INFO: task syz-executor.2:32018 blocked for more than 143 seconds. Not tainted 5.10.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:32018 ppid: 24971 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3774 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4523 schedule+0x38/0xe0 kernel/sched/core.c:4601 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4660 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:416 call_write_iter include/linux/fs.h:1887 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x195/0x230 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Unable to access opcode bytes at RIP 0x45cabf. RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 INFO: task syz-executor.2:32073 blocked for more than 143 seconds. Not tainted 5.10.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:32073 ppid: 24971 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3774 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4523 schedule+0x38/0xe0 kernel/sched/core.c:4601 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4660 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:416 call_write_iter include/linux/fs.h:1887 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x195/0x230 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Unable to access opcode bytes at RIP 0x45cabf. RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 INFO: task syz-executor.2:32096 blocked for more than 143 seconds. Not tainted 5.10.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:32096 ppid: 24971 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3774 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4523 schedule+0x38/0xe0 kernel/sched/core.c:4601 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4660 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:416 call_write_iter include/linux/fs.h:1887 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x195/0x230 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Unable to access opcode bytes at RIP 0x45cabf. RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 INFO: task syz-executor.2:32155 blocked for more than 143 seconds. Not tainted 5.10.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:32155 ppid: 24971 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3774 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4523 schedule+0x38/0xe0 kernel/sched/core.c:4601 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4660 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:416 call_write_iter include/linux/fs.h:1887 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x195/0x230 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Unable to access opcode bytes at RIP 0x45cabf. RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 INFO: task syz-executor.2:32269 blocked for more than 143 seconds. Not tainted 5.10.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:32269 ppid: 24971 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3774 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4523 schedule+0x38/0xe0 kernel/sched/core.c:4601 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4660 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:416 call_write_iter include/linux/fs.h:1887 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x195/0x230 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Unable to access opcode bytes at RIP 0x45cabf. RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 Showing all locks held in the system: 1 lock held by khungtaskd/1157: #0: ffffffff843d8940 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x15/0x17a kernel/locking/lockdep.c:6254 1 lock held by syz-executor.2/31900: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:561 1 lock held by syz-executor.2/32018: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/32073: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/32096: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/32155: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/32269: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/1787: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/1921: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/1950: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2103: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2128: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2149: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2175: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2227: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2262: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2326: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2372: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2459: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2634: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2664: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2715: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/2810: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/3331: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/3351: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/3387: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/3431: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/3478: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/3621: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/3805: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/3832: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/3885: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4058: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4174: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4192: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4226: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4244: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4264: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4298: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4407: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/4466: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:561 1 lock held by syz-executor.3/4479: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4633: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4657: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4694: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/4695: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4737: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/4790: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/4849: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4860: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/4888: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4909: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/4918: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/4970: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/4973: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5045: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5066: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5099: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5101: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5140: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5146: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5161: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5169: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5178: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5248: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5269: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:561 1 lock held by syz-executor.3/5274: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5282: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5329: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5343: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5351: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5364: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5368: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5388: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5424: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5430: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.4/5432: #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:561 1 lock held by syz-executor.2/5468: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5476: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5500: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5523: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5539: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5546: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5566: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5624: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5636: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5657: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.4/5683: #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.4/5714: #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.4/5738: #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5745: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5768: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5770: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.4/5771: #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5789: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5790: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.0/5800: #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:561 1 lock held by syz-executor.0/5816: #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.4/5817: #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5820: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5821: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5832: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.3/5861: #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.4/5846: #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5853: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5859: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.0/5863: #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.4/5878: #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.2/5887: #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5891: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.0/5896: #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 1 lock held by syz-executor.1/5904: #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:416 2 locks held by syz-executor996/6543: #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: sb_start_write include/linux/fs.h:1648 [inline] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 fs/namespace.c:354 #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 security/integrity/ima/ima_main.c:234 2 locks held by syz-executor996/6544: #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: sb_start_write include/linux/fs.h:1648 [inline] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 fs/namespace.c:354 #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 security/integrity/ima/ima_main.c:234 2 locks held by syz-executor996/6540: #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: sb_start_write include/linux/fs.h:1648 [inline] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 fs/namespace.c:354 #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 security/integrity/ima/ima_main.c:234 3 locks held by syz-executor996/6546: #0: ffff8881093e14f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x45/0x50 fs/file.c:932 #1: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: file_start_write include/linux/fs.h:2759 [inline] #1: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: vfs_write+0x161/0x230 fs/read_write.c:601 #2: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #2: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: ext4_buffered_write_iter+0x37/0x140 fs/ext4/file.c:264 2 locks held by syz-executor996/6550: #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: sb_start_write include/linux/fs.h:1648 [inline] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 fs/namespace.c:354 #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 security/integrity/ima/ima_main.c:234 2 locks held by syz-executor996/6555: #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: sb_start_write include/linux/fs.h:1648 [inline] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 fs/namespace.c:354 #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 security/integrity/ima/ima_main.c:234 2 locks held by syz-executor996/6558: #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: sb_start_write include/linux/fs.h:1648 [inline] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 fs/namespace.c:354 #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 security/integrity/ima/ima_main.c:234 2 locks held by syz-executor996/6560: #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: sb_start_write include/linux/fs.h:1648 [inline] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 fs/namespace.c:354 #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 security/integrity/ima/ima_main.c:234 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1157 Comm: khungtaskd Not tainted 5.10.0-rc2-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0xa3/0xc8 lib/dump_stack.c:118 nmi_cpu_backtrace.cold.8+0x53/0x6d lib/nmi_backtrace.c:105 nmi_trigger_cpumask_backtrace+0xd5/0xf0 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:209 [inline] watchdog+0x57f/0x670 kernel/hung_task.c:294 kthread+0x145/0x170 kernel/kthread.c:292 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:296 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 arch/x86/include/asm/irqflags.h:60