INFO: task syz-executor.2:29866 blocked for more than 143 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14816 pid:29866 ppid: 25856 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007fc041e4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fc041e4f6d4 INFO: task syz-executor.2:29884 blocked for more than 143 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:29884 ppid: 25856 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007fc041e4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fc041e4f6d4 INFO: task syz-executor.2:30075 blocked for more than 143 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:30075 ppid: 25856 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007fc041e4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fc041e4f6d4 INFO: task syz-executor.2:30102 blocked for more than 143 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:30102 ppid: 25856 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007fc041e2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fc041e2e6d4 INFO: task syz-executor.2:30133 blocked for more than 144 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:30133 ppid: 25856 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007fc041e4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fc041e4f6d4 INFO: task syz-executor.2:30165 blocked for more than 144 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:30165 ppid: 25856 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007fc041e4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fc041e4f6d4 INFO: task syz-executor.2:30198 blocked for more than 144 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:30198 ppid: 25856 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007fc041e4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fc041e4f6d4 INFO: task syz-executor.2:30228 blocked for more than 144 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:30228 ppid: 25856 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007fc041e4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fc041e4f6d4 INFO: task syz-executor.4:30272 blocked for more than 144 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:14872 pid:30272 ppid: 25932 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007efda98c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007efda98c26d4 INFO: task syz-executor.2:30280 blocked for more than 144 seconds. Not tainted 5.9.0-rc2-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14816 pid:30280 ppid: 25856 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3778 [inline] __schedule+0x3f3/0x880 kernel/sched/core.c:4527 schedule+0x37/0xe0 kernel/sched/core.c:4602 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4661 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x600 fs/pipe.c:435 call_write_iter include/linux/fs.h:1882 [inline] new_sync_write+0x18a/0x1a0 fs/read_write.c:503 vfs_write+0x19b/0x230 fs/read_write.c:578 ksys_write+0xb9/0xd0 fs/read_write.c:631 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 Code: Bad RIP value. RSP: 002b:00007fc041e4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fc041e4f6d4 Showing all locks held in the system: 1 lock held by khungtaskd/1100: #0: ffffffff842f5dc0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x15/0x17a kernel/locking/lockdep.c:5826 3 locks held by kworker/0:3/3100: #0: ffff88812c02dbd8 (&rq->lock){-.-.}-{2:2}, at: rq_lock kernel/sched/sched.h:1292 [inline] #0: ffff88812c02dbd8 (&rq->lock){-.-.}-{2:2}, at: __schedule+0xfa/0x880 kernel/sched/core.c:4445 #1: ffff88812c018ec8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x134/0x160 kernel/sched/psi.c:833 #2: ffff88812c01e698 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x62/0x80 kernel/time/timer.c:947 1 lock held by in:imklog/6247: #0: ffff888121a514f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x45/0x50 fs/file.c:930 1 lock held by syz-execprog/6905: #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_read+0x50/0x470 fs/pipe.c:247 1 lock held by syz-execprog/6906: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_read+0x50/0x470 fs/pipe.c:247 1 lock held by syz-executor.2/29845: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:580 1 lock held by syz-executor.2/29866: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/29884: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30075: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30102: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30133: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30165: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30198: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30228: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/30255: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:580 1 lock held by syz-executor.4/30272: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30280: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/30297: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30308: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30332: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/30361: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/30497: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/30530: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/30592: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 2 locks held by syz-executor.4/31117: #0: ffff888129556450 (sb_writers#4){.+.+}-{0:0}, at: file_start_write include/linux/fs.h:2780 [inline] #0: ffff888129556450 (sb_writers#4){.+.+}-{0:0}, at: vfs_write+0x167/0x230 fs/read_write.c:574 #1: ffff88811e3dc908 (&sb->s_type->i_mutex_key#10){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:779 [inline] #1: ffff88811e3dc908 (&sb->s_type->i_mutex_key#10){+.+.}-{3:3}, at: ext4_buffered_write_iter+0x2e/0x120 fs/ext4/file.c:263 1 lock held by syz-executor.2/31201: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/31497: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/31572: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/31745: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/31759: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/31767: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/31800: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/31829: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/31863: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/31883: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/31943: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/31975: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32015: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32031: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32052: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32081: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32117: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32135: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32141: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32154: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32332: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32335: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32366: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32378: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32398: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32402: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32446: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32478: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32522: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32524: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32542: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32545: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32557: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32580: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32626: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32668: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32691: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/32718: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/32751: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.1/328: #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:580 1 lock held by syz-executor.5/355: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:580 1 lock held by syz-executor.1/444: #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/479: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/509: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/532: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 fs/pipe.c:580 1 lock held by syz-executor.5/540: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/571: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/572: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/602: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.1/612: #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/625: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.1/640: #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/647: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/690: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/695: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/703: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/720: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/722: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/725: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/742: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/791: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/796: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.1/803: #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/814: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/816: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/842: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/843: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/855: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/886: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/891: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/907: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/912: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/934: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/956: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/963: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/964: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/979: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/986: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/993: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/1002: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/1012: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/1040: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.1/1042: #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.1/1059: #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/1078: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/1096: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/1109: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/1131: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.1/1154: #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/1194: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.5/1214: #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88811081a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/1256: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.4/1264: #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888110881068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.0/1279: #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88812277cc68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 1 lock held by syz-executor.2/1303: #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888120425a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 fs/pipe.c:435 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1100 Comm: khungtaskd Not tainted 5.9.0-rc2-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0xb3/0xec lib/dump_stack.c:118 nmi_cpu_backtrace.cold.8+0x3e/0x58 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0xd5/0xec lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:209 [inline] watchdog+0x58e/0x680 kernel/hung_task.c:295 kthread+0x148/0x170 kernel/kthread.c:292 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.9.0-rc2-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: bat_events batadv_nc_worker RIP: 0010:debug_lockdep_rcu_enabled+0x1d/0x30 kernel/rcu/update.c:291 Code: 15 ab ff 7c 00 00 00 f0 c3 cc cc cc cc 8b 05 6a ea 60 01 85 c0 74 21 8b 05 dc 1b 61 01 85 c0 74 17 65 48 8b 04 25 c0 7e 01 00 <8b> 80 e4 08 00 00 85 c0 0f 94 c0 0f b6 c0 c3 cc cc cc cc 53 48 c7 RSP: 0018:ffffc90000ca3d98 EFLAGS: 00000002 RAX: ffff88812b0001c0 RBX: 0000000000000000 RCX: 0000000000000002 RDX: ffff88812b0001c0 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: ffff88812b000aa8 R11: 638e1ce70097ab53 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff842f5dc0 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff88812c000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fa7f9637000 CR3: 0000000122772000 CR4: 00000000001506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x1c9/0x3e0 kernel/locking/lockdep.c:5004 rcu_lock_acquire include/linux/rcupdate.h:241 [inline] rcu_read_lock include/linux/rcupdate.h:634 [inline] batadv_nc_purge_orig_hash net/batman-adv/network-coding.c:407 [inline] batadv_nc_worker+0x66/0x240 net/batman-adv/network-coding.c:718 process_one_work+0x26a/0x5f0 kernel/workqueue.c:2269 worker_thread+0x38/0x380 kernel/workqueue.c:2415 kthread+0x148/0x170 kernel/kthread.c:292 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294