INFO: task kworker/u4:4:502 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:4 D12920 502 2 0x80000000 Workqueue: writeback wb_workfn (flush-8:0) Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:311 [inline] ext4_writepages+0x18ba/0x4110 fs/ext4/inode.c:2836 do_writepages+0x9a/0x1a0 mm/page-writeback.c:2340 __writeback_single_inode+0x20a/0x1620 fs/fs-writeback.c:1323 writeback_sb_inodes+0x71f/0x11d0 fs/fs-writeback.c:1587 __writeback_inodes_wb+0x1b9/0x340 fs/fs-writeback.c:1656 wb_writeback+0xa73/0xfc0 fs/fs-writeback.c:1765 wb_check_old_data_flush fs/fs-writeback.c:1867 [inline] wb_do_writeback fs/fs-writeback.c:1920 [inline] wb_workfn+0x1008/0x1790 fs/fs-writeback.c:1949 process_one_work+0xc90/0x1b90 kernel/workqueue.c:2153 worker_thread+0x17f/0x1390 kernel/workqueue.c:2296 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 INFO: task jbd2/sda1-8:3078 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. jbd2/sda1-8 D18264 3078 2 0x80000000 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 jbd2_journal_commit_transaction+0xd42/0x89f8 fs/jbd2/commit.c:435 kjournald2+0x26d/0xb30 fs/jbd2/journal.c:229 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 INFO: task syz-executor2:12433 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D23896 12433 5373 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134d/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_openat fs/open.c:1090 [inline] __se_sys_openat fs/open.c:1084 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1084 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f20cc6a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20cc6a26d4 R13: 00000000004c2b12 R14: 00000000004d4140 R15: 00000000ffffffff INFO: task syz-executor2:12434 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D23752 12434 5373 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] process_measurement+0xc3e/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134d/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 ksys_open include/linux/syscalls.h:1276 [inline] __do_sys_creat fs/open.c:1121 [inline] __se_sys_creat fs/open.c:1119 [inline] __x64_sys_creat+0x61/0x80 fs/open.c:1119 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f20cc680c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20cc6816d4 R13: 00000000004bdb2f R14: 00000000004cc688 R15: 00000000ffffffff INFO: task syz-executor2:12435 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D24336 12435 5373 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ksys_fallocate+0x56/0x90 fs/open.c:331 __do_sys_fallocate fs/open.c:339 [inline] __se_sys_fallocate fs/open.c:337 [inline] __x64_sys_fallocate+0x97/0xf0 fs/open.c:337 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f20cc65fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000010000 R11: 0000000000000246 R12: 00007f20cc6606d4 R13: 00000000004bdc08 R14: 00000000004cc868 R15: 00000000ffffffff INFO: task syz-executor2:12436 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D25656 12436 5373 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ksys_fallocate+0x56/0x90 fs/open.c:331 __do_sys_fallocate fs/open.c:339 [inline] __se_sys_fallocate fs/open.c:337 [inline] __x64_sys_fallocate+0x97/0xf0 fs/open.c:337 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f20cc63ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000010001 R11: 0000000000000246 R12: 00007f20cc63f6d4 R13: 00000000004bdc08 R14: 00000000004cc868 R15: 00000000ffffffff INFO: task syz-executor3:12424 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor3 D22928 12424 5401 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:311 [inline] ext4_dirty_inode+0x62/0xc0 fs/ext4/inode.c:6023 __mark_inode_dirty+0x7c3/0x1510 fs/fs-writeback.c:2129 generic_update_time+0x26a/0x450 fs/inode.c:1651 update_time fs/inode.c:1667 [inline] file_update_time+0x390/0x640 fs/inode.c:1877 ext4_page_mkwrite+0x1fe/0x14a0 fs/ext4/inode.c:6171 do_page_mkwrite+0x14e/0x660 mm/memory.c:2388 do_shared_fault mm/memory.c:3717 [inline] do_fault mm/memory.c:3756 [inline] handle_pte_fault mm/memory.c:3983 [inline] __handle_mm_fault+0x35ca/0x53e0 mm/memory.c:4107 handle_mm_fault+0x54f/0xc70 mm/memory.c:4144 __do_page_fault+0x67d/0xed0 arch/x86/mm/fault.c:1395 do_page_fault+0xf2/0x7e0 arch/x86/mm/fault.c:1470 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1161 RIP: 0033:0x4016d7 Code: ca 04 24 00 54 00 07 02 24 01 00 10 02 02 42 29 02 48 0c 03 10 08 00 40 80 00 00 82 11 00 0c 10 80 8a 08 00 01 a2 18 14 48 62 d0 15 28 8a 00 00 60 15 80 cb 85 00 20 48 27 22 00 00 22 e3 40 RSP: 002b:00007fff71caff50 EFLAGS: 00010287 RAX: 0000001b2cc24000 RBX: 0000000020a64a73 RCX: 0000001b2dc20000 RDX: 0000001b2cc24004 RSI: 0000000000000624 RDI: ffffffffc9594624 RBP: 0000000000000238 R08: 00000000c9594624 R09: 00000000c9594628 R10: 00007fff71cb00c0 R11: 0000000000000246 R12: 000000000072bf00 R13: 0000000080000000 R14: 00007f29bf9ba008 R15: 0000000000001e57 INFO: task syz-executor3:12427 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor3 D21872 12427 5401 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:311 [inline] move_extent_per_page fs/ext4/move_extent.c:272 [inline] ext4_move_extents+0x15c4/0x3c20 fs/ext4/move_extent.c:669 ext4_ioctl+0x3154/0x4210 fs/ext4/ioctl.c:799 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f29bdbb8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29bdbb96d4 R13: 00000000004bf5c9 R14: 00000000004cf460 R15: 00000000ffffffff INFO: task syz-executor5:12425 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D22928 12425 5481 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:311 [inline] ext4_dirty_inode+0x62/0xc0 fs/ext4/inode.c:6023 __mark_inode_dirty+0x7c3/0x1510 fs/fs-writeback.c:2129 generic_update_time+0x26a/0x450 fs/inode.c:1651 update_time fs/inode.c:1667 [inline] file_update_time+0x390/0x640 fs/inode.c:1877 ext4_page_mkwrite+0x1fe/0x14a0 fs/ext4/inode.c:6171 do_page_mkwrite+0x14e/0x660 mm/memory.c:2388 do_shared_fault mm/memory.c:3717 [inline] do_fault mm/memory.c:3756 [inline] handle_pte_fault mm/memory.c:3983 [inline] __handle_mm_fault+0x35ca/0x53e0 mm/memory.c:4107 handle_mm_fault+0x54f/0xc70 mm/memory.c:4144 __do_page_fault+0x67d/0xed0 arch/x86/mm/fault.c:1395 do_page_fault+0xf2/0x7e0 arch/x86/mm/fault.c:1470 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1161 RIP: 0033:0x4016d7 Code: ca 04 24 00 54 00 07 02 24 01 00 10 02 02 42 29 02 48 0c 03 10 08 00 40 80 00 00 82 11 00 0c 10 80 8a 08 00 01 a2 18 14 48 62 d0 15 28 8a 00 00 60 15 80 cb 85 00 20 48 27 22 00 00 22 e3 40 RSP: 002b:00007ffe6235ea00 EFLAGS: 00010287 RAX: 0000001b31d23000 RBX: 000000000000002d RCX: 0000001b32d20000 RDX: 0000001b31d23004 RSI: ffffffff86019bae RDI: 0000000081785dfe RBP: 00000000000001b2 R08: ffffffff8100c9da R09: 00000000f095c1cc R10: 00007ffe6235eba0 R11: 0000000000000246 R12: 000000000072bf00 R13: 0000000080000000 R14: 00007fe2ca2c3008 R15: 0000000000000dff INFO: task syz-executor4:12430 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #280 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D23656 12430 5446 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_new_inode+0x3898/0x65b0 fs/ext4/ialloc.c:928 ext4_symlink+0x4b7/0x1130 fs/ext4/namei.c:3093 vfs_symlink+0x37a/0x5d0 fs/namei.c:4127 do_symlinkat+0x242/0x2d0 fs/namei.c:4154 __do_sys_symlink fs/namei.c:4173 [inline] __se_sys_symlink fs/namei.c:4171 [inline] __x64_sys_symlink+0x59/0x80 fs/namei.c:4171 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457297 Code: Bad RIP value. RSP: 002b:00007ffc2a86d208 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457297 RDX: 00007ffc2a86d287 RSI: 00000000004bcf91 RDI: 00007ffc2a86d270 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000000 R13: 0000000000000001 R14: 00000000000000d8 R15: 0000000000000004 Showing all locks held in the system: 4 locks held by kworker/u4:4/502: #0: 000000000adccbec ((wq_completion)"writeback"){+.+.}, at: __write_once_size include/linux/compiler.h:215 [inline] #0: 000000000adccbec ((wq_completion)"writeback"){+.+.}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: 000000000adccbec ((wq_completion)"writeback"){+.+.}, at: atomic64_set include/asm-generic/atomic-instrumented.h:40 [inline] #0: 000000000adccbec ((wq_completion)"writeback"){+.+.}, at: atomic_long_set include/asm-generic/atomic-long.h:59 [inline] #0: 000000000adccbec ((wq_completion)"writeback"){+.+.}, at: set_work_data kernel/workqueue.c:617 [inline] #0: 000000000adccbec ((wq_completion)"writeback"){+.+.}, at: set_work_pool_and_clear_pending kernel/workqueue.c:644 [inline] #0: 000000000adccbec ((wq_completion)"writeback"){+.+.}, at: process_one_work+0xb43/0x1b90 kernel/workqueue.c:2124 #1: 00000000d5572c8e ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0xb9a/0x1b90 kernel/workqueue.c:2128 #2: 000000004ad375b4 (&type->s_umount_key#30){++++}, at: trylock_super+0x22/0x110 fs/super.c:412 #3: 0000000001cf5d95 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0x9a/0x1a0 mm/page-writeback.c:2340 1 lock held by khungtaskd/983: #0: 0000000074a89085 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 kernel/locking/lockdep.c:4435 3 locks held by rs:main Q:Reg/5215: #0: 00000000a5029bba (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 #1: 000000007b5b89cd (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #1: 000000007b5b89cd (sb_writers#3){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #2: 0000000018557e18 (&sb->s_type->i_mutex_key#10){++++}, at: inode_trylock include/linux/fs.h:758 [inline] #2: 0000000018557e18 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_file_write_iter+0x2a1/0x1420 fs/ext4/file.c:232 1 lock held by rsyslogd/5217: #0: 000000005b562c76 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 2 locks held by getty/5308: #0: 0000000045190ea6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000a5b4a4ce (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5309: #0: 000000007830a2ab (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000007a56a7a2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5310: #0: 00000000bae1d18c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000009dbc6e98 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5311: #0: 00000000e89a3f32 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000b4270fbe (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5312: #0: 0000000047caee9a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 0000000018424369 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5313: #0: 0000000065ad5118 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000000decb949 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5314: #0: 00000000103cab60 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000cf05d925 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 1 lock held by syz-executor0/6871: #0: 00000000370ab0d3 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 00000000370ab0d3 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 6 locks held by syz-executor2/12410: 2 locks held by syz-executor2/12433: #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 00000000cef37cb6 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000cef37cb6 (&sb->s_type->i_mutex_key#10){++++}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 2 locks held by syz-executor2/12434: #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 00000000de979b4c (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000de979b4c (&sb->s_type->i_mutex_key#10){++++}, at: process_measurement+0xc3e/0x1bf0 security/integrity/ima/ima_main.c:205 2 locks held by syz-executor2/12435: #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 00000000de979b4c (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000de979b4c (&sb->s_type->i_mutex_key#10){++++}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 2 locks held by syz-executor2/12436: #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 00000000cef37cb6 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000cef37cb6 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 2 locks held by syz-executor3/12424: #0: 00000000acf5b92e (&mm->mmap_sem){++++}, at: __do_page_fault+0x3e3/0xed0 arch/x86/mm/fault.c:1324 #1: 00000000b259746a (sb_pagefaults){.+.+}, at: sb_start_pagefault include/linux/fs.h:1595 [inline] #1: 00000000b259746a (sb_pagefaults){.+.+}, at: ext4_page_mkwrite+0x1d0/0x14a0 fs/ext4/inode.c:6170 3 locks held by syz-executor3/12427: #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: mnt_want_write_file+0x68/0x110 fs/namespace.c:418 #1: 00000000e6a87d5b (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000e6a87d5b (&sb->s_type->i_mutex_key#10){++++}, at: lock_two_nondirectories+0xfb/0x120 fs/inode.c:1007 #2: 00000000cb87b036 (&sb->s_type->i_mutex_key#10/4){+.+.}, at: inode_lock_nested include/linux/fs.h:773 [inline] #2: 00000000cb87b036 (&sb->s_type->i_mutex_key#10/4){+.+.}, at: lock_two_nondirectories+0xdd/0x120 fs/inode.c:1009 2 locks held by syz-executor5/12425: #0: 00000000227a58cf (&mm->mmap_sem){++++}, at: __do_page_fault+0x3e3/0xed0 arch/x86/mm/fault.c:1324 #1: 00000000b259746a (sb_pagefaults){.+.+}, at: sb_start_pagefault include/linux/fs.h:1595 [inline] #1: 00000000b259746a (sb_pagefaults){.+.+}, at: ext4_page_mkwrite+0x1d0/0x14a0 fs/ext4/inode.c:6170 2 locks held by syz-executor4/12430: #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 000000004c357706 (&type->i_mutex_dir_key#3/1){+.+.}, at: inode_lock_nested include/linux/fs.h:773 [inline] #1: 000000004c357706 (&type->i_mutex_dir_key#3/1){+.+.}, at: filename_create+0x1b2/0x5b0 fs/namei.c:3635 2 locks held by syz-executor0/12431: #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 000000005ef94dca (&type->i_mutex_dir_key#3/1){+.+.}, at: inode_lock_nested include/linux/fs.h:773 [inline] #1: 000000005ef94dca (&type->i_mutex_dir_key#3/1){+.+.}, at: filename_create+0x1b2/0x5b0 fs/namei.c:3635 2 locks held by syz-executor1/12432: #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 000000007b5b89cd (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 000000004be2ec52 (&type->i_mutex_dir_key#3/1){+.+.}, at: inode_lock_nested include/linux/fs.h:773 [inline] #1: 000000004be2ec52 (&type->i_mutex_dir_key#3/1){+.+.}, at: filename_create+0x1b2/0x5b0 fs/namei.c:3635 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc7+ #280 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c4/0x2b4 lib/dump_stack.c:113 nmi_cpu_backtrace.cold.3+0x63/0xa2 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1b3/0x1ed lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:144 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:204 [inline] watchdog+0xb3e/0x1050 kernel/hung_task.c:265 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 Sending NMI from CPU 1 to CPUs 0: INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.111 msecs NMI backtrace for cpu 0 CPU: 0 PID: 12410 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #280 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:get_current arch/x86/include/asm/current.h:15 [inline] RIP: 0010:__sanitizer_cov_trace_pc+0xd/0x50 kernel/kcov.c:100 Code: c1 01 4a 89 7c 10 e0 4a 89 74 10 e8 4a 89 54 10 f0 4a 89 4c d8 20 4c 89 08 5d c3 66 90 55 48 89 e5 65 48 8b 04 25 40 ee 01 00 <65> 8b 15 9c 14 83 7e 81 e2 00 01 1f 00 48 8b 75 08 75 2b 8b 90 d0 RSP: 0018:ffff88017b78f140 EFLAGS: 00000246 RAX: ffff8801825002c0 RBX: ffff8801d97f0680 RCX: ffffffff821132cb RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: ffff88017b78f140 R08: ffff8801825002c0 R09: 1ffffffff1273965 R10: ffffed003b5c4732 R11: ffff8801dae23993 R12: 0000000000000000 R13: 0000000000000001 R14: ffff8801c51010c0 R15: ffff8801d97f0680 FS: 00007f20cc6c3700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffffffff600400 CR3: 00000001c5d83000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: ext4_find_extent+0x432/0x9b0 fs/ext4/extents.c:921 get_ext_path fs/ext4/move_extent.c:31 [inline] mext_check_coverage.constprop.13+0x2b0/0x510 fs/ext4/move_extent.c:98 move_extent_per_page fs/ext4/move_extent.c:323 [inline] ext4_move_extents+0x2784/0x3c20 fs/ext4/move_extent.c:669 ext4_ioctl+0x3154/0x4210 fs/ext4/ioctl.c:799 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f20cc6c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20cc6c36d4 R13: 00000000004bf5c9 R14: 00000000004cf460 R15: 00000000ffffffff