audit: type=1804 audit(1542341778.760:51): pid=6092 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 audit: type=1804 audit(1542341778.760:52): pid=6091 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 INFO: task syz-executor329:6072 blocked for more than 140 seconds. Not tainted 4.20.0-rc2+ #114 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor329 D23080 6072 6052 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 __rwsem_down_write_failed_common+0xc9a/0x15e0 kernel/locking/rwsem-xadd.c:577 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:606 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:757 [inline] do_truncate+0x1b0/0x2d0 fs/open.c:61 handle_truncate fs/namei.c:3008 [inline] do_last fs/namei.c:3424 [inline] path_openat+0x375f/0x5150 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 ksys_open include/linux/syscalls.h:1279 [inline] __do_sys_creat fs/open.c:1121 [inline] __se_sys_creat fs/open.c:1119 [inline] __x64_sys_creat+0x61/0x80 fs/open.c:1119 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x446419 Code: Bad RIP value. RSP: 002b:00007f2fbdc58da8 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 00000000006dbc48 RCX: 0000000000446419 RDX: 0000000000446419 RSI: 0000000000000000 RDI: 00000000200000c0 RBP: 00000000006dbc40 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc4c R13: 0030656c69662f2e R14: 6465646165726874 R15: 0000000000000003 INFO: task syz-executor329:6095 blocked for more than 140 seconds. Not tainted 4.20.0-rc2+ #114 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor329 D23776 6095 6044 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 __rwsem_down_write_failed_common+0xc9a/0x15e0 kernel/locking/rwsem-xadd.c:577 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:606 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:757 [inline] process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134a/0x5150 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 kauditd_printk_skb: 3 callbacks suppressed audit: type=1804 audit(1542341928.390:56): pid=6095 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 audit: type=1804 audit(1542341928.410:57): pid=6119 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 audit: type=1804 audit(1542341928.430:58): pid=6099 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 audit: type=1804 audit(1542341928.450:59): pid=6100 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 audit: type=1804 audit(1542341928.450:60): pid=6090 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 audit: type=1804 audit(1542341928.450:61): pid=6104 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 audit: type=1804 audit(1542341928.450:62): pid=6105 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 INFO: task syz-executor329:6107 blocked for more than 140 seconds. Not tainted 4.20.0-rc2+ #114 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor329 D23560 6107 6046 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 audit: type=1804 audit(1542341928.690:63): pid=6103 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 audit: type=1804 audit(1542341928.690:64): pid=6127 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 audit: type=1804 audit(1542341928.710:65): pid=6109 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor329" name="/root/file0" dev="sda1" ino=2339 res=1 __lock_is_held+0xb5/0x140 kernel/locking/lockdep.c:3664 __list_del_entry include/linux/list.h:120 [inline] list_del_rcu include/linux/rculist.h:130 [inline] zap_class+0x640/0x640 kernel/locking/lockdep.c:4145 INFO: task syz-executor329:6106 blocked for more than 140 seconds. Not tainted 4.20.0-rc2+ #114 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor329 D24208 6106 6047 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 __rwsem_down_write_failed_common+0xc9a/0x15e0 kernel/locking/rwsem-xadd.c:577 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:606 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:757 [inline] process_measurement+0xc3e/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134a/0x5150 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 ksys_open include/linux/syscalls.h:1279 [inline] __do_sys_creat fs/open.c:1121 [inline] __se_sys_creat fs/open.c:1119 [inline] __x64_sys_creat+0x61/0x80 fs/open.c:1119 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x446419 Code: e8 0c e8 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f2fbdc58da8 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 00000000006dbc48 RCX: 0000000000446419 RDX: 0000000000446419 RSI: 0000000000000000 RDI: 00000000200000c0 RBP: 00000000006dbc40 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc4c R13: 0030656c69662f2e R14: 6465646165726874 R15: 0000000000000003 INFO: task syz-executor329:6102 blocked for more than 140 seconds. Not tainted 4.20.0-rc2+ #114 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor329 D20424 6102 6050 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 __rwsem_down_write_failed_common+0xc9a/0x15e0 kernel/locking/rwsem-xadd.c:577 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:606 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:757 [inline] process_measurement+0xc3e/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134a/0x5150 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 ksys_open include/linux/syscalls.h:1279 [inline] __do_sys_creat fs/open.c:1121 [inline] __se_sys_creat fs/open.c:1119 [inline] __x64_sys_creat+0x61/0x80 fs/open.c:1119 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x446419 Code: e8 0c e8 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f2fbdc9ada8 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 0000000000446419 RDX: 0000000000446419 RSI: 0000000000000000 RDI: 00000000200000c0 RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c R13: 0030656c69662f2e R14: 6465646165726874 R15: 0000000000000000 INFO: task syz-executor329:6108 blocked for more than 140 seconds. Not tainted 4.20.0-rc2+ #114 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor329 D24936 6108 6050 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 __rwsem_down_write_failed_common+0xc9a/0x15e0 kernel/locking/rwsem-xadd.c:577 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:606 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:757 [inline] ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 call_write_iter include/linux/fs.h:1857 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x6b8/0x9f0 fs/read_write.c:487 vfs_write+0x1fc/0x560 fs/read_write.c:549 ksys_write+0x101/0x260 fs/read_write.c:598 __do_sys_write fs/read_write.c:610 [inline] __se_sys_write fs/read_write.c:607 [inline] __x64_sys_write+0x73/0xb0 fs/read_write.c:607 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x446419 Code: e8 0c e8 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f2fbdc58da8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00000000006dbc48 RCX: 0000000000446419 RDX: 0000000007abfed7 RSI: 00000000200009c0 RDI: 0000000000000003 RBP: 00000000006dbc40 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc4c R13: 0030656c69662f2e R14: 6465646165726874 R15: 0000000000000003 INFO: task syz-executor329:6113 blocked for more than 140 seconds. Not tainted 4.20.0-rc2+ #114 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor329 D24344 6113 6050 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 __rwsem_down_write_failed_common+0xc9a/0x15e0 kernel/locking/rwsem-xadd.c:577 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:606 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:757 [inline] process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134a/0x5150 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_open fs/open.c:1081 [inline] __se_sys_open fs/open.c:1076 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1076 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x446419 Code: e8 0c e8 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f2fbdc37da8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 00000000006dbc58 RCX: 0000000000446419 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 RBP: 00000000006dbc50 R08: 00007f2fbdc38700 R09: 0000000000000000 R10: 00007f2fbdc38700 R11: 0000000000000246 R12: 00000000006dbc5c R13: 0030656c69662f2e R14: 6465646165726874 R15: 0000000000000002 Showing all locks held in the system: 1 lock held by khungtaskd/1007: #0: 000000002845c066 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 kernel/locking/lockdep.c:4379 2 locks held by rsyslogd/5925: #0: 000000006cbcc1c8 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 #1: 000000002c644ed7 (&rq->lock){-.-.}, at: rq_lock kernel/sched/sched.h:1126 [inline] #1: 000000002c644ed7 (&rq->lock){-.-.}, at: __schedule+0x236/0x21d0 kernel/sched/core.c:3410 2 locks held by getty/6015: #0: 00000000360ac40f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000004bdf6e7e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6016: #0: 000000000c06ffd9 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000006fc79d5a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6017: #0: 000000001d70949f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000003e6725b9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6018: #0: 00000000bc2da4e5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000005be1a0a1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6019: #0: 00000000d3f3e539 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000ca0a680c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6020: #0: 000000001ad6c7ad (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000d8925e4f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6021: #0: 000000003bc8f842 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000253757c6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by syz-executor329/6072: #0: 000000006ff343bf (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1597 [inline] #0: 000000006ff343bf (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: do_truncate+0x1b0/0x2d0 fs/open.c:61 3 locks held by syz-executor329/6107: 1 lock held by syz-executor329/6111: #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 2 locks held by syz-executor329/6106: #0: 000000006ff343bf (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1597 [inline] #0: 000000006ff343bf (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0xc3e/0x1bf0 security/integrity/ima/ima_main.c:205 2 locks held by syz-executor329/6102: #0: 000000006ff343bf (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1597 [inline] #0: 000000006ff343bf (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0xc3e/0x1bf0 security/integrity/ima/ima_main.c:205 3 locks held by syz-executor329/6108: #0: 0000000066b6d068 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 #1: 000000006ff343bf (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2810 [inline] #1: 000000006ff343bf (sb_writers#3){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #2: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #2: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 1 lock held by syz-executor329/6113: #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 1 lock held by syz-executor329/6119: #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 1 lock held by syz-executor329/6122: #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 2 locks held by syz-executor329/6124: #0: 000000006ff343bf (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1597 [inline] #0: 000000006ff343bf (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0xc3e/0x1bf0 security/integrity/ima/ima_main.c:205 3 locks held by syz-executor329/6126: #0: 000000000a00b411 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 #1: 000000006ff343bf (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2810 [inline] #1: 000000006ff343bf (sb_writers#3){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #2: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #2: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 1 lock held by syz-executor329/6120: #0: 00000000abcc0a58 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0x9a/0x1a0 mm/page-writeback.c:2328 2 locks held by syz-executor329/6121: #0: 000000006ff343bf (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1597 [inline] #0: 000000006ff343bf (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0xc3e/0x1bf0 security/integrity/ima/ima_main.c:205 1 lock held by syz-executor329/6123: #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #0: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 2 locks held by syz-executor329/6125: #0: 000000006ff343bf (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1597 [inline] #0: 000000006ff343bf (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] #1: 0000000053d3e3cd (&sb->s_type->i_mutex_key#9){+.+.}, at: process_measurement+0xc3e/0x1bf0 security/integrity/ima/ima_main.c:205 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1007 Comm: khungtaskd Not tainted 4.20.0-rc2+ #114 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x244/0x39d lib/dump_stack.c:113 nmi_cpu_backtrace.cold.2+0x5c/0xa1 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1e8/0x22a lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:205 [inline] watchdog+0xb51/0x1060 kernel/hung_task.c:289 kthread+0x35a/0x440 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:352 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x6/0x10 arch/x86/include/asm/irqflags.h:57