ 519.833123] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 519.840383] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 519.848115] R13: 00007ffe01994a3f R14: 00007fae84046300 R15: 0000000000022000 [ 519.855502] [ 519.855502] Showing all locks held in the system: [ 519.861822] 1 lock held by khungtaskd/1570: [ 519.866283] #0: 00000000ddbe7cff (rcu_read_lock){....}, at: debug_show_all_locks+0x5b/0x27a [ 519.875064] 3 locks held by in:imklog/7809: [ 519.879375] #0: 00000000ec07f62c (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xa7/0xd0 [ 519.887243] #1: 0000000090f7faa6 (logbuf_lock){....}, at: debug_check_no_obj_freed+0xad/0x430 [ 519.896077] #2: 00000000ddbe7cff (rcu_read_lock){....}, at: update_curr+0x2cf/0x870 [ 519.905139] 1 lock held by syz-executor.2/13450: [ 519.910038] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 519.918053] 1 lock held by syz-executor.5/13452: [ 519.922865] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 519.930856] 1 lock held by syz-executor.1/13455: [ 519.935660] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 519.943695] 1 lock held by syz-executor.4/13456: [ 519.948437] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 519.956452] 1 lock held by syz-executor.0/13458: [ 519.961206] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 519.969320] 1 lock held by syz-executor.5/13471: [ 519.974142] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 519.982208] 1 lock held by syz-executor.0/13478: [ 519.987012] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 519.995168] 1 lock held by syz-executor.4/13481: [ 519.999910] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.008910] 1 lock held by syz-executor.1/13487: [ 520.013728] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.021718] 1 lock held by syz-executor.0/13486: [ 520.026535] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.034572] 1 lock held by syz-executor.5/13489: [ 520.039315] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.047360] 1 lock held by syz-executor.0/13502: [ 520.052106] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.060209] 1 lock held by syz-executor.4/13507: [ 520.065021] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.073181] 1 lock held by syz-executor.1/13509: [ 520.077925] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.085961] 1 lock held by syz-executor.5/13510: [ 520.090707] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.098725] 1 lock held by syz-executor.3/13787: [ 520.103548] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.112122] 1 lock held by syz-executor589/13802: [ 520.117018] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.125168] 1 lock held by syz-executor589/13803: [ 520.129995] #0: 000000003402c81d (acct_on_mutex){+.+.}, at: __se_sys_acct+0x65/0x7d0 [ 520.138080] [ 520.139699] ============================================= [ 520.139699] [ 520.146766] NMI backtrace for cpu 0 [ 520.150384] CPU: 0 PID: 1570 Comm: khungtaskd Not tainted 4.19.207-syzkaller #0 [ 520.157830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.167164] Call Trace: [ 520.169772] dump_stack+0x17c/0x226 [ 520.173396] nmi_cpu_backtrace.cold.0+0x3c/0x78 [ 520.178058] ? lapic_can_unplug_cpu+0x80/0x80 [ 520.182970] nmi_trigger_cpumask_backtrace+0xf6/0x120 [ 520.188143] arch_trigger_cpumask_backtrace+0x14/0x20 [ 520.193494] watchdog+0x5c3/0xb40 [ 520.196941] kthread+0x347/0x410 [ 520.200291] ? reset_hung_task_detector+0x30/0x30 [ 520.205116] ? __kthread_cancel_work+0x170/0x170 [ 520.209881] ret_from_fork+0x24/0x30 [ 520.214547] Sending NMI from CPU 0 to CPUs 1: [ 520.219199] NMI backtrace for cpu 1 [ 520.219201] CPU: 1 PID: 9806 Comm: kworker/u4:8 Not tainted 4.19.207-syzkaller #0 [ 520.219203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.219205] Workqueue: bat_events batadv_nc_worker [ 520.219207] RIP: 0010:check_preemption_disabled+0x31/0x230 [ 520.219210] Code: 56 41 55 41 54 53 48 83 ec 08 65 8b 1d f8 35 ba 7c 65 8b 05 11 94 ba 7c a9 ff ff ff 7f 74 11 48 83 c4 08 89 d8 5b 41 5c 41 5d <41> 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 49 89 fc 48 c7 c7 [ 520.219212] RSP: 0018:ffff88809b2e7c28 EFLAGS: 00000092 [ 520.219215] RAX: 0000000000000001 RBX: 0000000000000201 RCX: 0000000000000000 [ 520.219216] RDX: 0000000000000004 RSI: ffffffff88083340 RDI: ffffffff88502520 [ 520.219218] RBP: ffff88809b2e7c38 R08: 0000000000000001 R09: ffffed101605c588 [ 520.219219] R10: ffffed101605c588 R11: ffff8880b02e2c43 R12: ffffffff87695725 [ 520.219221] R13: ffff888099756440 R14: 0000000000000000 R15: ffff8880945c1b00 [ 520.219223] FS: 0000000000000000(0000) GS:ffff8880ba300000(0000) knlGS:0000000000000000 [ 520.219224] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 520.219226] CR2: 00007f8f47317000 CR3: 00000000a8c8c000 CR4: 00000000001406e0 [ 520.219227] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 520.219229] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 520.219230] Call Trace: [ 520.219232] __this_cpu_preempt_check+0x13/0x20 [ 520.219233] __local_bh_enable_ip+0x1f5/0x250 [ 520.219235] ? batadv_nc_to_purge_nc_path_coding+0x130/0x130 [ 520.219236] _raw_spin_unlock_bh+0x30/0x40 [ 520.219238] batadv_nc_purge_paths+0x1c5/0x2c0 [ 520.219239] batadv_nc_worker+0x225/0x630 [ 520.219240] process_one_work+0x7b9/0x15a0 [ 520.219242] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 520.219243] ? lock_acquire+0x180/0x3a0 [ 520.219245] ? kasan_check_write+0x14/0x20 [ 520.219246] ? do_raw_spin_lock+0xd0/0x240 [ 520.219247] worker_thread+0x85/0xb60 [ 520.219249] ? __kthread_parkme+0x37/0x1c0 [ 520.219250] kthread+0x347/0x410 [ 520.219252] ? process_one_work+0x15a0/0x15a0 [ 520.219253] ? __kthread_cancel_work+0x170/0x170 [ 520.219254] ret_from_fork+0x24/0x30 [ 520.220059] Kernel panic - not syncing: hung_task: blocked tasks [ 520.429069] CPU: 0 PID: 1570 Comm: khungtaskd Not tainted 4.19.207-syzkaller #0 [ 520.436671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.446112] Call Trace: [ 520.448718] dump_stack+0x17c/0x226 [ 520.452334] panic+0x1cd/0x375 [ 520.455522] ? __warn_printk+0xd6/0xd6 [ 520.459407] watchdog+0x5d4/0xb40 [ 520.462845] kthread+0x347/0x410 [ 520.466214] ? reset_hung_task_detector+0x30/0x30 [ 520.471037] ? __kthread_cancel_work+0x170/0x170 [ 520.475795] ret_from_fork+0x24/0x30 [ 520.479894] Kernel Offset: disabled [ 520.483546] Rebooting in 86400 seconds..