syzbot


INFO: task hung in do_truncate2

Status: public: reported C repro on 2019/04/12 00:00
Reported-by: syzbot+7c08a8b5468740bcc8f1@syzkaller.appspotmail.com
First crash: 2042d, last: 1867d
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-44 INFO: task hung in do_truncate2 10 1699d 1722d 0/2 auto-closed as invalid on 2020/01/06 18:14
android-49 INFO: task hung in do_truncate2 16 1887d 1846d 0/3 auto-closed as invalid on 2019/08/31 11:12

Sample crash report:
random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1539238308.440:7): avc:  denied  { map } for  pid=1891 comm="syz-executor550" path="/root/syz-executor550573404" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
INFO: task syz-executor550:1913 blocked for more than 140 seconds.
      Not tainted 4.14.75+ #18
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor550 D29408  1913   1891 0x00000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline]
 rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105
 __down_write arch/x86/include/asm/rwsem.h:126 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:56
 inode_lock include/linux/fs.h:713 [inline]
 do_truncate2+0xfd/0x1c0 fs/open.c:61
 handle_truncate fs/namei.c:2998 [inline]
 do_last fs/namei.c:3417 [inline]
 path_openat+0xaea/0x23a0 fs/namei.c:3550
 do_filp_open+0x197/0x270 fs/namei.c:3584
 do_sys_open+0x2ef/0x580 fs/open.c:1071
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x446619
RSP: 002b:00007fe9f71eada8 EFLAGS: 00000297 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 00000000006dbc58 RCX: 0000000000446619
RDX: 000000000000275a RSI: 0000000020000080 RDI: 00000000ffffff9c
RBP: 00000000006dbc50 R08: 00007fe9f71eb700 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000297 R12: 00000000006dbc5c
R13: 0030656c69662f2e R14: 00007fe9f71eb9c0 R15: 00000000006dbd4c
INFO: task syz-executor550:1914 blocked for more than 140 seconds.
      Not tainted 4.14.75+ #18
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor550 D29560  1914   1891 0x00000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline]
 rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105
 __down_write arch/x86/include/asm/rwsem.h:126 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:56
 inode_lock include/linux/fs.h:713 [inline]
 do_truncate2+0xfd/0x1c0 fs/open.c:61
 handle_truncate fs/namei.c:2998 [inline]
 do_last fs/namei.c:3417 [inline]
 path_openat+0xaea/0x23a0 fs/namei.c:3550
 do_filp_open+0x197/0x270 fs/namei.c:3584
 do_sys_open+0x2ef/0x580 fs/open.c:1071
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x446619
RSP: 002b:00007fe9f71c9da8 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 00000000006dbc68 RCX: 0000000000446619
RDX: 000000000000275a RSI: 0000000020000080 RDI: 00000000ffffff9c
RBP: 00000000006dbc60 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000293 R12: 00000000006dbc6c
R13: 0030656c69662f2e R14: 00007fe9f71ca9c0 R15: 00000000006dbd4c
INFO: task syz-executor550:1915 blocked for more than 140 seconds.
      Not tainted 4.14.75+ #18
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor550 D28984  1915   1891 0x00000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline]
 rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105
 __down_write arch/x86/include/asm/rwsem.h:126 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:56
 inode_lock include/linux/fs.h:713 [inline]
 do_truncate2+0xfd/0x1c0 fs/open.c:61
 handle_truncate fs/namei.c:2998 [inline]
 do_last fs/namei.c:3417 [inline]
 path_openat+0xaea/0x23a0 fs/namei.c:3550
 do_filp_open+0x197/0x270 fs/namei.c:3584
 do_sys_open+0x2ef/0x580 fs/open.c:1071
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x446619
RSP: 002b:00007fe9f71a8da8 EFLAGS: 00000293 ORIG_RAX: 0000000000000055
RAX: ffffffffffffffda RBX: 00000000006dbc78 RCX: 0000000000446619
RDX: 00000000004028e4 RSI: 0000000000000000 RDI: 0000000020000140
RBP: 00000000006dbc70 R08: 00007fe9f71a9700 R09: 0000000000000000
R10: 00007fe9f71a9700 R11: 0000000000000293 R12: 00000000006dbc7c
R13: 0030656c69662f2e R14: 00007fe9f71a99c0 R15: 00000000006dbd4c
INFO: task syz-executor550:1916 blocked for more than 140 seconds.
      Not tainted 4.14.75+ #18
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor550 D27824  1916   1891 0x00000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline]
 rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105
 __down_write arch/x86/include/asm/rwsem.h:126 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:56
 inode_lock include/linux/fs.h:713 [inline]
 do_truncate2+0xfd/0x1c0 fs/open.c:61
 handle_truncate fs/namei.c:2998 [inline]
 do_last fs/namei.c:3417 [inline]
 path_openat+0xaea/0x23a0 fs/namei.c:3550
 do_filp_open+0x197/0x270 fs/namei.c:3584
 do_sys_open+0x2ef/0x580 fs/open.c:1071
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x446619
RSP: 002b:00007fe9f7187da8 EFLAGS: 00000297 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 00000000006dbc88 RCX: 0000000000446619
RDX: 000000000000275a RSI: 0000000020000080 RDI: 00000000ffffff9c
RBP: 00000000006dbc80 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000297 R12: 00000000006dbc8c
R13: 0030656c69662f2e R14: 00007fe9f71889c0 R15: 00000000006dbd4c
INFO: task syz-executor550:1917 blocked for more than 140 seconds.
      Not tainted 4.14.75+ #18
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor550 D29928  1917   1891 0x00000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline]
 rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105
 __down_write arch/x86/include/asm/rwsem.h:126 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:56
 inode_lock include/linux/fs.h:713 [inline]
 ext4_fallocate+0x359/0x1c80 fs/ext4/extents.c:4965
 vfs_fallocate+0x346/0x700 fs/open.c:328
 SYSC_fallocate fs/open.c:351 [inline]
 SyS_fallocate+0x4b/0x80 fs/open.c:345
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x446619
RSP: 002b:00007fe9f7166da8 EFLAGS: 00000297 ORIG_RAX: 000000000000011d
RAX: ffffffffffffffda RBX: 00000000006dbc98 RCX: 0000000000446619
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003
RBP: 00000000006dbc90 R08: 00007fe9f7167700 R09: 0000000000000000
R10: 0000000000010001 R11: 0000000000000297 R12: 00000000006dbc9c
R13: 0030656c69662f2e R14: 00007fe9f71679c0 R15: 00000000006dbd4c
INFO: task syz-executor550:1918 blocked for more than 140 seconds.
      Not tainted 4.14.75+ #18
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor550 D29456  1918   1891 0x00000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline]
 rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105
 __down_write arch/x86/include/asm/rwsem.h:126 [inline]
 down_write_nested+0x51/0x90 kernel/locking/rwsem.c:174
 inode_lock_nested include/linux/fs.h:748 [inline]
 lock_two_nondirectories+0xb2/0xf0 fs/inode.c:984
 swap_inode_boot_loader fs/ext4/ioctl.c:120 [inline]
 ext4_ioctl+0x1843/0x35e0 fs/ext4/ioctl.c:863
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x446619
RSP: 002b:00007fe9f7145da8 EFLAGS: 00000297 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000006dbca8 RCX: 0000000000446619
RDX: 00000000004028e4 RSI: 0000000000006611 RDI: 0000000000000004
RBP: 00000000006dbca0 R08: 00007fe9f7146700 R09: 0000000000000000
R10: 00007fe9f7146700 R11: 0000000000000297 R12: 00000000006dbcac
R13: 0030656c69662f2e R14: 00007fe9f71469c0 R15: 00000000006dbd4c
INFO: task syz-executor550:1919 blocked for more than 140 seconds.
      Not tainted 4.14.75+ #18
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor550 D28824  1919   1891 0x00000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline]
 rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105
 __down_write arch/x86/include/asm/rwsem.h:126 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:56
 inode_lock include/linux/fs.h:713 [inline]
 lock_two_nondirectories+0xca/0xf0 fs/inode.c:982
 ext4_move_extents+0x4cf/0x2a10 fs/ext4/move_extent.c:609
 ext4_ioctl+0x275c/0x35e0 fs/ext4/ioctl.c:765
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x446619
RSP: 002b:00007fe9f7124da8 EFLAGS: 00000293 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000006dbcb8 RCX: 0000000000446619
RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003
RBP: 00000000006dbcb0 R08: 00007fe9f7125700 R09: 0000000000000000
R10: 00007fe9f7125700 R11: 0000000000000293 R12: 00000000006dbcbc
R13: 0030656c69662f2e R14: 00007fe9f71259c0 R15: 00000000006dbd4c

Showing all locks held in the system:
1 lock held by khungtaskd/23:
 #0:  (tasklist_lock){.+.+}, at: [<ffffffff98602247>] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541
3 locks held by rs:main Q:Reg/1632:
 #0:  (&f->f_pos_lock){+.+.}, at: [<ffffffff989bd5e2>] __fdget_pos+0xa2/0xc0 fs/file.c:768
 #1:  (sb_writers#4){.+.+}, at: [<ffffffff9895bed7>] file_start_write include/linux/fs.h:2722 [inline]
 #1:  (sb_writers#4){.+.+}, at: [<ffffffff9895bed7>] vfs_write+0x3d7/0x4d0 fs/read_write.c:545
 #2:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98b15539>] inode_trylock include/linux/fs.h:733 [inline]
 #2:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98b15539>] ext4_file_write_iter+0x1b9/0xe20 fs/ext4/file.c:230
2 locks held by getty/1762:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff9912f070>] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff9912a5ef>] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142
2 locks held by syz-executor550/1913:
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c586a>] sb_start_write include/linux/fs.h:1543 [inline]
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c586a>] mnt_want_write+0x3a/0xa0 fs/namespace.c:387
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98950ccd>] inode_lock include/linux/fs.h:713 [inline]
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98950ccd>] do_truncate2+0xfd/0x1c0 fs/open.c:61
2 locks held by syz-executor550/1914:
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c586a>] sb_start_write include/linux/fs.h:1543 [inline]
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c586a>] mnt_want_write+0x3a/0xa0 fs/namespace.c:387
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98950ccd>] inode_lock include/linux/fs.h:713 [inline]
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98950ccd>] do_truncate2+0xfd/0x1c0 fs/open.c:61
2 locks held by syz-executor550/1915:
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c586a>] sb_start_write include/linux/fs.h:1543 [inline]
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c586a>] mnt_want_write+0x3a/0xa0 fs/namespace.c:387
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98950ccd>] inode_lock include/linux/fs.h:713 [inline]
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98950ccd>] do_truncate2+0xfd/0x1c0 fs/open.c:61
2 locks held by syz-executor550/1916:
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c586a>] sb_start_write include/linux/fs.h:1543 [inline]
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c586a>] mnt_want_write+0x3a/0xa0 fs/namespace.c:387
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98950ccd>] inode_lock include/linux/fs.h:713 [inline]
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98950ccd>] do_truncate2+0xfd/0x1c0 fs/open.c:61
2 locks held by syz-executor550/1917:
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff9894ed9d>] file_start_write include/linux/fs.h:2722 [inline]
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff9894ed9d>] vfs_fallocate+0x4dd/0x700 fs/open.c:327
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98b0b9f9>] inode_lock include/linux/fs.h:713 [inline]
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98b0b9f9>] ext4_fallocate+0x359/0x1c80 fs/ext4/extents.c:4965
3 locks held by syz-executor550/1918:
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c5a6a>] sb_start_write include/linux/fs.h:1543 [inline]
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c5a6a>] mnt_want_write_file+0xfa/0x300 fs/namespace.c:498
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff989b1a3a>] inode_lock include/linux/fs.h:713 [inline]
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff989b1a3a>] lock_two_nondirectories+0xca/0xf0 fs/inode.c:982
 #2:  (&sb->s_type->i_mutex_key#9/4){+.+.}, at: [<ffffffff989b1a22>] inode_lock_nested include/linux/fs.h:748 [inline]
 #2:  (&sb->s_type->i_mutex_key#9/4){+.+.}, at: [<ffffffff989b1a22>] lock_two_nondirectories+0xb2/0xf0 fs/inode.c:984
2 locks held by syz-executor550/1919:
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c5a6a>] sb_start_write include/linux/fs.h:1543 [inline]
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff989c5a6a>] mnt_want_write_file+0xfa/0x300 fs/namespace.c:498
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff989b1a3a>] inode_lock include/linux/fs.h:713 [inline]
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff989b1a3a>] lock_two_nondirectories+0xca/0xf0 fs/inode.c:982
2 locks held by init/1921:
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff9895bed7>] file_start_write include/linux/fs.h:2722 [inline]
 #0:  (sb_writers#4){.+.+}, at: [<ffffffff9895bed7>] vfs_write+0x3d7/0x4d0 fs/read_write.c:545
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98b15539>] inode_trylock include/linux/fs.h:733 [inline]
 #1:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff98b15539>] ext4_file_write_iter+0x1b9/0xe20 fs/ext4/file.c:230

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.75+ #18
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x11b lib/dump_stack.c:53
 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101
 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62
 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline]
 check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline]
 watchdog+0x574/0xa70 kernel/hung_task.c:252
 kthread+0x348/0x420 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 1912 Comm: syz-executor550 Not tainted 4.14.75+ #18
task: ffff8801cac59780 task.stack: ffff8801cac88000
RIP: 0010:__sanitizer_cov_trace_pc+0x28/0x60 kernel/kcov.c:68
RSP: 0018:ffff8801cac8f6e0 EFLAGS: 00000297
RAX: ffff8801cac59780 RBX: ffff8801cf761c80 RCX: 1ffff10039eec392
RDX: 0000000000000000 RSI: 00000000e2abfb99 RDI: ffff8801cf761c90
RBP: 00000000e2abfb99 R08: 00000000dc90bca5 R09: 0000000000000000
R10: ffff8801cac5a0a0 R11: 0000000000000001 R12: ffff8801cac8f8f8
R13: ffff8801c444a250 R14: ffff8801c444a060 R15: 0000000000008011
FS:  00007fe9f720c700(0000) GS:ffff8801dba00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fde259f0f80 CR3: 00000001cb71a005 CR4: 00000000001606b0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 ext_depth fs/ext4/ext4_extents.h:189 [inline]
 mext_check_coverage.constprop.2+0x156/0x3c0 fs/ext4/move_extent.c:109
 move_extent_per_page fs/ext4/move_extent.c:333 [inline]
 ext4_move_extents+0x17dc/0x2a10 fs/ext4/move_extent.c:681
 ext4_ioctl+0x275c/0x35e0 fs/ext4/ioctl.c:765
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x446619
RSP: 002b:00007fe9f720bda8 EFLAGS: 00000293 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000006dbc48 RCX: 0000000000446619
RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003
RBP: 00000000006dbc40 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000293 R12: 00000000006dbc4c
R13: 0030656c69662f2e R14: 00007fe9f720c9c0 R15: 00000000006dbd4c
Code: 90 90 90 65 48 8b 04 25 c0 de 01 00 48 85 c0 74 1a 65 8b 15 eb 20 91 67 81 e2 00 01 1f 00 75 0b 8b 90 a8 11 00 00 83 fa 01 74 01 <c3> 48 c7 c2 00 00 00 81 48 81 ea 00 00 40 98 48 03 14 24 48 8b 

Crashes (9):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/10/11 06:19 android-4.14 b7e40c3d444a 5f818b4b .config console log report syz C ci-android-414-kasan-gce-root
2019/03/24 07:24 android-4.14 a58d5685c5d9 a2cef203 .config console log report ci-android-414-kasan-gce-root
2018/10/11 01:07 android-4.14 b7e40c3d444a 5f818b4b .config console log report ci-android-414-kasan-gce-root
2018/10/01 04:29 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/10/01 02:47 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/10/01 02:04 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/10/01 00:32 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/30 20:26 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/30 13:17 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.