team0 (unregistering): Port device team_slave_1 removed team0 (unregistering): Port device team_slave_0 removed bond0 (unregistering): Releasing backup interface bond_slave_1 bond0 (unregistering): Releasing backup interface bond_slave_0 bond0 (unregistering): Released all slaves INFO: task jbd2/sda1-8:3079 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #26 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. jbd2/sda1-8 D17624 3079 2 0x80000000 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 jbd2_journal_commit_transaction+0xd42/0x89f8 fs/jbd2/commit.c:435 kjournald2+0x26d/0xb30 fs/jbd2/journal.c:229 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 INFO: task rs:main Q:Reg:5245 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #26 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. rs:main Q:Reg D19896 5245 1 0x00000000 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 wait_transaction_locked+0x24d/0x310 fs/jbd2/transaction.c:159 add_transaction_credits+0x538/0xe50 fs/jbd2/transaction.c:187 start_this_handle+0x41f/0x1250 fs/jbd2/transaction.c:357 jbd2__journal_start+0x3c9/0xa90 fs/jbd2/transaction.c:439 __ext4_journal_start_sb+0x1a5/0x5f0 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:311 [inline] ext4_dirty_inode+0x62/0xc0 fs/ext4/inode.c:6023 __mark_inode_dirty+0x7c3/0x1510 fs/fs-writeback.c:2129 generic_update_time+0x26a/0x450 fs/inode.c:1651 update_time fs/inode.c:1667 [inline] file_update_time+0x390/0x640 fs/inode.c:1877 __generic_file_write_iter+0x1dc/0x630 mm/filemap.c:3214 ext4_file_write_iter+0x390/0x1420 fs/ext4/file.c:266 call_write_iter include/linux/fs.h:1808 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x6b8/0x9f0 fs/read_write.c:487 vfs_write+0x1fc/0x560 fs/read_write.c:549 ksys_write+0x101/0x260 fs/read_write.c:598 __do_sys_write fs/read_write.c:610 [inline] __se_sys_write fs/read_write.c:607 [inline] __x64_sys_write+0x73/0xb0 fs/read_write.c:607 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f4c6dea619d Code: d1 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 be fa ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 07 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 RSP: 002b:00007f4c6c446f90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000400 RCX: 00007f4c6dea619d RDX: 0000000000000400 RSI: 0000000001725a90 RDI: 0000000000000005 RBP: 0000000001725a90 R08: 00007f4c64002450 R09: 00007f4c6d824440 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 R13: 00007f4c6c447410 R14: 00007f4c64002450 R15: 0000000001725890 INFO: task syz-executor2:22911 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #26 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D24600 22911 10948 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] do_truncate+0x1b0/0x2d0 fs/open.c:61 handle_truncate fs/namei.c:3008 [inline] do_last fs/namei.c:3424 [inline] path_openat+0x3762/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_openat fs/open.c:1090 [inline] __se_sys_openat fs/open.c:1084 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1084 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007fabfc9b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007fabfc9b26d4 RCX: 0000000000457679 RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004d3fc0 R14: 00000000004c2b9e R15: 0000000000000001 INFO: task syz-executor2:22912 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #26 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D24616 22912 10948 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] do_truncate+0x1b0/0x2d0 fs/open.c:61 handle_truncate fs/namei.c:3008 [inline] do_last fs/namei.c:3424 [inline] path_openat+0x3762/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 ksys_open include/linux/syscalls.h:1276 [inline] __do_sys_creat fs/open.c:1121 [inline] __se_sys_creat fs/open.c:1119 [inline] __x64_sys_creat+0x61/0x80 fs/open.c:1119 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007fabfc990c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 00007fabfc9916d4 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000400 RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cc688 R14: 00000000004bdcdc R15: 0000000000000002 INFO: task syz-executor2:22913 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #26 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D25496 22913 10948 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ksys_fallocate+0x56/0x90 fs/open.c:331 __do_sys_fallocate fs/open.c:339 [inline] __se_sys_fallocate fs/open.c:337 [inline] __x64_sys_fallocate+0x97/0xf0 fs/open.c:337 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007fabfc96fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 00007fabfc9706d4 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000007fff R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cc868 R14: 00000000004bddb5 R15: 0000000000000003 INFO: task syz-executor2:22916 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #26 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D25496 22916 10948 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ksys_fallocate+0x56/0x90 fs/open.c:331 __do_sys_fallocate fs/open.c:339 [inline] __se_sys_fallocate fs/open.c:337 [inline] __x64_sys_fallocate+0x97/0xf0 fs/open.c:337 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007fabfc94ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 00007fabfc94f6d4 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000010001 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cc868 R14: 00000000004bddb5 R15: 0000000000000004 INFO: task syz-executor2:22917 blocked for more than 140 seconds. Not tainted 4.19.0-rc4+ #26 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D23320 22917 10948 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] lock_two_nondirectories+0xfb/0x120 fs/inode.c:1007 ext4_move_extents+0x74f/0x3c20 fs/ext4/move_extent.c:599 ext4_ioctl+0x3154/0x4210 fs/ext4/ioctl.c:799 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: Bad RIP value. RSP: 002b:00007fabfc92dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fabfc92e6d4 RCX: 0000000000457679 RDX: 0000000020000240 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 000000000072c220 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000005 Showing all locks held in the system: 4 locks held by kworker/u4:4/290: #0: 00000000088b0140 ((wq_completion)"writeback"){+.+.}, at: __write_once_size include/linux/compiler.h:215 [inline] #0: 00000000088b0140 ((wq_completion)"writeback"){+.+.}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: 00000000088b0140 ((wq_completion)"writeback"){+.+.}, at: atomic64_set include/asm-generic/atomic-instrumented.h:40 [inline] #0: 00000000088b0140 ((wq_completion)"writeback"){+.+.}, at: atomic_long_set include/asm-generic/atomic-long.h:59 [inline] #0: 00000000088b0140 ((wq_completion)"writeback"){+.+.}, at: set_work_data kernel/workqueue.c:617 [inline] #0: 00000000088b0140 ((wq_completion)"writeback"){+.+.}, at: set_work_pool_and_clear_pending kernel/workqueue.c:644 [inline] #0: 00000000088b0140 ((wq_completion)"writeback"){+.+.}, at: process_one_work+0xb43/0x1b90 kernel/workqueue.c:2124 #1: 000000008e76a90b ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0xb9a/0x1b90 kernel/workqueue.c:2128 #2: 00000000df038399 (&type->s_umount_key#29){++++}, at: trylock_super+0x22/0x110 fs/super.c:412 #3: 000000003dfa9a5f (&sbi->s_journal_flag_rwsem){++++}, at: do_writepages+0x9a/0x1a0 mm/page-writeback.c:2340 1 lock held by khungtaskd/985: #0: 00000000490d00b3 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 kernel/locking/lockdep.c:4435 3 locks held by rs:main Q:Reg/5245: #0: 00000000aec264d9 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 #1: 0000000030ca8483 (sb_writers#5){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #1: 0000000030ca8483 (sb_writers#5){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #2: 00000000082a5682 (&sb->s_type->i_mutex_key#11){++++}, at: inode_trylock include/linux/fs.h:758 [inline] #2: 00000000082a5682 (&sb->s_type->i_mutex_key#11){++++}, at: ext4_file_write_iter+0x2a1/0x1420 fs/ext4/file.c:232 1 lock held by rsyslogd/5247: #0: 00000000b06aafa6 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 2 locks held by getty/5337: #0: 00000000ce16b192 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000faca9d29 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5338: #0: 000000009af451e0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000001f752ec6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5339: #0: 00000000b746c0d8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000cd16cb17 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5340: #0: 00000000c4233b45 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000411d7a6d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5341: #0: 00000000ff1a13fe (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000001e2ebef7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5342: #0: 00000000a4f529ed (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000a63546fc (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5343: #0: 0000000055d8dcb2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000003ad2bbee (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 1 lock held by syz-executor2/11920: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/12024: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/12201: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/12256: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/14113: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/14616: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/15111: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/15400: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/16628: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/16916: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 1 lock held by syz-executor2/19070: #0: 000000007eb080a8 (sb_internal){.+.+}, at: sb_start_intwrite include/linux/fs.h:1613 [inline] #0: 000000007eb080a8 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 fs/ext4/inode.c:250 6 locks held by syz-executor2/22861: 2 locks held by syz-executor2/22911: #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000062ee84b4 (&sb->s_type->i_mutex_key#11){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 0000000062ee84b4 (&sb->s_type->i_mutex_key#11){++++}, at: do_truncate+0x1b0/0x2d0 fs/open.c:61 2 locks held by syz-executor2/22912: #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 000000009ab32305 (&sb->s_type->i_mutex_key#11){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 000000009ab32305 (&sb->s_type->i_mutex_key#11){++++}, at: do_truncate+0x1b0/0x2d0 fs/open.c:61 2 locks held by syz-executor2/22913: #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 000000009ab32305 (&sb->s_type->i_mutex_key#11){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 000000009ab32305 (&sb->s_type->i_mutex_key#11){++++}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 2 locks held by syz-executor2/22916: #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: file_start_write include/linux/fs.h:2759 [inline] #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 0000000062ee84b4 (&sb->s_type->i_mutex_key#11){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 0000000062ee84b4 (&sb->s_type->i_mutex_key#11){++++}, at: ext4_fallocate+0x921/0x2300 fs/ext4/extents.c:4957 2 locks held by syz-executor2/22917: #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 0000000030ca8483 (sb_writers#5){.+.+}, at: mnt_want_write_file+0x68/0x110 fs/namespace.c:418 #1: 000000009ab32305 (&sb->s_type->i_mutex_key#11){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 000000009ab32305 (&sb->s_type->i_mutex_key#11){++++}, at: lock_two_nondirectories+0xfb/0x120 fs/inode.c:1007 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 985 Comm: khungtaskd Not tainted 4.19.0-rc4+ #26 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c4/0x2b4 lib/dump_stack.c:113 nmi_cpu_backtrace.cold.3+0x63/0xa2 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1b3/0x1ed lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:144 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:204 [inline] watchdog+0xb3e/0x1050 kernel/hung_task.c:265 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 Sending NMI from CPU 0 to CPUs 1: INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.052 msecs NMI backtrace for cpu 1 CPU: 1 PID: 22861 Comm: syz-executor2 Not tainted 4.19.0-rc4+ #26 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:write_comp_data+0x19/0x70 kernel/kcov.c:116 Code: eb c9 ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 55 65 4c 8b 04 25 40 ee 01 00 65 8b 05 af 09 83 7e a9 00 01 1f 00 48 89 e5 <75> 51 41 8b 80 d0 12 00 00 83 f8 03 75 45 49 8b 80 d8 12 00 00 45 RSP: 0018:ffff8801c2ebf1a0 EFLAGS: 00000246 RAX: 0000000080000000 RBX: 00000000ffffffff RCX: ffffffff821e974b RDX: 0000000036e600fe RSI: 00000000ffffffff RDI: 0000000000000004 RBP: ffff8801c2ebf1a0 R08: ffff8801c71d4340 R09: 1ffffffff12b43d5 R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: 0000000000008008 R13: 0000000036e600fe R14: ffff8801b687f5b0 R15: ffff8801c2ebf3e0 FS: 00007fabfc9d3700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f0c2c1091e4 CR3: 00000001895b9000 CR4: 00000000001406e0 Call Trace: __sanitizer_cov_trace_cmp4+0x16/0x20 kernel/kcov.c:162 mext_check_coverage.constprop.13+0x28b/0x510 fs/ext4/move_extent.c:97 move_extent_per_page fs/ext4/move_extent.c:323 [inline] ext4_move_extents+0x2784/0x3c20 fs/ext4/move_extent.c:669 ext4_ioctl+0x3154/0x4210 fs/ext4/ioctl.c:799 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457679 Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fabfc9d2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fabfc9d36d4 RCX: 0000000000457679 RDX: 0000000020000240 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000000