INFO: task syz-executor.1:7875 blocked for more than 143 seconds. Not tainted 5.1.0-rc1-next-20190322 #9 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D29080 7875 7725 0x00000004 Call Trace: context_switch kernel/sched/core.c:2877 [inline] __schedule+0x817/0x1cc0 kernel/sched/core.c:3518 schedule+0x92/0x180 kernel/sched/core.c:3562 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:582 [inline] rwsem_down_write_failed+0x774/0xc30 kernel/locking/rwsem-xadd.c:611 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0x53/0x90 kernel/locking/rwsem.c:72 grab_super+0xb4/0x290 fs/super.c:385 sget_userns+0x1ab/0x560 fs/super.c:601 sget+0x10c/0x150 fs/super.c:660 mount_bdev+0xff/0x3c0 fs/super.c:1319 udf_mount+0x35/0x40 fs/udf/super.c:131 legacy_get_tree+0xf2/0x200 fs/fs_context.c:584 vfs_get_tree+0x123/0x450 fs/super.c:1481 do_new_mount fs/namespace.c:2622 [inline] do_mount+0x1436/0x2c40 fs/namespace.c:2942 ksys_mount+0xdb/0x150 fs/namespace.c:3151 __do_sys_mount fs/namespace.c:3165 [inline] __se_sys_mount fs/namespace.c:3162 [inline] __x64_sys_mount+0xbe/0x150 fs/namespace.c:3162 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458209 Code: Bad RIP value. RSP: 002b:00007fb1659efc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458209 RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000000 RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000200c000 R11: 0000000000000246 R12: 00007fb1659f06d4 R13: 00000000004c3f52 R14: 00000000004d7198 R15: 00000000ffffffff INFO: task syz-executor.2:7844 blocked for more than 143 seconds. Not tainted 5.1.0-rc1-next-20190322 #9 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28704 7844 7727 0x00000004 Call Trace: context_switch kernel/sched/core.c:2877 [inline] __schedule+0x817/0x1cc0 kernel/sched/core.c:3518 schedule+0x92/0x180 kernel/sched/core.c:3562 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:285 [inline] rwsem_down_read_failed+0x213/0x420 kernel/locking/rwsem-xadd.c:302 call_rwsem_down_read_failed+0x18/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:83 [inline] down_read+0x49/0x90 kernel/locking/rwsem.c:26 iterate_supers+0xe2/0x290 fs/super.c:721 ksys_sync+0x90/0x160 fs/sync.c:113 __ia32_sys_sync+0xe/0x20 fs/sync.c:124 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458209 Code: Bad RIP value. RSP: 002b:00007f0446e37c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 RAX: ffffffffffffffda RBX: 000000000073bfa8 RCX: 0000000000458209 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0446e386d4 R13: 00000000004c45ff R14: 00000000004dbcb0 R15: 00000000ffffffff INFO: task syz-executor.2:7879 blocked for more than 144 seconds. Not tainted 5.1.0-rc1-next-20190322 #9 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D30080 7879 7727 0x00000004 Call Trace: context_switch kernel/sched/core.c:2877 [inline] __schedule+0x817/0x1cc0 kernel/sched/core.c:3518 schedule+0x92/0x180 kernel/sched/core.c:3562 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:285 [inline] rwsem_down_read_failed+0x213/0x420 kernel/locking/rwsem-xadd.c:302 call_rwsem_down_read_failed+0x18/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:83 [inline] down_read+0x49/0x90 kernel/locking/rwsem.c:26 iterate_supers+0xe2/0x290 fs/super.c:721 ksys_sync+0x90/0x160 fs/sync.c:113 __ia32_sys_sync+0xe/0x20 fs/sync.c:124 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458209 Code: Bad RIP value. RSP: 002b:00007f0446db3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 RAX: ffffffffffffffda RBX: 000000000073c228 RCX: 0000000000458209 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000073c220 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0446db46d4 R13: 00000000004c45ff R14: 00000000004dbcb0 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/1043: #0: 00000000a3bc0db2 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e kernel/locking/lockdep.c:5061 1 lock held by rsyslogd/7596: #0: 00000000941513bf (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 fs/file.c:801 2 locks held by getty/7687: #0: 000000001b4a74ad (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000b0459723 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7688: #0: 00000000c10c5889 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000074388d92 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7689: #0: 00000000a243c3ab (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000f813dfdf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7690: #0: 00000000a90f187d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000bf1a6b05 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7691: #0: 00000000691e62fc (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000080e7bca7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7692: #0: 000000005e1e1d79 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000008ca60a4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7693: #0: 00000000c11c4412 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000b13d4b8e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by syz-executor.1/7824: 2 locks held by syz-executor.1/7875: #0: 000000006013fc0f (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0 fs/super.c:1313 #1: 000000005f2f824e (&type->s_umount_key#59){++++}, at: grab_super+0xb4/0x290 fs/super.c:385 1 lock held by syz-executor.2/7844: #0: 000000005f2f824e (&type->s_umount_key#59){++++}, at: iterate_supers+0xe2/0x290 fs/super.c:721 1 lock held by syz-executor.2/7879: #0: 000000005f2f824e (&type->s_umount_key#59){++++}, at: iterate_supers+0xe2/0x290 fs/super.c:721 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1043 Comm: khungtaskd Not tainted 5.1.0-rc1-next-20190322 #9 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 nmi_cpu_backtrace.cold+0x63/0xa4 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1be/0x236 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:204 [inline] watchdog+0x9b7/0xec0 kernel/hung_task.c:288 kthread+0x357/0x430 kernel/kthread.c:253 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:352 Sending NMI from CPU 0 to CPUs 1: