INFO: task syz-executor.0:10585 blocked for more than 140 seconds. Not tainted 4.19.80 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D27608 10585 7466 0x00000004 Call Trace: context_switch kernel/sched/core.c:2826 [inline] __schedule+0x866/0x1dc0 kernel/sched/core.c:3515 schedule+0x92/0x1c0 kernel/sched/core.c:3559 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x21b/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x18/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:83 [inline] down_read+0x49/0xb0 kernel/locking/rwsem.c:26 iterate_supers+0xe2/0x290 fs/super.c:631 ksys_sync+0x90/0x160 fs/sync.c:113 __ia32_sys_sync+0xe/0x20 fs/sync.c:124 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459a59 Code: Bad RIP value. RSP: 002b:00007fa8a2ed0c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459a59 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8a2ed16d4 R13: 00000000004c690c R14: 00000000004e0040 R15: 00000000ffffffff INFO: task syz-executor.0:10593 blocked for more than 140 seconds. Not tainted 4.19.80 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D27608 10593 7466 0x00000004 Call Trace: context_switch kernel/sched/core.c:2826 [inline] __schedule+0x866/0x1dc0 kernel/sched/core.c:3515 schedule+0x92/0x1c0 kernel/sched/core.c:3559 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x21b/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x18/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:83 [inline] down_read+0x49/0xb0 kernel/locking/rwsem.c:26 iterate_supers+0xe2/0x290 fs/super.c:631 ksys_sync+0x90/0x160 fs/sync.c:113 __ia32_sys_sync+0xe/0x20 fs/sync.c:124 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459a59 Code: Bad RIP value. RSP: 002b:00007fa8a2eafc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 RAX: ffffffffffffffda RBX: 000000000075bfd0 RCX: 0000000000459a59 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8a2eb06d4 R13: 00000000004c690c R14: 00000000004e0040 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/1037: #0: 00000000ccfaa0ae (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e kernel/locking/lockdep.c:4438 1 lock held by rsyslogd/7299: #0: 00000000a6c603ea (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 fs/file.c:767 2 locks held by getty/7421: #0: 0000000039004fee (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:362 #1: 00000000918f4938 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 drivers/tty/n_tty.c:2154 2 locks held by getty/7422: #0: 0000000098d2e3b6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:362 #1: 00000000ead9f874 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 drivers/tty/n_tty.c:2154 2 locks held by getty/7423: #0: 00000000ef12df60 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:362 #1: 00000000e0d91203 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 drivers/tty/n_tty.c:2154 2 locks held by getty/7424: #0: 00000000e5bb24bd (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:362 #1: 000000004229ed4c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 drivers/tty/n_tty.c:2154 2 locks held by getty/7425: #0: 0000000062db1b22 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:362 #1: 00000000f1d3915f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 drivers/tty/n_tty.c:2154 2 locks held by getty/7426: #0: 0000000061b755da (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:362 #1: 00000000f8f58812 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 drivers/tty/n_tty.c:2154 2 locks held by getty/7427: #0: 000000003707149c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:362 #1: 0000000064d63217 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 drivers/tty/n_tty.c:2154 2 locks held by syz-executor.1/10564: 1 lock held by syz-executor.0/10585: #0: 000000001293cc7d (&type->s_umount_key#82){++++}, at: iterate_supers+0xe2/0x290 fs/super.c:631 1 lock held by syz-executor.0/10593: #0: 000000001293cc7d (&type->s_umount_key#82){++++}, at: iterate_supers+0xe2/0x290 fs/super.c:631 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1037 Comm: khungtaskd Not tainted 4.19.80 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 nmi_cpu_backtrace.cold+0x63/0xa4 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:203 [inline] watchdog+0x9df/0xee0 kernel/hung_task.c:287 kthread+0x354/0x420 kernel/kthread.c:246 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 10564 Comm: syz-executor.1 Not tainted 4.19.80 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__sanitizer_cov_trace_const_cmp8+0x0/0x20 kernel/kcov.c:194 Code: ff ff 5d c3 66 0f 1f 44 00 00 55 89 f2 89 fe bf 05 00 00 00 48 89 e5 48 8b 4d 08 e8 ba fe ff ff 5d c3 0f 1f 84 00 00 00 00 00 <55> 48 89 f2 48 89 fe bf 07 00 00 00 48 89 e5 48 8b 4d 08 e8 98 fe RSP: 0018:ffff8880479ef6b8 EFLAGS: 00000246 RAX: 1ffffd40002c51c9 RBX: 0000000000000003 RCX: ffffc90008070000 RDX: 0000000000040000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: ffff8880479ef748 R08: ffff8880a95a0200 R09: 0000000000000001 R10: ffffed1015d24732 R11: ffff8880ae923993 R12: ffffea0001156188 R13: dffffc0000000000 R14: ffffea0001628e40 R15: ffffea0001628e40 FS: 00007f64f4d71700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000459a2f CR3: 000000008baa9000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __bread_gfp+0x2f/0x300 fs/buffer.c:1355 sb_bread include/linux/buffer_head.h:307 [inline] udf_tread+0xf1/0x140 fs/udf/misc.c:44 udf_read_tagged+0x50/0x530 fs/udf/misc.c:210 udf_check_anchor_block+0x1ef/0x680 fs/udf/super.c:1755 udf_scan_anchors+0x1cf/0x680 fs/udf/super.c:1795 udf_find_anchor fs/udf/super.c:1860 [inline] udf_load_vrs+0x8bf/0xc80 fs/udf/super.c:1917 udf_fill_super+0x7cb/0x16f5 fs/udf/super.c:2112 mount_bdev+0x304/0x3c0 fs/super.c:1158 udf_mount+0x35/0x40 fs/udf/super.c:131 mount_fs+0xa8/0x31f fs/super.c:1261 vfs_kern_mount.part.0+0x6f/0x410 fs/namespace.c:961 vfs_kern_mount fs/namespace.c:951 [inline] do_new_mount fs/namespace.c:2469 [inline] do_mount+0x53e/0x2bc0 fs/namespace.c:2799 ksys_mount+0xdb/0x150 fs/namespace.c:3015 __do_sys_mount fs/namespace.c:3029 [inline] __se_sys_mount fs/namespace.c:3026 [inline] __x64_sys_mount+0xbe/0x150 fs/namespace.c:3026 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459a59 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f64f4d70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459a59 RDX: 0000000020000040 RSI: 0000000020000240 RDI: 00000000200000c0 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64f4d716d4 R13: 00000000004c62da R14: 00000000004db390 R15: 00000000ffffffff