INFO: task syz-executor6:10550 blocked for more than 140 seconds. Not tainted 4.18.0-rc7+ #169 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor6 D25408 10550 4409 0x00000004 Call Trace: context_switch kernel/sched/core.c:2853 [inline] __schedule+0x87c/0x1ec0 kernel/sched/core.c:3501 schedule+0xfb/0x450 kernel/sched/core.c:3545 __rwsem_down_write_failed_common+0x95d/0x1630 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xaa/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:715 [inline] chown_common+0x3a9/0x730 fs/open.c:640 do_fchownat+0x16e/0x250 fs/open.c:673 __do_sys_lchown fs/open.c:698 [inline] __se_sys_lchown fs/open.c:696 [inline] __x64_sys_lchown+0x7e/0xc0 fs/open.c:696 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x456a09 Code: 24 00 00 00 e8 e8 4e fd ff 0f 0b e8 c1 34 00 00 e9 3c ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff <48> 3b 61 10 76 40 48 83 ec 28 48 89 6c 24 20 48 8d 6c 24 20 48 8b RSP: 002b:00007fdfbc101c78 EFLAGS: 00000246 ORIG_RAX: 000000000000005e RAX: ffffffffffffffda RBX: 00007fdfbc1026d4 RCX: 0000000000456a09 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 RBP: 00000000009301e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004d13d8 R14: 00000000004c6d1b R15: 0000000000000002 Showing all locks held in the system: 1 lock held by khungtaskd/774: #0: 000000005cff3932 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x428 kernel/locking/lockdep.c:4461 2 locks held by rs:main Q:Reg/4264: #0: 000000009789c7ad (&rq->lock){-.-.}, at: idle_balance kernel/sched/fair.c:9830 [inline] #0: 000000009789c7ad (&rq->lock){-.-.}, at: pick_next_task_fair+0x1018/0x17a0 kernel/sched/fair.c:7017 #1: 000000005cff3932 (rcu_read_lock){....}, at: __update_idle_core+0xc4/0x610 kernel/sched/fair.c:6270 1 lock held by rsyslogd/4266: #0: 000000005a296704 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 2 locks held by getty/4356: #0: 0000000060d4af83 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 0000000034a58e8c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4357: #0: 000000006f0cc3f2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 000000007e62a2f7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4358: #0: 000000009d5c95e8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 0000000022a97c7d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4359: #0: 00000000c9b4b535 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 00000000585386e9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4360: #0: 000000001398bc83 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 00000000fd45c0a1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4361: #0: 00000000a4da2e58 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 000000009b765e81 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/4362: #0: 00000000474912c9 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 #1: 00000000cb3f4b3e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by syz-executor6/10497: #0: 0000000091e2fdb1 (sb_writers#19){.+.+}, at: sb_start_write include/linux/fs.h:1554 [inline] #0: 0000000091e2fdb1 (sb_writers#19){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:386 #1: 000000003ebc20ab (&sb->s_type->i_mutex_key#16){+.+.}, at: inode_lock include/linux/fs.h:715 [inline] #1: 000000003ebc20ab (&sb->s_type->i_mutex_key#16){+.+.}, at: chown_common+0x3a9/0x730 fs/open.c:640 2 locks held by syz-executor6/10550: #0: 0000000091e2fdb1 (sb_writers#19){.+.+}, at: sb_start_write include/linux/fs.h:1554 [inline] #0: 0000000091e2fdb1 (sb_writers#19){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:386 #1: 000000003ebc20ab (&sb->s_type->i_mutex_key#16){+.+.}, at: inode_lock include/linux/fs.h:715 [inline] #1: 000000003ebc20ab (&sb->s_type->i_mutex_key#16){+.+.}, at: chown_common+0x3a9/0x730 fs/open.c:640 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 774 Comm: khungtaskd Not tainted 4.18.0-rc7+ #169 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 nmi_cpu_backtrace.cold.4+0x19/0xce lib/nmi_backtrace.c:103 nmi_trigger_cpumask_backtrace+0x151/0x192 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x9c4/0xf80 kernel/hung_task.c:252 kthread+0x345/0x410 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:412 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x6/0x10 arch/x86/include/asm/irqflags.h:54