TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. INFO: task syz-executor4:10103 blocked for more than 140 seconds. Not tainted 4.18.0-rc5+ #158 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D23208 10103 4594 0x00000004 Call Trace: context_switch kernel/sched/core.c:2853 [inline] __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501 schedule+0xfb/0x450 kernel/sched/core.c:3545 __rwsem_down_write_failed_common+0x95d/0x1630 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xaa/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:715 [inline] vfs_setxattr+0x96/0x100 fs/xattr.c:219 setxattr+0x2ea/0x450 fs/xattr.c:451 path_setxattr+0x1e3/0x230 fs/xattr.c:470 __do_sys_setxattr fs/xattr.c:485 [inline] __se_sys_setxattr fs/xattr.c:481 [inline] __x64_sys_setxattr+0xc4/0x150 fs/xattr.c:481 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x455ab9 Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc RSP: 002b:00007fb860ff0c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc RAX: ffffffffffffffda RBX: 00007fb860ff16d4 RCX: 0000000000455ab9 RDX: 0000000020000340 RSI: 0000000020000380 RDI: 0000000020000140 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000ffdc R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004bbc29 R14: 00000000004d31b0 R15: 0000000000000000 INFO: task syz-executor4:10167 blocked for more than 140 seconds. Not tainted 4.18.0-rc5+ #158 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D25208 10167 4594 0x00000004 Call Trace: context_switch kernel/sched/core.c:2853 [inline] __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501 schedule+0xfb/0x450 kernel/sched/core.c:3545 request_wait_answer+0x4c8/0x920 fs/fuse/dev.c:463 __fuse_request_send+0x12a/0x1d0 fs/fuse/dev.c:483 fuse_request_send+0x62/0xa0 fs/fuse/dev.c:496 fuse_simple_request+0x33d/0x730 fs/fuse/dev.c:554 fuse_setxattr+0x3df/0x650 fs/fuse/xattr.c:37 fuse_xattr_set+0x3b/0x70 fs/fuse/xattr.c:192 __vfs_setxattr+0x124/0x190 fs/xattr.c:150 __vfs_setxattr_noperm+0x11d/0x410 fs/xattr.c:181 vfs_setxattr+0xd8/0x100 fs/xattr.c:224 setxattr+0x2ea/0x450 fs/xattr.c:451 path_setxattr+0x1e3/0x230 fs/xattr.c:470 __do_sys_setxattr fs/xattr.c:485 [inline] __se_sys_setxattr fs/xattr.c:481 [inline] __x64_sys_setxattr+0xc4/0x150 fs/xattr.c:481 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x455ab9 Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc RSP: 002b:00007fb860fcfc68 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc RAX: ffffffffffffffda RBX: 00007fb860fd06d4 RCX: 0000000000455ab9 RDX: 0000000020000240 RSI: 0000000020000100 RDI: 0000000020000080 RBP: 000000000072bf48 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000002b R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004bbc29 R14: 00000000004d31b0 R15: 0000000000000001 INFO: task syz-executor4:10169 blocked for more than 140 seconds. Not tainted 4.18.0-rc5+ #158 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D26328 10169 4594 0x00000004 Call Trace: context_switch kernel/sched/core.c:2853 [inline] __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501 schedule+0xfb/0x450 kernel/sched/core.c:3545 __rwsem_down_write_failed_common+0x95d/0x1630 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xaa/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:715 [inline] lock_mount+0x8c/0x2e0 fs/namespace.c:2088 __do_sys_pivot_root fs/namespace.c:3155 [inline] __se_sys_pivot_root fs/namespace.c:3131 [inline] __x64_sys_pivot_root+0x4c2/0x12b0 fs/namespace.c:3131 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x455ab9 Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc RSP: 002b:00007fb860faec68 EFLAGS: 00000246 ORIG_RAX: 000000000000009b RAX: ffffffffffffffda RBX: 00007fb860faf6d4 RCX: 0000000000455ab9 RDX: 0000000000000000 RSI: 0000000020000840 RDI: 00000000200003c0 RBP: 000000000072bff0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004c0867 R14: 00000000004d0990 R15: 0000000000000002 INFO: task syz-executor4:10170 blocked for more than 140 seconds. Not tainted 4.18.0-rc5+ #158 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D22920 10170 4594 0x00000004 Call Trace: context_switch kernel/sched/core.c:2853 [inline] __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501 schedule+0xfb/0x450 kernel/sched/core.c:3545 __rwsem_down_write_failed_common+0x95d/0x1630 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xaa/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:715 [inline] vfs_setxattr+0x96/0x100 fs/xattr.c:219 setxattr+0x2ea/0x450 fs/xattr.c:451 path_setxattr+0x1e3/0x230 fs/xattr.c:470 __do_sys_setxattr fs/xattr.c:485 [inline] __se_sys_setxattr fs/xattr.c:481 [inline] __x64_sys_setxattr+0xc4/0x150 fs/xattr.c:481 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x455ab9 Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc RSP: 002b:00007fb860f8dc68 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc RAX: ffffffffffffffda RBX: 00007fb860f8e6d4 RCX: 0000000000455ab9 RDX: 0000000020000240 RSI: 0000000020000100 RDI: 0000000020000080 RBP: 000000000072c098 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000002b R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004bbc29 R14: 00000000004d31b0 R15: 0000000000000003 INFO: task syz-executor4:10172 blocked for more than 140 seconds. Not tainted 4.18.0-rc5+ #158 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D26008 10172 4594 0x00000004 Call Trace: context_switch kernel/sched/core.c:2853 [inline] __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501 schedule+0xfb/0x450 kernel/sched/core.c:3545 __rwsem_down_write_failed_common+0x95d/0x1630 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xaa/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:715 [inline] lock_mount+0x8c/0x2e0 fs/namespace.c:2088 __do_sys_pivot_root fs/namespace.c:3155 [inline] __se_sys_pivot_root fs/namespace.c:3131 [inline] __x64_sys_pivot_root+0x4c2/0x12b0 fs/namespace.c:3131 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x455ab9 Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc RSP: 002b:00007fb860f6cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000009b RAX: ffffffffffffffda RBX: 00007fb860f6d6d4 RCX: 0000000000455ab9 RDX: 0000000000000000 RSI: 0000000020000840 RDI: 00000000200003c0 RBP: 000000000072c140 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004c0867 R14: 00000000004d0990 R15: 0000000000000004 Showing all locks held in the system: 1 lock held by khungtaskd/902: #0: 00000000eb82ac1f (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x428 kernel/locking/lockdep.c:4461 1 lock held by rsyslogd/4458: 2 locks held by getty/4548: #0: 00000000138280fe (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 00000000bee8fc67 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4549: #0: 00000000ad254421 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 000000008d1c14ca (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4550: #0: 00000000279173c8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 00000000721e2ad9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4551: #0: 00000000587dd726 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 00000000cd906af8 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4552: #0: 000000001fa4b4c0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 00000000103df0db (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4553: #0: 0000000063000ea5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 00000000b78197ec (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4554: #0: 00000000ccd32675 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 00000000adc44047 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by syz-executor4/10103: #0: 00000000f6b8a1fe (sb_writers#13){.+.+}, at: sb_start_write include/linux/fs.h:1554 [inline] #0: 00000000f6b8a1fe (sb_writers#13){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:386 #1: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: inode_lock include/linux/fs.h:715 [inline] #1: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: vfs_setxattr+0x96/0x100 fs/xattr.c:219 2 locks held by syz-executor4/10167: #0: 00000000f6b8a1fe (sb_writers#13){.+.+}, at: sb_start_write include/linux/fs.h:1554 [inline] #0: 00000000f6b8a1fe (sb_writers#13){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:386 #1: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: inode_lock include/linux/fs.h:715 [inline] #1: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: vfs_setxattr+0x96/0x100 fs/xattr.c:219 1 lock held by syz-executor4/10169: #0: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: inode_lock include/linux/fs.h:715 [inline] #0: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: lock_mount+0x8c/0x2e0 fs/namespace.c:2088 2 locks held by syz-executor4/10170: #0: 00000000f6b8a1fe (sb_writers#13){.+.+}, at: sb_start_write include/linux/fs.h:1554 [inline] #0: 00000000f6b8a1fe (sb_writers#13){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:386 #1: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: inode_lock include/linux/fs.h:715 [inline] #1: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: vfs_setxattr+0x96/0x100 fs/xattr.c:219 1 lock held by syz-executor4/10172: #0: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: inode_lock include/linux/fs.h:715 [inline] #0: 00000000fb26aefa (&type->i_mutex_dir_key#5){+.+.}, at: lock_mount+0x8c/0x2e0 fs/namespace.c:2088 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 902 Comm: khungtaskd Not tainted 4.18.0-rc5+ #158 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 nmi_cpu_backtrace.cold.4+0x19/0xce lib/nmi_backtrace.c:103 nmi_trigger_cpumask_backtrace+0x151/0x192 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x9c4/0xf80 kernel/hung_task.c:252 kthread+0x345/0x410 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:412 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 arch/x86/include/asm/irqflags.h:54