syzbot


INFO: task hung in ext4_file_write_iter (2)

Status: auto-closed as invalid on 2021/03/16 20:08
Subsystems: ext4
[Documentation on labels]
First crash: 1225d, last: 1225d
Similar bugs (5)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-44 INFO: task hung in ext4_file_write_iter 1 1710d 1710d 0/2 auto-closed as invalid on 2019/12/17 11:11
android-414 INFO: task hung in ext4_file_write_iter 6 1846d 1839d 0/1 auto-closed as invalid on 2019/10/03 05:16
upstream INFO: task hung in ext4_file_write_iter ext4 4 1908d 2179d 0/26 auto-closed as invalid on 2019/08/02 09:02
upstream INFO: task hung in ext4_file_write_iter (4) ext4 2 380d 393d 0/26 auto-obsoleted due to no activity on 2023/07/09 14:32
upstream INFO: task hung in ext4_file_write_iter (3) ext4 1 492d 492d 0/26 auto-obsoleted due to no activity on 2023/03/28 01:11

Sample crash report:
INFO: task syz-executor.4:20850 blocked for more than 143 seconds.
      Not tainted 5.10.0-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:syz-executor.4  state:D stack:25040 pid:20850 ppid:  8491 flags:0x00004004
Call Trace:
 context_switch kernel/sched/core.c:4327 [inline]
 __schedule+0x8cd/0x2150 kernel/sched/core.c:5078
 schedule+0xcf/0x270 kernel/sched/core.c:5157
 rwsem_down_write_slowpath+0x7e5/0x1200 kernel/locking/rwsem.c:1106
 __down_write_common kernel/locking/rwsem.c:1261 [inline]
 __down_write_common kernel/locking/rwsem.c:1258 [inline]
 __down_write kernel/locking/rwsem.c:1270 [inline]
 down_write+0x132/0x150 kernel/locking/rwsem.c:1407
 inode_lock include/linux/fs.h:774 [inline]
 ext4_dio_write_iter fs/ext4/file.c:494 [inline]
 ext4_file_write_iter+0xae0/0x1400 fs/ext4/file.c:662
 call_write_iter include/linux/fs.h:1903 [inline]
 do_iter_readv_writev+0x46f/0x740 fs/read_write.c:740
 do_iter_write+0x188/0x670 fs/read_write.c:866
 vfs_iter_write+0x70/0xa0 fs/read_write.c:907
 iter_file_splice_write+0x762/0xc30 fs/splice.c:686
 do_splice_from fs/splice.c:764 [inline]
 direct_splice_actor+0x110/0x180 fs/splice.c:933
 splice_direct_to_actor+0x38c/0x980 fs/splice.c:888
 do_splice_direct+0x1b3/0x280 fs/splice.c:976
 do_sendfile+0x54f/0x1090 fs/read_write.c:1257
 __do_sys_sendfile64 fs/read_write.c:1318 [inline]
 __se_sys_sendfile64 fs/read_write.c:1304 [inline]
 __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1304
 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
 entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x45e149
RSP: 002b:00007ff8b7a33c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028
RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149
RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004
RBP: 000000000119c070 R08: 0000000000000000 R09: 0000000000000000
R10: 0010000000003900 R11: 0000000000000246 R12: 000000000119c034
R13: 00007ffe781ffa8f R14: 00007ff8b7a349c0 R15: 000000000119c034
INFO: task syz-executor.4:20866 blocked for more than 143 seconds.
      Not tainted 5.10.0-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:syz-executor.4  state:D stack:28488 pid:20866 ppid:  8491 flags:0x00004004
Call Trace:
 context_switch kernel/sched/core.c:4327 [inline]
 __schedule+0x8cd/0x2150 kernel/sched/core.c:5078
 schedule+0xcf/0x270 kernel/sched/core.c:5157
 rwsem_down_write_slowpath+0x7e5/0x1200 kernel/locking/rwsem.c:1106
 __down_write_common kernel/locking/rwsem.c:1261 [inline]
 __down_write_common kernel/locking/rwsem.c:1258 [inline]
 __down_write kernel/locking/rwsem.c:1270 [inline]
 down_write+0x132/0x150 kernel/locking/rwsem.c:1407
 inode_lock include/linux/fs.h:774 [inline]
 do_truncate+0x125/0x1f0 fs/open.c:62
 handle_truncate fs/namei.c:2910 [inline]
 do_open fs/namei.c:3256 [inline]
 path_openat+0x2054/0x2730 fs/namei.c:3369
 do_filp_open+0x17e/0x3c0 fs/namei.c:3396
 do_sys_openat2+0x16d/0x420 fs/open.c:1168
 do_sys_open fs/open.c:1184 [inline]
 __do_sys_openat fs/open.c:1200 [inline]
 __se_sys_openat fs/open.c:1195 [inline]
 __x64_sys_openat+0x13f/0x1f0 fs/open.c:1195
 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
 entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x45e149
RSP: 002b:00007ff8b7a12c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149
RDX: 0000000000007a05 RSI: 0000000020000140 RDI: ffffffffffffff9c
RBP: 000000000119c118 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000001700 R11: 0000000000000246 R12: 000000000119c0dc
R13: 00007ffe781ffa8f R14: 00007ff8b7a139c0 R15: 000000000119c0dc
INFO: task syz-executor.4:20867 blocked for more than 144 seconds.
      Not tainted 5.10.0-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:syz-executor.4  state:D stack:27824 pid:20867 ppid:  8491 flags:0x00004004
Call Trace:
 context_switch kernel/sched/core.c:4327 [inline]
 __schedule+0x8cd/0x2150 kernel/sched/core.c:5078
 schedule+0xcf/0x270 kernel/sched/core.c:5157
 io_schedule+0xba/0x130 kernel/sched/core.c:6852
 wait_on_page_bit_common+0x424/0xeb0 mm/filemap.c:1273
 lock_page include/linux/pagemap.h:611 [inline]
 truncate_inode_pages_range+0xbe4/0x1610 mm/truncate.c:446
 truncate_inode_pages mm/truncate.c:476 [inline]
 truncate_pagecache+0x63/0x90 mm/truncate.c:845
 ext4_setattr+0x117b/0x1f10 fs/ext4/inode.c:5487
 notify_change+0xb60/0x10a0 fs/attr.c:336
 do_truncate+0x134/0x1f0 fs/open.c:64
 handle_truncate fs/namei.c:2910 [inline]
 do_open fs/namei.c:3256 [inline]
 path_openat+0x2054/0x2730 fs/namei.c:3369
 do_filp_open+0x17e/0x3c0 fs/namei.c:3396
 do_sys_openat2+0x16d/0x420 fs/open.c:1168
 do_sys_open fs/open.c:1184 [inline]
 __do_sys_openat fs/open.c:1200 [inline]
 __se_sys_openat fs/open.c:1195 [inline]
 __x64_sys_openat+0x13f/0x1f0 fs/open.c:1195
 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
 entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x45e149
RSP: 002b:00007ff8b79f1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149
RDX: 000000000000275a RSI: 0000000020000040 RDI: ffffffffffffff9c
RBP: 000000000119c1c0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c184
R13: 00007ffe781ffa8f R14: 00007ff8b79f29c0 R15: 000000000119c184
INFO: task syz-executor.4:20870 blocked for more than 144 seconds.
      Not tainted 5.10.0-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:syz-executor.4  state:D stack:28520 pid:20870 ppid:  8491 flags:0x00000004
Call Trace:
 context_switch kernel/sched/core.c:4327 [inline]
 __schedule+0x8cd/0x2150 kernel/sched/core.c:5078
 schedule+0xcf/0x270 kernel/sched/core.c:5157
 rwsem_down_write_slowpath+0x7e5/0x1200 kernel/locking/rwsem.c:1106
 __down_write_common kernel/locking/rwsem.c:1261 [inline]
 __down_write_common kernel/locking/rwsem.c:1258 [inline]
 __down_write kernel/locking/rwsem.c:1270 [inline]
 down_write+0x132/0x150 kernel/locking/rwsem.c:1407
 inode_lock include/linux/fs.h:774 [inline]
 process_measurement+0x68e/0x1760 security/integrity/ima/ima_main.c:234
 ima_file_check+0xb9/0x100 security/integrity/ima/ima_main.c:498
 do_open fs/namei.c:3254 [inline]
 path_openat+0x154d/0x2730 fs/namei.c:3369
 do_filp_open+0x17e/0x3c0 fs/namei.c:3396
 do_sys_openat2+0x16d/0x420 fs/open.c:1168
 do_sys_open fs/open.c:1184 [inline]
 __do_sys_openat fs/open.c:1200 [inline]
 __se_sys_openat fs/open.c:1195 [inline]
 __x64_sys_openat+0x13f/0x1f0 fs/open.c:1195
 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
 entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x45e149
RSP: 002b:00007ff8b79afc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149
RDX: 0000000000007a05 RSI: 0000000020000140 RDI: ffffffffffffff9c
RBP: 000000000119c310 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000001700 R11: 0000000000000246 R12: 000000000119c2d4
R13: 00007ffe781ffa8f R14: 00007ff8b79b09c0 R15: 000000000119c2d4

Showing all locks held in the system:
1 lock held by khungtaskd/1643:
 #0: ffffffff8b33a020 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 kernel/locking/lockdep.c:6254
2 locks held by syz-executor.4/20850:
 #0: ffff888021a78460 (sb_writers#4){.+.+}-{0:0}, at: __do_sys_sendfile64 fs/read_write.c:1318 [inline]
 #0: ffff888021a78460 (sb_writers#4){.+.+}-{0:0}, at: __se_sys_sendfile64 fs/read_write.c:1304 [inline]
 #0: ffff888021a78460 (sb_writers#4){.+.+}-{0:0}, at: __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1304
 #1: ffff888065e77288 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline]
 #1: ffff888065e77288 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: ext4_dio_write_iter fs/ext4/file.c:494 [inline]
 #1: ffff888065e77288 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: ext4_file_write_iter+0xae0/0x1400 fs/ext4/file.c:662
2 locks held by syz-executor.4/20866:
 #0: ffff888021a78460 (sb_writers#4){.+.+}-{0:0}, at: do_open fs/namei.c:3245 [inline]
 #0: ffff888021a78460 (sb_writers#4){.+.+}-{0:0}, at: path_openat+0x1a3d/0x2730 fs/namei.c:3369
 #1: ffff888065e77288 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline]
 #1: ffff888065e77288 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: do_truncate+0x125/0x1f0 fs/open.c:62
3 locks held by syz-executor.4/20867:
 #0: ffff888021a78460 (sb_writers#4){.+.+}-{0:0}, at: do_open fs/namei.c:3245 [inline]
 #0: ffff888021a78460 (sb_writers#4){.+.+}-{0:0}, at: path_openat+0x1a3d/0x2730 fs/namei.c:3369
 #1: ffff888065e77288 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline]
 #1: ffff888065e77288 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: do_truncate+0x125/0x1f0 fs/open.c:62
 #2: ffff888065e77110 (&ei->i_mmap_sem){++++}-{3:3}, at: ext4_setattr+0xd52/0x1f10 fs/ext4/inode.c:5418
2 locks held by syz-executor.4/20870:
 #0: ffff888021a78460 (sb_writers#4){.+.+}-{0:0}, at: do_open fs/namei.c:3245 [inline]
 #0: ffff888021a78460 (sb_writers#4){.+.+}-{0:0}, at: path_openat+0x1a3d/0x2730 fs/namei.c:3369
 #1: ffff888065e77288 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline]
 #1: ffff888065e77288 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: process_measurement+0x68e/0x1760 security/integrity/ima/ima_main.c:234

=============================================

NMI backtrace for cpu 0
CPU: 0 PID: 1643 Comm: khungtaskd Not tainted 5.10.0-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:79 [inline]
 dump_stack+0x107/0x163 lib/dump_stack.c:120
 nmi_cpu_backtrace.cold+0x44/0xd7 lib/nmi_backtrace.c:105
 nmi_trigger_cpumask_backtrace+0x1b3/0x230 lib/nmi_backtrace.c:62
 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline]
 check_hung_uninterruptible_tasks kernel/hung_task.c:209 [inline]
 watchdog+0xd43/0xfa0 kernel/hung_task.c:294
 kthread+0x3b1/0x4a0 kernel/kthread.c:292
 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:296
Sending NMI from CPU 0 to CPUs 1:
NMI backtrace for cpu 1
CPU: 1 PID: 9883 Comm: kworker/1:5 Not tainted 5.10.0-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Workqueue: events nsim_dev_trap_report_work
RIP: 0010:nsim_dev_trap_report_work+0xe6/0xbd0 drivers/net/netdevsim/dev.c:608
Code: 44 24 50 48 c1 e8 03 42 80 3c 20 00 0f 85 94 0a 00 00 48 8b 44 24 08 48 8b 98 38 02 00 00 48 89 d8 48 c1 e8 03 42 80 3c 20 00 <0f> 85 50 0a 00 00 48 8b 1b be 08 00 00 00 48 8d 6b 40 48 89 ef e8
RSP: 0018:ffffc900165afc60 EFLAGS: 00000246
RAX: 1ffff11002924178 RBX: ffff888014920bc0 RCX: 0000000000000000
RDX: ffff88805cea3580 RSI: ffffffff852373bf RDI: 0000000000000001
RBP: ffff8880126d18d0 R08: 0000000000000000 R09: ffff8880126d16c3
R10: ffffed10024da2d8 R11: 000000000000015b R12: dffffc0000000000
R13: ffff888013dba500 R14: ffff88805fcba400 R15: 0000000000000000
FS:  0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fbfb9ab3000 CR3: 000000002524b000 CR4: 00000000001506e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 process_one_work+0x933/0x15a0 kernel/workqueue.c:2275
 worker_thread+0x64c/0x1120 kernel/workqueue.c:2421
 kthread+0x3b1/0x4a0 kernel/kthread.c:292
 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:296

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2020/12/16 20:05 net-next-old 3db1a3fa9880 04201c06 .config console log report info ci-upstream-net-kasan-gce
* Struck through repros no longer work on HEAD.