netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. INFO: task jbd2/sda1-8:75 blocked for more than 140 seconds. Not tainted 4.14.73+ #15 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. jbd2/sda1-8 D27552 75 2 0x80000000 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 jbd2_journal_commit_transaction+0x724/0x648c fs/jbd2/commit.c:437 kjournald2+0x244/0x820 fs/jbd2/journal.c:233 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task kworker/u4:7:4297 blocked for more than 140 seconds. Not tainted 4.14.73+ #15 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:7 D26800 4297 2 0x80000000 Workqueue: writeback wb_workfn (flush-8:0) Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 wait_transaction_locked+0x1a1/0x220 fs/jbd2/transaction.c:164 add_transaction_credits+0x403/0x970 fs/jbd2/transaction.c:192 start_this_handle+0x368/0xfc0 fs/jbd2/transaction.c:362 jbd2__journal_start+0x30a/0x8b0 fs/jbd2/transaction.c:444 __ext4_journal_start_sb+0x109/0x460 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:314 [inline] ext4_writepages+0x105e/0x3040 fs/ext4/inode.c:2867 do_writepages+0xe0/0x270 mm/page-writeback.c:2341 __writeback_single_inode+0xd8/0x1020 fs/fs-writeback.c:1320 writeback_sb_inodes+0x468/0xcd0 fs/fs-writeback.c:1584 __writeback_inodes_wb+0xf8/0x1e0 fs/fs-writeback.c:1653 wb_writeback+0x4ee/0xb90 fs/fs-writeback.c:1762 wb_check_old_data_flush fs/fs-writeback.c:1875 [inline] wb_do_writeback fs/fs-writeback.c:1899 [inline] wb_workfn+0x85d/0xe00 fs/fs-writeback.c:1928 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task syz-executor5:5542 blocked for more than 140 seconds. Not tainted 4.14.73+ #15 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D28120 5542 1853 0x80000002 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 wait_transaction_locked+0x1a1/0x220 fs/jbd2/transaction.c:164 add_transaction_credits+0x403/0x970 fs/jbd2/transaction.c:192 start_this_handle+0x368/0xfc0 fs/jbd2/transaction.c:362 jbd2__journal_start+0x30a/0x8b0 fs/jbd2/transaction.c:444 __ext4_journal_start_sb+0x109/0x460 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:314 [inline] ext4_evict_inode+0x59b/0x1520 fs/ext4/inode.c:255 evict+0x2cb/0x5f0 fs/inode.c:554 iput_final fs/inode.c:1516 [inline] iput+0x373/0x8e0 fs/inode.c:1543 dentry_unlink_inode+0x25c/0x310 fs/dcache.c:373 __dentry_kill+0x31b/0x590 fs/dcache.c:577 dentry_kill fs/dcache.c:618 [inline] dput.part.6+0x4b5/0x710 fs/dcache.c:833 dput+0x1b/0x30 fs/dcache.c:797 path_put+0x2d/0x60 fs/namei.c:516 free_fs_struct+0x1e/0x60 fs/fs_struct.c:91 exit_fs+0xd6/0x110 fs/fs_struct.c:109 do_exit+0x8d5/0x2800 kernel/exit.c:861 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f30401d2cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000072bf08 RCX: 0000000000457579 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c R13: 00007ffcdc9af7df R14: 00007f30401d39c0 R15: 0000000000000000 INFO: task syz-executor5:5838 blocked for more than 140 seconds. Not tainted 4.14.73+ #15 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D29880 5838 1853 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline] rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:713 [inline] ext4_file_write_iter+0x1fd/0xe20 fs/ext4/file.c:233 call_write_iter include/linux/fs.h:1782 [inline] new_sync_write fs/read_write.c:471 [inline] __vfs_write+0x417/0x5c0 fs/read_write.c:484 vfs_write+0x17f/0x4d0 fs/read_write.c:546 SYSC_write fs/read_write.c:593 [inline] SyS_write+0xc2/0x1a0 fs/read_write.c:585 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f3040190c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 RDX: 0000000000001220 RSI: 0000000020000280 RDI: 0000000000000004 RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f30401916d4 R13: 00000000004c5516 R14: 00000000004d8e20 R15: 00000000ffffffff INFO: task syz-executor5:5853 blocked for more than 140 seconds. Not tainted 4.14.73+ #15 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D29592 5853 1853 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline] rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:713 [inline] do_truncate2+0xfd/0x1c0 fs/open.c:61 handle_truncate fs/namei.c:2998 [inline] do_last fs/namei.c:3417 [inline] path_openat+0xaea/0x23a0 fs/namei.c:3550 do_filp_open+0x197/0x270 fs/namei.c:3584 do_sys_open+0x2ef/0x580 fs/open.c:1071 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f304014ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457579 RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f304014f6d4 R13: 00000000004c2b26 R14: 00000000004d4140 R15: 00000000ffffffff INFO: task syz-executor5:5854 blocked for more than 140 seconds. Not tainted 4.14.73+ #15 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D29592 5854 1853 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline] rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:713 [inline] do_truncate2+0xfd/0x1c0 fs/open.c:61 handle_truncate fs/namei.c:2998 [inline] do_last fs/namei.c:3417 [inline] path_openat+0xaea/0x23a0 fs/namei.c:3550 do_filp_open+0x197/0x270 fs/namei.c:3584 do_sys_open+0x2ef/0x580 fs/open.c:1071 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f304012dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457579 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 RBP: 000000000072c220 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f304012e6d4 R13: 00000000004bdb43 R14: 00000000004cc688 R15: 00000000ffffffff INFO: task syz-executor5:5858 blocked for more than 140 seconds. Not tainted 4.14.73+ #15 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D29880 5858 1853 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline] rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:713 [inline] ext4_file_write_iter+0x1fd/0xe20 fs/ext4/file.c:233 call_write_iter include/linux/fs.h:1782 [inline] new_sync_write fs/read_write.c:471 [inline] __vfs_write+0x417/0x5c0 fs/read_write.c:484 vfs_write+0x17f/0x4d0 fs/read_write.c:546 SYSC_write fs/read_write.c:593 [inline] SyS_write+0xc2/0x1a0 fs/read_write.c:585 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f304010cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 RDX: 000000000000002d RSI: 0000000020000240 RDI: 0000000000000003 RBP: 000000000072c2c0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f304010d6d4 R13: 00000000004c4f77 R14: 00000000004d8580 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.?}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 3 locks held by rs:main Q:Reg/1636: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa2/0xc0 fs/file.c:768 #1: (sb_writers#4){.+.+}, at: [] file_start_write include/linux/fs.h:2722 [inline] #1: (sb_writers#4){.+.+}, at: [] vfs_write+0x3d7/0x4d0 fs/read_write.c:545 #2: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_trylock include/linux/fs.h:733 [inline] #2: (&sb->s_type->i_mutex_key#9){++++}, at: [] ext4_file_write_iter+0x1b9/0xe20 fs/ext4/file.c:230 2 locks held by getty/1766: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142 4 locks held by kworker/u4:7/4297: #0: ("writeback"){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: ((&(&wb->dwork)->work)){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 #2: (&type->s_umount_key#34){++++}, at: [] trylock_super+0x1a/0xe0 fs/super.c:402 #3: (&sbi->s_journal_flag_rwsem){.+.+}, at: [] do_writepages+0xe0/0x270 mm/page-writeback.c:2341 1 lock held by syz-executor5/5542: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 3 locks held by syz-executor5/5838: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa2/0xc0 fs/file.c:768 #1: (sb_writers#4){.+.+}, at: [] file_start_write include/linux/fs.h:2722 [inline] #1: (sb_writers#4){.+.+}, at: [] vfs_write+0x3d7/0x4d0 fs/read_write.c:545 #2: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] #2: (&sb->s_type->i_mutex_key#9){++++}, at: [] ext4_file_write_iter+0x1fd/0xe20 fs/ext4/file.c:233 2 locks held by syz-executor5/5853: #0: (sb_writers#4){.+.+}, at: [] sb_start_write include/linux/fs.h:1543 [inline] #0: (sb_writers#4){.+.+}, at: [] mnt_want_write+0x3a/0xa0 fs/namespace.c:387 #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] do_truncate2+0xfd/0x1c0 fs/open.c:61 2 locks held by syz-executor5/5854: #0: (sb_writers#4){.+.+}, at: [] sb_start_write include/linux/fs.h:1543 [inline] #0: (sb_writers#4){.+.+}, at: [] mnt_want_write+0x3a/0xa0 fs/namespace.c:387 #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] do_truncate2+0xfd/0x1c0 fs/open.c:61 3 locks held by syz-executor5/5858: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa2/0xc0 fs/file.c:768 #1: (sb_writers#4){.+.+}, at: [] file_start_write include/linux/fs.h:2722 [inline] #1: (sb_writers#4){.+.+}, at: [] vfs_write+0x3d7/0x4d0 fs/read_write.c:545 #2: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] #2: (&sb->s_type->i_mutex_key#9){++++}, at: [] ext4_file_write_iter+0x1fd/0xe20 fs/ext4/file.c:233 2 locks held by init/5890: #0: (sb_writers#4){.+.+}, at: [] file_start_write include/linux/fs.h:2722 [inline] #0: (sb_writers#4){.+.+}, at: [] vfs_write+0x3d7/0x4d0 fs/read_write.c:545 #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_trylock include/linux/fs.h:733 [inline] #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] ext4_file_write_iter+0x1b9/0xe20 fs/ext4/file.c:230 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.73+ #15 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 5834 Comm: syz-executor5 Not tainted 4.14.73+ #15 task: ffff8801c52a5e00 task.stack: ffff8801cce20000 RIP: 0010:ext4_ext_drop_refs+0x0/0xd0 fs/ext4/ext4_extents.h:189 RSP: 0018:ffff8801cce276e0 EFLAGS: 00000246 RAX: 0000000000008008 RBX: ffff8801ce7ccf00 RCX: 0000000000040000 RDX: ffffffff8179055e RSI: ffffc90000f46000 RDI: ffff8801ce7ccf00 RBP: 0000000093a81311 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801cce278f8 R13: ffff8801d5219a38 R14: ffff8801d5219848 R15: 0000000000008008 FS: 00007f30401b2700(0000) GS:ffff8801db800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000025b8108 CR3: 00000001d218a005 CR4: 00000000001606b0 DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: mext_check_coverage.constprop.2+0x211/0x3c0 fs/ext4/move_extent.c:113 move_extent_per_page fs/ext4/move_extent.c:333 [inline] ext4_move_extents+0x17dc/0x2a10 fs/ext4/move_extent.c:681 ext4_ioctl+0x275c/0x35e0 fs/ext4/ioctl.c:765 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f30401b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f30401b26d4 R13: 00000000004bf5dd R14: 00000000004cf460 R15: 00000000ffffffff Code: 00 48 c7 c7 60 6d ce a7 e9 2e c5 ff ff 48 89 0c 24 e8 95 5b e3 ff 48 8b 0c 24 eb cd 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 <41> 56 41 55 41 54 55 53 48 89 fb e8 f0 61 c1 ff 48 85 db 0f 84