INFO: task kworker/u4:6:679 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:6 D15448 679 2 0x80000000 Workqueue: writeback wb_workfn (flush-8:0) Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:311 [inline] ext4_writepages+0x18ba/0x4110 fs/ext4/inode.c:2836 do_writepages+0x9a/0x1a0 mm/page-writeback.c:2340 __writeback_single_inode+0x20a/0x1620 fs/fs-writeback.c:1323 writeback_sb_inodes+0x71f/0x11d0 fs/fs-writeback.c:1587 __writeback_inodes_wb+0x1b9/0x340 fs/fs-writeback.c:1656 wb_writeback+0xa73/0xfc0 fs/fs-writeback.c:1765 wb_check_old_data_flush fs/fs-writeback.c:1867 [inline] wb_do_writeback fs/fs-writeback.c:1920 [inline] wb_workfn+0x1008/0x1790 fs/fs-writeback.c:1949 process_one_work+0xc90/0x1b90 kernel/workqueue.c:2153 worker_thread+0x17f/0x1390 kernel/workqueue.c:2296 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 INFO: task jbd2/sda1-8:3082 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. jbd2/sda1-8 D17624 3082 2 0x80000000 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 jbd2_journal_commit_transaction+0xd42/0x89f8 fs/jbd2/commit.c:435 kjournald2+0x26d/0xb30 fs/jbd2/journal.c:229 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 INFO: task syz-executor3:5566 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor3 D18936 5566 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:311 [inline] ext4_dirty_inode+0x62/0xc0 fs/ext4/inode.c:6023 __mark_inode_dirty+0x7c3/0x1510 fs/fs-writeback.c:2129 generic_update_time+0x26a/0x450 fs/inode.c:1651 update_time fs/inode.c:1667 [inline] touch_atime+0x29c/0x320 fs/inode.c:1738 file_accessed include/linux/fs.h:2105 [inline] iterate_dir+0x370/0x5d0 fs/readdir.c:56 __do_sys_getdents fs/readdir.c:231 [inline] __se_sys_getdents fs/readdir.c:212 [inline] __x64_sys_getdents+0x29f/0x510 fs/readdir.c:212 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x455a7b Code: Bad RIP value. RSP: 002b:00007ffd881c6500 EFLAGS: 00000206 ORIG_RAX: 000000000000004e RAX: ffffffffffffffda RBX: 000000000298a970 RCX: 0000000000455a7b RDX: 0000000000008000 RSI: 000000000298a970 RDI: 0000000000000003 RBP: 000000000298a970 R08: 0000000000000001 R09: 0000000002989940 R10: 0000000000000000 R11: 0000000000000206 R12: ffffffffffffffd4 R13: 0000000000000016 R14: 0000000000000000 R15: badc0ffeebadface INFO: task syz-executor1:13690 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor1 D24760 13690 5567 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] do_truncate+0x1b0/0x2d0 fs/open.c:61 handle_truncate fs/namei.c:3008 [inline] do_last fs/namei.c:3424 [inline] path_openat+0x3762/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_openat fs/open.c:1090 [inline] __se_sys_openat fs/open.c:1084 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1084 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007f6f36104c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f6f361056d4 RCX: 0000000000457679 RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004d3fc0 R14: 00000000004c2b9e R15: 0000000000000001 INFO: task syz-executor1:13691 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor1 D24776 13691 5567 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] do_truncate+0x1b0/0x2d0 fs/open.c:61 handle_truncate fs/namei.c:3008 [inline] do_last fs/namei.c:3424 [inline] path_openat+0x3762/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 ksys_open include/linux/syscalls.h:1276 [inline] __do_sys_creat fs/open.c:1121 [inline] __se_sys_creat fs/open.c:1119 [inline] __x64_sys_creat+0x61/0x80 fs/open.c:1119 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007f6f360e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 00007f6f360e46d4 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cc688 R14: 00000000004bdcdc R15: 0000000000000002 INFO: task syz-executor1:13692 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor1 D24264 13692 5567 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ksys_fallocate+0x56/0x90 fs/open.c:331 __do_sys_fallocate fs/open.c:339 [inline] __se_sys_fallocate fs/open.c:337 [inline] __x64_sys_fallocate+0x97/0xf0 fs/open.c:337 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007f6f360c2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 00007f6f360c36d4 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000010000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cc868 R14: 00000000004bddb5 R15: 0000000000000003 INFO: task syz-executor1:13693 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor1 D25656 13693 5567 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ksys_fallocate+0x56/0x90 fs/open.c:331 __do_sys_fallocate fs/open.c:339 [inline] __se_sys_fallocate fs/open.c:337 [inline] __x64_sys_fallocate+0x97/0xf0 fs/open.c:337 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007f6f360a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 00007f6f360a26d4 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000010001 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cc868 R14: 00000000004bddb5 R15: 0000000000000004 INFO: task syz-executor0:13681 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D19840 13681 5565 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:311 [inline] ext4_dirty_inode+0x62/0xc0 fs/ext4/inode.c:6023 __mark_inode_dirty+0x7c3/0x1510 fs/fs-writeback.c:2129 mark_inode_dirty include/linux/fs.h:2068 [inline] ext4_setattr+0x1b91/0x28f0 fs/ext4/inode.c:5617 notify_change+0xbde/0x1110 fs/attr.c:334 do_truncate+0x1bd/0x2d0 fs/open.c:63 handle_truncate fs/namei.c:3008 [inline] do_last fs/namei.c:3424 [inline] path_openat+0x3762/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 ksys_open include/linux/syscalls.h:1276 [inline] __do_sys_creat fs/open.c:1121 [inline] __se_sys_creat fs/open.c:1119 [inline] __x64_sys_creat+0x61/0x80 fs/open.c:1119 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007f1cd5a7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 00007f1cd5a7e6d4 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cc688 R14: 00000000004bdcdc R15: 0000000000000000 INFO: task syz-executor0:13683 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D24336 13683 5565 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ksys_fallocate+0x56/0x90 fs/open.c:331 __do_sys_fallocate fs/open.c:339 [inline] __se_sys_fallocate fs/open.c:337 [inline] __x64_sys_fallocate+0x97/0xf0 fs/open.c:337 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007f1cd5a5cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 00007f1cd5a5d6d4 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000010000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cc868 R14: 00000000004bddb5 R15: 0000000000000001 INFO: task syz-executor0:13684 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D24440 13684 5565 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:311 [inline] ext4_alloc_file_blocks+0x2e1/0xaf0 fs/ext4/extents.c:4688 ext4_fallocate+0xa33/0x2300 fs/ext4/extents.c:4979 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ksys_fallocate+0x56/0x90 fs/open.c:331 __do_sys_fallocate fs/open.c:339 [inline] __se_sys_fallocate fs/open.c:337 [inline] __x64_sys_fallocate+0x97/0xf0 fs/open.c:337 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007f1cd5a3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 00007f1cd5a3c6d4 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000010001 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cc868 R14: 00000000004bddb5 R15: 0000000000000002 Showing all locks held in the system: 4 locks held by kworker/u4:6/679: #0: 00000000cd220e51 ((wq_completion)"writeback"){+.+.}, at: __write_once_size include/linux/compiler.h:215 [inline] #0: 00000000cd220e51 ((wq_completion)"writeback"){+.+.}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: 00000000cd220e51 ((wq_completion)"writeback"){+.+.}, at: atomic64_set include/asm-generic/atomic-instrumented.h:40 [inline] #0: 00000000cd220e51 ((wq_completion)"writeback"){+.+.}, at: atomic_long_set include/asm-generic/atomic-long.h:59 [inline] #0: 00000000cd220e51 ((wq_completion)"writeback"){+.+.}, at: set_work_data kernel/workqueue.c:617 [inline] #0: 00000000cd220e51 ((wq_completion)"writeback"){+.+.}, at: set_work_pool_and_clear_pending kernel/workqueue.c:644 [inline] #0: 00000000cd220e51 ((wq_completion)"writeback"){+.+.}, at: process_one_work+0xb43/0x1b90 kernel/workqueue.c:2124 #1: 00000000de34f644 ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0xb9a/0x1b90 kernel/workqueue.c:2128 #2: 000000007207a4da (&type->s_umount_key#45){++++}, at: trylock_super+0x22/0x110 fs/super.c:412 #3: 00000000b4b52250 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0x9a/0x1a0 mm/page-writeback.c:2340 1 lock held by khungtaskd/973: #0: 00000000de3265ac (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 kernel/locking/lockdep.c:4435 3 locks held by rs:main Q:Reg/5388: #0: 000000008f9c57bf (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 #1: 00000000c47141b9 (sb_writers#6){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #1: 00000000c47141b9 (sb_writers#6){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #2: 000000005304fba6 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_trylock include/linux/fs.h:758 [inline] #2: 000000005304fba6 (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_file_write_iter+0x2a1/0x1420 fs/ext4/file.c:232 1 lock held by rsyslogd/5390: #0: 00000000b8739488 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 2 locks held by getty/5513: #0: 00000000d03be384 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000008990953f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5514: #0: 0000000068927323 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000fd6bc7f6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5515: #0: 000000005980a1c1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000fb4e8028 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5516: #0: 00000000d92c01b4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000005c76e2d2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5517: #0: 000000004c4dc0e1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000002ad2c51a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5518: #0: 0000000047590934 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 0000000016e355ce (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5519: #0: 00000000f6f3549f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000569a18b5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by syz-executor3/5566: #0: 000000005c067011 (&type->i_mutex_dir_key#3){++++}, at: iterate_dir+0xd8/0x5d0 fs/readdir.c:41 #1: 00000000c47141b9 (sb_writers#6){.+.+}, at: sb_start_write_trylock include/linux/fs.h:1571 [inline] #1: 00000000c47141b9 (sb_writers#6){.+.+}, at: touch_atime+0x16c/0x320 fs/inode.c:1723 1 lock held by syz-executor4/7082: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/7152: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor1/7248: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/7346: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/7386: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor0/7728: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/7929: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/7945: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/8119: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/8333: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor0/8671: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor0/8739: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor0/9178: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor0/10897: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor0/10939: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor4/11298: #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000e0d0e6b9 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 6 locks held by syz-executor1/13655: 2 locks held by syz-executor1/13690: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 00000000b6bf36be (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000b6bf36be (&sb->s_type->i_mutex_key#11){+.+.}, at: do_truncate+0x1b0/0x2d0 fs/open.c:61 2 locks held by syz-executor1/13691: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 00000000a9b356dc (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000a9b356dc (&sb->s_type->i_mutex_key#11){+.+.}, at: do_truncate+0x1b0/0x2d0 fs/open.c:61 2 locks held by syz-executor1/13692: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 00000000a9b356dc (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000a9b356dc (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 2 locks held by syz-executor1/13693: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 00000000b6bf36be (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000b6bf36be (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 2 locks held by syz-executor0/13681: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 00000000264429e5 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000264429e5 (&sb->s_type->i_mutex_key#11){+.+.}, at: do_truncate+0x1b0/0x2d0 fs/open.c:61 2 locks held by syz-executor0/13683: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 00000000264429e5 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000264429e5 (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 2 locks held by syz-executor0/13684: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 000000007ae1eae0 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 000000007ae1eae0 (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 3 locks held by syz-executor5/13682: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: mnt_want_write_file+0x68/0x110 fs/namespace.c:418 #1: 00000000d39f6b34 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000d39f6b34 (&sb->s_type->i_mutex_key#11){+.+.}, at: lock_two_nondirectories+0xfb/0x120 fs/inode.c:1007 #2: 00000000a10a6674 (&sb->s_type->i_mutex_key#11/4){+.+.}, at: inode_lock_nested include/linux/fs.h:773 [inline] #2: 00000000a10a6674 (&sb->s_type->i_mutex_key#11/4){+.+.}, at: lock_two_nondirectories+0xdd/0x120 fs/inode.c:1009 2 locks held by syz-executor5/13695: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 00000000a10a6674 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000a10a6674 (&sb->s_type->i_mutex_key#11){+.+.}, at: do_truncate+0x1b0/0x2d0 fs/open.c:61 2 locks held by syz-executor5/13696: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 00000000d39f6b34 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000d39f6b34 (&sb->s_type->i_mutex_key#11){+.+.}, at: do_truncate+0x1b0/0x2d0 fs/open.c:61 2 locks held by syz-executor5/13697: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 00000000d39f6b34 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000d39f6b34 (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 2 locks held by syz-executor5/13698: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 00000000a10a6674 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000a10a6674 (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 2 locks held by syz-executor2/13688: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000065cc70bb (&type->i_mutex_dir_key#3/1){+.+.}, at: inode_lock_nested include/linux/fs.h:773 [inline] #1: 0000000065cc70bb (&type->i_mutex_dir_key#3/1){+.+.}, at: filename_create+0x1b2/0x5b0 fs/namei.c:3635 2 locks held by syz-executor4/13689: #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000c47141b9 (sb_writers#6){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 00000000b7af4654 (&type->i_mutex_dir_key#3/1){+.+.}, at: inode_lock_nested include/linux/fs.h:773 [inline] #1: 00000000b7af4654 (&type->i_mutex_dir_key#3/1){+.+.}, at: filename_create+0x1b2/0x5b0 fs/namei.c:3635 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 973 Comm: khungtaskd Not tainted 4.19.0-rc4+ #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c4/0x2b4 lib/dump_stack.c:113 nmi_cpu_backtrace.cold.3+0x63/0xa2 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1b3/0x1ed lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:144 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:204 [inline] watchdog+0xb3e/0x1050 kernel/hung_task.c:265 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 Sending NMI from CPU 0 to CPUs 1: INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.054 msecs NMI backtrace for cpu 1 CPU: 1 PID: 13655 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:ext4_ext_drop_refs+0x6f/0xf0 fs/ext4/extents.c:719 Code: 00 00 00 44 0f b7 73 08 45 31 e4 48 83 c3 28 49 bf 00 00 00 00 00 fc ff df e8 3d 93 6d ff 48 89 d8 48 c1 e8 03 42 80 3c 38 00 <75> 61 4c 8b 2b 4d 85 ed 74 22 e8 22 93 6d ff 4c 89 ef e8 ea a1 cd RSP: 0018:ffff8801bca47118 EFLAGS: 00000246 RAX: 1ffff10039abdbc5 RBX: ffff8801cd5ede28 RCX: ffffc90004ceb000 RDX: 0000000000040000 RSI: ffffffff82115143 RDI: ffff8801cd5ede08 RBP: ffff8801bca47140 R08: ffff88019295a140 R09: 1ffffffff12b43d5 R10: ffffed003b5c4732 R11: ffff8801dae23993 R12: 0000000000000000 R13: 00000000db335700 R14: 0000000000000000 R15: dffffc0000000000 FS: 00007f6f36126700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffffffff600400 CR3: 00000001c4fdc000 CR4: 00000000001406e0 Call Trace: ext4_find_extent+0xdc/0x9b0 fs/ext4/extents.c:880 get_ext_path fs/ext4/move_extent.c:31 [inline] mext_check_coverage.constprop.13+0x2b0/0x510 fs/ext4/move_extent.c:98 move_extent_per_page fs/ext4/move_extent.c:323 [inline] ext4_move_extents+0x2784/0x3c20 fs/ext4/move_extent.c:669 ext4_ioctl+0x3154/0x4210 fs/ext4/ioctl.c:799 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f6f36125c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f6f361266d4 RCX: 0000000000457679 RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000000