INFO: task syz-executor.1:6623 blocked for more than 143 seconds. Not tainted 5.15.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.1 state:D stack:23288 pid: 6623 ppid: 6573 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4940 [inline] __schedule+0x940/0x26f0 kernel/sched/core.c:6287 schedule+0xd3/0x270 kernel/sched/core.c:6366 rwsem_down_write_slowpath+0x7b9/0x11d0 kernel/locking/rwsem.c:1107 __down_write_common kernel/locking/rwsem.c:1262 [inline] __down_write_common kernel/locking/rwsem.c:1259 [inline] __down_write kernel/locking/rwsem.c:1271 [inline] down_write+0x137/0x150 kernel/locking/rwsem.c:1518 i_mmap_lock_write include/linux/fs.h:501 [inline] dup_mmap kernel/fork.c:577 [inline] dup_mm+0x761/0x13e0 kernel/fork.c:1453 copy_mm kernel/fork.c:1505 [inline] copy_process+0x6fcf/0x7580 kernel/fork.c:2194 kernel_clone+0xe7/0xac0 kernel/fork.c:2584 __do_sys_clone+0xc8/0x110 kernel/fork.c:2701 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x464beb RSP: 002b:0000000000a9fd50 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464beb RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000191f400 R10: 000000000191f6d0 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000a9fe40 INFO: task syz-executor.4:7136 blocked for more than 143 seconds. Not tainted 5.15.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:23624 pid: 7136 ppid: 6576 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4940 [inline] __schedule+0x940/0x26f0 kernel/sched/core.c:6287 schedule+0xd3/0x270 kernel/sched/core.c:6366 rwsem_down_write_slowpath+0x7b9/0x11d0 kernel/locking/rwsem.c:1107 __down_write_common kernel/locking/rwsem.c:1262 [inline] __down_write_common kernel/locking/rwsem.c:1259 [inline] __down_write kernel/locking/rwsem.c:1271 [inline] down_write+0x137/0x150 kernel/locking/rwsem.c:1518 i_mmap_lock_write include/linux/fs.h:501 [inline] dup_mmap kernel/fork.c:577 [inline] dup_mm+0x761/0x13e0 kernel/fork.c:1453 copy_mm kernel/fork.c:1505 [inline] copy_process+0x6fcf/0x7580 kernel/fork.c:2194 kernel_clone+0xe7/0xac0 kernel/fork.c:2584 __do_sys_clone+0xc8/0x110 kernel/fork.c:2701 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x464beb RSP: 002b:0000000000a9fd50 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464beb RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000283d400 R10: 000000000283d6d0 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000a9fe40 INFO: task syz-executor.5:7461 blocked for more than 144 seconds. Not tainted 5.15.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.5 state:D stack:22776 pid: 7461 ppid: 6706 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4940 [inline] __schedule+0x940/0x26f0 kernel/sched/core.c:6287 schedule+0xd3/0x270 kernel/sched/core.c:6366 rwsem_down_write_slowpath+0x7b9/0x11d0 kernel/locking/rwsem.c:1107 __down_write_common kernel/locking/rwsem.c:1262 [inline] __down_write_common kernel/locking/rwsem.c:1259 [inline] __down_write kernel/locking/rwsem.c:1271 [inline] down_write+0x137/0x150 kernel/locking/rwsem.c:1518 i_mmap_lock_write include/linux/fs.h:501 [inline] dup_mmap kernel/fork.c:577 [inline] dup_mm+0x761/0x13e0 kernel/fork.c:1453 copy_mm kernel/fork.c:1505 [inline] copy_process+0x6fcf/0x7580 kernel/fork.c:2194 kernel_clone+0xe7/0xac0 kernel/fork.c:2584 __do_sys_clone+0xc8/0x110 kernel/fork.c:2701 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x464beb RSP: 002b:0000000000a9fd50 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464beb RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000003395400 R10: 00000000033956d0 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000a9fe40 INFO: task syz-executor.3:15556 blocked for more than 145 seconds. Not tainted 5.15.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.3 state:D stack:25960 pid:15556 ppid: 6829 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4940 [inline] __schedule+0x940/0x26f0 kernel/sched/core.c:6287 schedule+0xd3/0x270 kernel/sched/core.c:6366 rwsem_down_write_slowpath+0x7b9/0x11d0 kernel/locking/rwsem.c:1107 __down_write_common kernel/locking/rwsem.c:1262 [inline] __down_write_common kernel/locking/rwsem.c:1259 [inline] __down_write kernel/locking/rwsem.c:1271 [inline] down_write+0x137/0x150 kernel/locking/rwsem.c:1518 i_mmap_lock_write include/linux/fs.h:501 [inline] unlink_file_vma+0x7d/0x110 mm/mmap.c:169 free_pgtables+0x1b3/0x2f0 mm/memory.c:427 exit_mmap+0x1df/0x630 mm/mmap.c:3172 __mmput+0x122/0x4b0 kernel/fork.c:1115 mmput+0x58/0x60 kernel/fork.c:1136 exit_mm kernel/exit.c:501 [inline] do_exit+0xabc/0x2a30 kernel/exit.c:812 do_group_exit+0x125/0x310 kernel/exit.c:922 __do_sys_exit_group kernel/exit.c:933 [inline] __se_sys_exit_group kernel/exit.c:931 [inline] __x64_sys_exit_group+0x3a/0x50 kernel/exit.c:931 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665f9 RSP: 002b:00007fe42b16dbc8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 RDX: 00000000004665f9 RSI: 0000000000000000 RDI: 000000000000000b RBP: 000000000000000b R08: 0000000000000000 R09: 000000000056bf80 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 R13: 0000000000a9fb1f R14: 00007fe42b16e300 R15: 0000000000022000 INFO: task syz-executor.3:15569 blocked for more than 145 seconds. Not tainted 5.15.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.3 state:D stack:26064 pid:15569 ppid: 6829 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4940 [inline] __schedule+0x940/0x26f0 kernel/sched/core.c:6287 schedule+0xd3/0x270 kernel/sched/core.c:6366 rwsem_down_write_slowpath+0x7b9/0x11d0 kernel/locking/rwsem.c:1107 __down_write_common kernel/locking/rwsem.c:1262 [inline] __down_write_common kernel/locking/rwsem.c:1259 [inline] __down_write kernel/locking/rwsem.c:1271 [inline] down_write+0x137/0x150 kernel/locking/rwsem.c:1518 i_mmap_lock_write include/linux/fs.h:501 [inline] unlink_file_vma+0x7d/0x110 mm/mmap.c:169 free_pgtables+0x1b3/0x2f0 mm/memory.c:427 exit_mmap+0x1df/0x630 mm/mmap.c:3172 __mmput+0x122/0x4b0 kernel/fork.c:1115 mmput+0x58/0x60 kernel/fork.c:1136 exit_mm kernel/exit.c:501 [inline] do_exit+0xabc/0x2a30 kernel/exit.c:812 do_group_exit+0x125/0x310 kernel/exit.c:922 __do_sys_exit_group kernel/exit.c:933 [inline] __se_sys_exit_group kernel/exit.c:931 [inline] __x64_sys_exit_group+0x3a/0x50 kernel/exit.c:931 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665f9 RSP: 002b:00007fe42b16dbc8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 RDX: 00000000004665f9 RSI: 0000000000000000 RDI: 000000000000000b RBP: 000000000000000b R08: 0000000000000000 R09: 000000000056bf80 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 R13: 0000000000a9fb1f R14: 00007fe42b16e300 R15: 0000000000022000 INFO: task syz-executor.4:15572 blocked for more than 146 seconds. Not tainted 5.15.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:26072 pid:15572 ppid: 7136 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4940 [inline] __schedule+0x940/0x26f0 kernel/sched/core.c:6287 schedule+0xd3/0x270 kernel/sched/core.c:6366 rwsem_down_write_slowpath+0x7b9/0x11d0 kernel/locking/rwsem.c:1107 __down_write_common kernel/locking/rwsem.c:1262 [inline] __down_write_common kernel/locking/rwsem.c:1259 [inline] __down_write kernel/locking/rwsem.c:1271 [inline] down_write+0x137/0x150 kernel/locking/rwsem.c:1518 i_mmap_lock_write include/linux/fs.h:501 [inline] unlink_file_vma+0x7d/0x110 mm/mmap.c:169 free_pgtables+0x1b3/0x2f0 mm/memory.c:427 exit_mmap+0x1df/0x630 mm/mmap.c:3172 __mmput+0x122/0x4b0 kernel/fork.c:1115 mmput+0x58/0x60 kernel/fork.c:1136 exit_mm kernel/exit.c:501 [inline] do_exit+0xabc/0x2a30 kernel/exit.c:812 do_group_exit+0x125/0x310 kernel/exit.c:922 __do_sys_exit_group kernel/exit.c:933 [inline] __se_sys_exit_group kernel/exit.c:931 [inline] __x64_sys_exit_group+0x3a/0x50 kernel/exit.c:931 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665f9 RSP: 002b:00007f0f05d37bc8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 RDX: 00000000004665f9 RSI: 0000000000000000 RDI: 000000000000000b RBP: 000000000000000b R08: 0000000000000000 R09: 000000000056bf80 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 R13: 0000000000a9fb1f R14: 00007f0f05d38300 R15: 0000000000022000 INFO: task syz-executor.0:15583 blocked for more than 146 seconds. Not tainted 5.15.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:28352 pid:15583 ppid: 6585 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4940 [inline] __schedule+0x940/0x26f0 kernel/sched/core.c:6287 schedule+0xd3/0x270 kernel/sched/core.c:6366 rwsem_down_write_slowpath+0x7b9/0x11d0 kernel/locking/rwsem.c:1107 __down_write_common kernel/locking/rwsem.c:1262 [inline] __down_write_common kernel/locking/rwsem.c:1259 [inline] __down_write kernel/locking/rwsem.c:1271 [inline] down_write+0x137/0x150 kernel/locking/rwsem.c:1518 i_mmap_lock_write include/linux/fs.h:501 [inline] unlink_file_vma+0x7d/0x110 mm/mmap.c:169 free_pgtables+0x1b3/0x2f0 mm/memory.c:427 exit_mmap+0x1df/0x630 mm/mmap.c:3172 __mmput+0x122/0x4b0 kernel/fork.c:1115 mmput+0x58/0x60 kernel/fork.c:1136 exit_mm kernel/exit.c:501 [inline] do_exit+0xabc/0x2a30 kernel/exit.c:812 do_group_exit+0x125/0x310 kernel/exit.c:922 get_signal+0x47f/0x2160 kernel/signal.c:2868 arch_do_signal_or_restart+0x2a9/0x1c40 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop kernel/entry/common.c:172 [inline] exit_to_user_mode_prepare+0x17d/0x290 kernel/entry/common.c:209 __syscall_exit_to_user_mode_work kernel/entry/common.c:291 [inline] syscall_exit_to_user_mode+0x19/0x60 kernel/entry/common.c:302 do_syscall_64+0x42/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665f9 RSP: 002b:00007f79f01a0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000056bf88 RCX: 00000000004665f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf88 RBP: 000000000056bf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf8c R13: 0000000000a9fb1f R14: 00007f79f01a0300 R15: 0000000000022000 INFO: task syz-executor.3:15588 blocked for more than 147 seconds. Not tainted 5.15.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.3 state:D stack:27080 pid:15588 ppid: 6829 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4940 [inline] __schedule+0x940/0x26f0 kernel/sched/core.c:6287 schedule+0xd3/0x270 kernel/sched/core.c:6366 rwsem_down_write_slowpath+0x7b9/0x11d0 kernel/locking/rwsem.c:1107 __down_write_common kernel/locking/rwsem.c:1262 [inline] __down_write_common kernel/locking/rwsem.c:1259 [inline] __down_write kernel/locking/rwsem.c:1271 [inline] down_write+0x137/0x150 kernel/locking/rwsem.c:1518 i_mmap_lock_write include/linux/fs.h:501 [inline] unlink_file_vma+0x7d/0x110 mm/mmap.c:169 free_pgtables+0x1b3/0x2f0 mm/memory.c:427 exit_mmap+0x1df/0x630 mm/mmap.c:3172 __mmput+0x122/0x4b0 kernel/fork.c:1115 mmput+0x58/0x60 kernel/fork.c:1136 exit_mm kernel/exit.c:501 [inline] do_exit+0xabc/0x2a30 kernel/exit.c:812 do_group_exit+0x125/0x310 kernel/exit.c:922 get_signal+0x47f/0x2160 kernel/signal.c:2868 arch_do_signal_or_restart+0x2a9/0x1c40 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop kernel/entry/common.c:172 [inline] exit_to_user_mode_prepare+0x17d/0x290 kernel/entry/common.c:209 __syscall_exit_to_user_mode_work kernel/entry/common.c:291 [inline] syscall_exit_to_user_mode+0x19/0x60 kernel/entry/common.c:302 do_syscall_64+0x42/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665f9 RSP: 002b:00007fe42b16e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000056bf88 RCX: 00000000004665f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf88 RBP: 000000000056bf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf8c R13: 0000000000a9fb1f R14: 00007fe42b16e300 R15: 0000000000022000 INFO: task syz-executor.2:15589 blocked for more than 147 seconds. Not tainted 5.15.0-rc1-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:26864 pid:15589 ppid: 6713 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4940 [inline] __schedule+0x940/0x26f0 kernel/sched/core.c:6287 schedule+0xd3/0x270 kernel/sched/core.c:6366 rwsem_down_write_slowpath+0x7b9/0x11d0 kernel/locking/rwsem.c:1107 __down_write_common kernel/locking/rwsem.c:1262 [inline] __down_write_common kernel/locking/rwsem.c:1259 [inline] __down_write kernel/locking/rwsem.c:1271 [inline] down_write+0x137/0x150 kernel/locking/rwsem.c:1518 i_mmap_lock_write include/linux/fs.h:501 [inline] unlink_file_vma+0x7d/0x110 mm/mmap.c:169 free_pgtables+0x1b3/0x2f0 mm/memory.c:427 exit_mmap+0x1df/0x630 mm/mmap.c:3172 __mmput+0x122/0x4b0 kernel/fork.c:1115 mmput+0x58/0x60 kernel/fork.c:1136 exit_mm kernel/exit.c:501 [inline] do_exit+0xabc/0x2a30 kernel/exit.c:812 do_group_exit+0x125/0x310 kernel/exit.c:922 get_signal+0x47f/0x2160 kernel/signal.c:2868 arch_do_signal_or_restart+0x2a9/0x1c40 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop kernel/entry/common.c:172 [inline] exit_to_user_mode_prepare+0x17d/0x290 kernel/entry/common.c:209 __syscall_exit_to_user_mode_work kernel/entry/common.c:291 [inline] syscall_exit_to_user_mode+0x19/0x60 kernel/entry/common.c:302 do_syscall_64+0x42/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665f9 RSP: 002b:00007fd97204d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000056bf88 RCX: 00000000004665f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf88 RBP: 000000000056bf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf8c R13: 0000000000a9fb1f R14: 00007fd97204d300 R15: 0000000000022000 Showing all locks held in the system: 1 lock held by khungtaskd/26: #0: ffffffff8b97fe20 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 kernel/locking/lockdep.c:6446 1 lock held by in:imklog/6257: #0: ffff8880731ee370 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 fs/file.c:990 1 lock held by syz-executor.0/6572: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 1 lock held by syz-executor.1/6573: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 1 lock held by syz-executor.2/6574: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 1 lock held by syz-executor.3/6575: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 1 lock held by syz-executor.4/6576: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 4 locks held by syz-executor.1/6623: #0: ffffffff8ba524f0 (dup_mmap_sem){.+.+}-{0:0}, at: dup_mmap kernel/fork.c:498 [inline] #0: ffffffff8ba524f0 (dup_mmap_sem){.+.+}-{0:0}, at: dup_mm+0x108/0x13e0 kernel/fork.c:1453 #1: ffff88807d3da428 (&mm->mmap_lock#2){++++}-{3:3}, at: mmap_write_lock_killable include/linux/mmap_lock.h:87 [inline] #1: ffff88807d3da428 (&mm->mmap_lock#2){++++}-{3:3}, at: dup_mmap kernel/fork.c:499 [inline] #1: ffff88807d3da428 (&mm->mmap_lock#2){++++}-{3:3}, at: dup_mm+0x12e/0x13e0 kernel/fork.c:1453 #2: ffff888080ab1d28 (&mm->mmap_lock/1){+.+.}-{3:3}, at: mmap_write_lock_nested include/linux/mmap_lock.h:78 [inline] #2: ffff888080ab1d28 (&mm->mmap_lock/1){+.+.}-{3:3}, at: dup_mmap kernel/fork.c:508 [inline] #2: ffff888080ab1d28 (&mm->mmap_lock/1){+.+.}-{3:3}, at: dup_mm+0x18a/0x13e0 kernel/fork.c:1453 #3: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #3: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: dup_mmap kernel/fork.c:577 [inline] #3: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: dup_mm+0x761/0x13e0 kernel/fork.c:1453 1 lock held by syz-executor.5/6706: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 4 locks held by syz-executor.4/7136: #0: ffffffff8ba524f0 (dup_mmap_sem){.+.+}-{0:0}, at: dup_mmap kernel/fork.c:498 [inline] #0: ffffffff8ba524f0 (dup_mmap_sem){.+.+}-{0:0}, at: dup_mm+0x108/0x13e0 kernel/fork.c:1453 #1: ffff88801dda3928 (&mm->mmap_lock#2){++++}-{3:3}, at: mmap_write_lock_killable include/linux/mmap_lock.h:87 [inline] #1: ffff88801dda3928 (&mm->mmap_lock#2){++++}-{3:3}, at: dup_mmap kernel/fork.c:499 [inline] #1: ffff88801dda3928 (&mm->mmap_lock#2){++++}-{3:3}, at: dup_mm+0x12e/0x13e0 kernel/fork.c:1453 #2: ffff88801986e328 (&mm->mmap_lock/1){+.+.}-{3:3}, at: mmap_write_lock_nested include/linux/mmap_lock.h:78 [inline] #2: ffff88801986e328 (&mm->mmap_lock/1){+.+.}-{3:3}, at: dup_mmap kernel/fork.c:508 [inline] #2: ffff88801986e328 (&mm->mmap_lock/1){+.+.}-{3:3}, at: dup_mm+0x18a/0x13e0 kernel/fork.c:1453 #3: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #3: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: dup_mmap kernel/fork.c:577 [inline] #3: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: dup_mm+0x761/0x13e0 kernel/fork.c:1453 4 locks held by syz-executor.5/7461: #0: ffffffff8ba524f0 (dup_mmap_sem){.+.+}-{0:0}, at: dup_mmap kernel/fork.c:498 [inline] #0: ffffffff8ba524f0 (dup_mmap_sem){.+.+}-{0:0}, at: dup_mm+0x108/0x13e0 kernel/fork.c:1453 #1: ffff8880760e1628 (&mm->mmap_lock#2){++++}-{3:3}, at: mmap_write_lock_killable include/linux/mmap_lock.h:87 [inline] #1: ffff8880760e1628 (&mm->mmap_lock#2){++++}-{3:3}, at: dup_mmap kernel/fork.c:499 [inline] #1: ffff8880760e1628 (&mm->mmap_lock#2){++++}-{3:3}, at: dup_mm+0x12e/0x13e0 kernel/fork.c:1453 #2: ffff888080ab2b28 (&mm->mmap_lock/1){+.+.}-{3:3}, at: mmap_write_lock_nested include/linux/mmap_lock.h:78 [inline] #2: ffff888080ab2b28 (&mm->mmap_lock/1){+.+.}-{3:3}, at: dup_mmap kernel/fork.c:508 [inline] #2: ffff888080ab2b28 (&mm->mmap_lock/1){+.+.}-{3:3}, at: dup_mm+0x18a/0x13e0 kernel/fork.c:1453 #3: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #3: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: dup_mmap kernel/fork.c:577 [inline] #3: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: dup_mm+0x761/0x13e0 kernel/fork.c:1453 1 lock held by syz-executor.3/15556: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 1 lock held by syz-executor.3/15569: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 1 lock held by syz-executor.4/15572: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 1 lock held by syz-executor.0/15583: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 6 locks held by syz-executor.5/15579: 1 lock held by syz-executor.3/15588: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 1 lock held by syz-executor.2/15589: #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:501 [inline] #0: ffff888145aa97e8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x7d/0x110 mm/mmap.c:169 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc1-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106 nmi_cpu_backtrace.cold+0x47/0x144 lib/nmi_backtrace.c:105 nmi_trigger_cpumask_backtrace+0x1ae/0x220 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:210 [inline] watchdog+0xc1d/0xf50 kernel/hung_task.c:295 kthread+0x3e5/0x4d0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 15579 Comm: syz-executor.5 Not tainted 5.15.0-rc1-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:match_held_lock+0xe/0xc0 kernel/locking/lockdep.c:5077 Code: 48 c7 c7 20 fb 8b 89 e8 5a 1c be ff e8 e0 e3 cc ff 31 c0 5d c3 0f 1f 80 00 00 00 00 53 48 89 fb 48 83 ec 08 48 39 77 10 74 6a <66> f7 47 22 f0 ff 74 5a 48 8b 46 08 48 89 f7 48 85 c0 74 42 8b 15 RSP: 0018:ffffc90000dc08d8 EFLAGS: 00000083 RAX: 0000000000000014 RBX: ffff8880303ec398 RCX: 0000000000000001 RDX: 0000000000000000 RSI: ffffffff8b97fd60 RDI: ffff8880303ec398 RBP: ffffffff8b97fd60 R08: 0000000000000000 R09: ffff8880b9d32a0b R10: ffffed10173a6541 R11: 0000000000000000 R12: ffff8880303eb900 R13: ffff8880303ec2f8 R14: 00000000ffffffff R15: ffff8880303ec398 FS: 00007fadb9d74700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc671c84000 CR3: 000000003ff0e000 CR4: 00000000001526e0 Call Trace: __lock_is_held kernel/locking/lockdep.c:5368 [inline] lock_is_held_type+0xa7/0x140 kernel/locking/lockdep.c:5668 lock_is_held include/linux/lockdep.h:283 [inline] rcu_read_lock_sched_held+0x3a/0x70 kernel/rcu/update.c:125 trace_lock_release include/trace/events/lock.h:58 [inline] lock_release+0x522/0x720 kernel/locking/lockdep.c:5636 seqcount_lockdep_reader_access include/linux/seqlock.h:104 [inline] ktime_get+0x8d/0x470 kernel/time/timekeeping.c:827 clockevents_program_event+0x141/0x370 kernel/time/clockevents.c:326 tick_program_event+0xac/0x140 kernel/time/tick-oneshot.c:44 hrtimer_interrupt+0x36e/0x790 kernel/time/hrtimer.c:1824 local_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1086 [inline] __sysvec_apic_timer_interrupt+0x146/0x530 arch/x86/kernel/apic/apic.c:1103 sysvec_apic_timer_interrupt+0x40/0xc0 arch/x86/kernel/apic/apic.c:1097 asm_sysvec_apic_timer_interrupt+0x12/0x20 arch/x86/include/asm/idtentry.h:638 RIP: 0010:check_kcov_mode kernel/kcov.c:163 [inline] RIP: 0010:__sanitizer_cov_trace_pc+0x7/0x60 kernel/kcov.c:197 Code: fd ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 00 65 8b 05 19 e2 8b 7e <89> c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 40 f0 01 00 a9 RSP: 0018:ffffc90000dc0c48 EFLAGS: 00000202 RAX: 0000000080000102 RBX: ffff8880572213b0 RCX: ffff8880303eb900 RDX: 0000000000000000 RSI: ffff8880303eb900 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 R10: ffffffff87513568 R11: 0000000000000000 R12: fffffff0a3da8872 R13: ffff88801cfa5b00 R14: 0000000000000000 R15: 0000000000000001 pie_calculate_probability+0x382/0x7c0 net/sched/sch_pie.c:400 fq_pie_timer+0x170/0x2a0 net/sched/sch_fq_pie.c:383 call_timer_fn+0x1a5/0x6b0 kernel/time/timer.c:1421 expire_timers kernel/time/timer.c:1466 [inline] __run_timers.part.0+0x675/0xa20 kernel/time/timer.c:1734 __run_timers kernel/time/timer.c:1715 [inline] run_timer_softirq+0xb3/0x1d0 kernel/time/timer.c:1747 __do_softirq+0x29b/0x9c2 kernel/softirq.c:558 invoke_softirq kernel/softirq.c:432 [inline] __irq_exit_rcu+0x123/0x180 kernel/softirq.c:636 irq_exit_rcu+0x5/0x20 kernel/softirq.c:648 sysvec_apic_timer_interrupt+0x93/0xc0 arch/x86/kernel/apic/apic.c:1097 asm_sysvec_apic_timer_interrupt+0x12/0x20 arch/x86/include/asm/idtentry.h:638 RIP: 0010:get_current arch/x86/include/asm/current.h:15 [inline] RIP: 0010:__sanitizer_cov_trace_pc+0x13/0x60 kernel/kcov.c:196 Code: 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 00 65 8b 05 19 e2 8b 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 <65> 48 8b 14 25 40 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 RSP: 0018:ffffc90009b4f900 EFLAGS: 00000246 RAX: 0000000080000001 RBX: ffffea0001412d00 RCX: 0000000000000000 RDX: ffff8880303eb900 RSI: ffffffff81ab874c RDI: 0000000000000003 RBP: ffffea0001412d00 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffff81ab8736 R11: 0000000000000000 R12: ffffea0001412d08 R13: 0000000000000000 R14: dffffc0000000000 R15: 00007fe42bed8000 PageSwapBacked include/linux/page-flags.h:362 [inline] mm_counter_file include/linux/mm.h:1959 [inline] mm_counter include/linux/mm.h:1968 [inline] zap_pte_range mm/memory.c:1361 [inline] zap_pmd_range mm/memory.c:1481 [inline] zap_pud_range mm/memory.c:1510 [inline] zap_p4d_range mm/memory.c:1531 [inline] unmap_page_range+0xe4c/0x2a10 mm/memory.c:1552 unmap_single_vma+0x198/0x310 mm/memory.c:1597 zap_page_range_single+0x2ca/0x430 mm/memory.c:1680 unmap_mapping_range_vma mm/memory.c:3320 [inline] unmap_mapping_range_tree mm/memory.c:3341 [inline] unmap_mapping_pages+0x22b/0x2b0 mm/memory.c:3403 truncate_pagecache+0x51/0x90 mm/truncate.c:734 simple_setattr+0xed/0x110 fs/libfs.c:508 debugfs_setattr+0x7b/0xa0 fs/debugfs/inode.c:55 notify_change+0xaef/0x10c0 fs/attr.c:410 do_truncate+0x13c/0x200 fs/open.c:64 do_sys_ftruncate+0x544/0x740 fs/open.c:192 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665f9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fadb9d74188 EFLAGS: 00000246 ORIG_RAX: 000000000000004d RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 RDX: 0000000000000000 RSI: 0000000000008979 RDI: 0000000000000000 RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 R13: 0000000000a9fb1f R14: 00007fadb9d74300 R15: 0000000000022000 ---------------- Code disassembly (best guess): 0: 48 c7 c7 20 fb 8b 89 mov $0xffffffff898bfb20,%rdi 7: e8 5a 1c be ff callq 0xffbe1c66 c: e8 e0 e3 cc ff callq 0xffcce3f1 11: 31 c0 xor %eax,%eax 13: 5d pop %rbp 14: c3 retq 15: 0f 1f 80 00 00 00 00 nopl 0x0(%rax) 1c: 53 push %rbx 1d: 48 89 fb mov %rdi,%rbx 20: 48 83 ec 08 sub $0x8,%rsp 24: 48 39 77 10 cmp %rsi,0x10(%rdi) 28: 74 6a je 0x94 * 2a: 66 f7 47 22 f0 ff testw $0xfff0,0x22(%rdi) <-- trapping instruction 30: 74 5a je 0x8c 32: 48 8b 46 08 mov 0x8(%rsi),%rax 36: 48 89 f7 mov %rsi,%rdi 39: 48 85 c0 test %rax,%rax 3c: 74 42 je 0x80 3e: 8b .byte 0x8b 3f: 15 .byte 0x15