INFO: task syz-executor5:2551 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #264 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D19096 2551 5532 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134d/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_openat fs/open.c:1090 [inline] __se_sys_openat fs/open.c:1084 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1084 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007fc22e7f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 000000000000275a RSI: 0000000020000180 RDI: ffffffffffffff9c RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc22e7fa6d4 R13: 00000000004c2b12 R14: 00000000004d4140 R15: 00000000ffffffff INFO: task syz-executor5:2618 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #264 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D25128 2618 5532 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 call_write_iter include/linux/fs.h:1808 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x6b8/0x9f0 fs/read_write.c:487 vfs_write+0x1fc/0x560 fs/read_write.c:549 ksys_pwrite64+0x181/0x1b0 fs/read_write.c:652 __do_sys_pwrite64 fs/read_write.c:662 [inline] __se_sys_pwrite64 fs/read_write.c:659 [inline] __x64_sys_pwrite64+0x97/0xf0 fs/read_write.c:659 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007fc22e7b7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 0000000000000001 RSI: 00000000200005c0 RDI: 0000000000000003 RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc22e7b86d4 R13: 00000000004c3189 R14: 00000000004d4c38 R15: 00000000ffffffff INFO: task syz-executor5:2619 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #264 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D23736 2619 5532 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134d/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_openat fs/open.c:1090 [inline] __se_sys_openat fs/open.c:1084 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1084 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007fc22e796c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 000000000000275a RSI: 0000000020000000 RDI: ffffffffffffff9c RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc22e7976d4 R13: 00000000004c2b12 R14: 00000000004d4140 R15: 00000000ffffffff INFO: task syz-executor5:2620 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #264 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D25128 2620 5532 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 call_write_iter include/linux/fs.h:1808 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x6b8/0x9f0 fs/read_write.c:487 vfs_write+0x1fc/0x560 fs/read_write.c:549 ksys_write+0x101/0x260 fs/read_write.c:598 __do_sys_write fs/read_write.c:610 [inline] __se_sys_write fs/read_write.c:607 [inline] __x64_sys_write+0x73/0xb0 fs/read_write.c:607 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007fc22e775c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000000000012 RSI: 0000000020000040 RDI: 0000000000000004 RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc22e7766d4 R13: 00000000004c5560 R14: 00000000004d8e98 R15: 00000000ffffffff INFO: task syz-executor5:2621 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #264 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D24872 2621 5532 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_fallocate+0x31b/0x2300 fs/ext4/extents.c:4957 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ioctl_preallocate+0x1e8/0x300 fs/ioctl.c:482 file_ioctl fs/ioctl.c:498 [inline] do_vfs_ioctl+0x1435/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007fc22e754c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000020000340 RSI: 0000000040305828 RDI: 0000000000000004 RBP: 000000000072c220 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc22e7556d4 R13: 00000000004bf738 R14: 00000000004cf658 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/984: #0: 000000008ccf6435 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 kernel/locking/lockdep.c:4435 1 lock held by rsyslogd/5253: #0: 0000000043c7dd36 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 2 locks held by getty/5344: #0: 0000000089374568 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000f99bf5c1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5345: #0: 00000000aedb60f7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000006ddacd8d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5346: #0: 00000000f18485d6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000001a36430e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5347: #0: 00000000dec5c7bf (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000b3aac0aa (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5348: #0: 00000000bf49e4be (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000aea7db1e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5349: #0: 00000000f704cb85 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000536fec26 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5350: #0: 0000000075cced35 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000cf7d9d1f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by syz-executor5/2551: #0: 00000000a537ca24 (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000a537ca24 (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 00000000ee2100bc (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000ee2100bc (&sb->s_type->i_mutex_key#10){++++}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 5 locks held by syz-executor5/2553: 2 locks held by syz-executor5/2618: #0: 00000000a537ca24 (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #0: 00000000a537ca24 (sb_writers#3){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #1: 00000000ee2100bc (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 00000000ee2100bc (&sb->s_type->i_mutex_key#10){++++}, at: ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 2 locks held by syz-executor5/2619: #0: 00000000a537ca24 (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000a537ca24 (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000098f80f60 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 0000000098f80f60 (&sb->s_type->i_mutex_key#10){++++}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 3 locks held by syz-executor5/2620: #0: 000000000463bf99 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 #1: 00000000a537ca24 (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #1: 00000000a537ca24 (sb_writers#3){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #2: 0000000098f80f60 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #2: 0000000098f80f60 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 2 locks held by syz-executor5/2621: #0: 00000000a537ca24 (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #0: 00000000a537ca24 (sb_writers#3){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 0000000098f80f60 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 0000000098f80f60 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_fallocate+0x31b/0x2300 fs/ext4/extents.c:4957 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 984 Comm: khungtaskd Not tainted 4.19.0-rc7+ #264 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c4/0x2b4 lib/dump_stack.c:113 nmi_cpu_backtrace.cold.3+0x63/0xa2 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1b3/0x1ed lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:144 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:204 [inline] watchdog+0xb3e/0x1050 kernel/hung_task.c:265 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 2553 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #264 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.871 msecs RIP: 0010:write_comp_data+0x19/0x70 kernel/kcov.c:116 Code: d3 c9 ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 55 65 4c 8b 04 25 40 ee 01 00 65 8b 05 df 14 83 7e a9 00 01 1f 00 48 89 e5 <75> 51 41 8b 80 d0 12 00 00 83 f8 03 75 45 49 8b 80 d8 12 00 00 45 RSP: 0018:ffff8801a28fe6c8 EFLAGS: 00000246 RAX: 0000000080000000 RBX: ffffea0006cb8a40 RCX: ffffffff81a3d304 RDX: 02fffc0000001064 RSI: ffffffffffffffff RDI: 0000000000000007 RBP: ffff8801a28fe6c8 R08: ffff880194bec080 R09: 1ffffffff1273965 R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: ffff8801a28febe0 R13: ffffea0006cb8a48 R14: 1ffff1003451fce0 R15: 02fffc0000001064 FS: 00007fc22e7d9700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffffffff600400 CR3: 00000001bc804000 CR4: 00000000001406e0 Call Trace: __sanitizer_cov_trace_const_cmp8+0x18/0x20 kernel/kcov.c:195 PageActive include/linux/page-flags.h:281 [inline] mark_page_accessed+0x2d4/0x2040 mm/swap.c:380 touch_buffer fs/buffer.c:59 [inline] __find_get_block+0x3b9/0xf20 fs/buffer.c:1298 __getblk_gfp+0xf4/0xd50 fs/buffer.c:1316 sb_getblk_gfp include/linux/buffer_head.h:332 [inline] __read_extent_tree_block+0x11d/0xab0 fs/ext4/extents.c:509 ext4_find_extent+0x38a/0x9b0 fs/ext4/extents.c:908 get_ext_path fs/ext4/move_extent.c:31 [inline] mext_check_coverage.constprop.13+0x2b0/0x510 fs/ext4/move_extent.c:98 move_extent_per_page fs/ext4/move_extent.c:323 [inline] ext4_move_extents+0x2784/0x3c20 fs/ext4/move_extent.c:669 ext4_ioctl+0x3154/0x4210 fs/ext4/ioctl.c:799 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fc22e7d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000020000300 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc22e7d96d4 R13: 00000000004bf5c9 R14: 00000000004cf460 R15: 00000000ffffffff