INFO: task syz-executor.0:8791 blocked for more than 143 seconds. Not tainted 5.15.151-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack: 0 pid: 8791 ppid: 4001 flags:0x0000000d Call trace: __switch_to+0x308/0x5e8 arch/arm64/kernel/process.c:518 context_switch kernel/sched/core.c:5030 [inline] __schedule+0xf10/0x1e48 kernel/sched/core.c:6376 schedule+0x11c/0x1c8 kernel/sched/core.c:6459 schedule_preempt_disabled+0x18/0x2c kernel/sched/core.c:6518 rwsem_down_read_slowpath+0x5b0/0x988 kernel/locking/rwsem.c:1047 __down_read_common kernel/locking/rwsem.c:1231 [inline] __down_read kernel/locking/rwsem.c:1244 [inline] down_read+0x10c/0x398 kernel/locking/rwsem.c:1490 iterate_supers+0xb0/0x1dc fs/super.c:703 drop_caches_sysctl_handler+0xac/0x394 fs/drop_caches.c:62 proc_sys_call_handler+0x4cc/0x7cc fs/proc/proc_sysctl.c:587 proc_sys_write+0x2c/0x3c fs/proc/proc_sysctl.c:613 do_iter_readv_writev+0x420/0x5f8 do_iter_write+0x1b8/0x664 fs/read_write.c:855 vfs_iter_write+0x88/0xac fs/read_write.c:896 iter_file_splice_write+0x618/0xc48 fs/splice.c:689 do_splice_from fs/splice.c:767 [inline] direct_splice_actor+0xe4/0x1c0 fs/splice.c:936 splice_direct_to_actor+0x408/0x9a0 fs/splice.c:891 do_splice_direct+0x1f4/0x334 fs/splice.c:979 do_sendfile+0x4bc/0xc70 fs/read_write.c:1249 __do_sys_sendfile64 fs/read_write.c:1311 [inline] __se_sys_sendfile64 fs/read_write.c:1303 [inline] __arm64_sys_sendfile64+0x264/0x408 fs/read_write.c:1303 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:52 el0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142 do_el0_svc+0x58/0x14c arch/arm64/kernel/syscall.c:181 el0_svc+0x7c/0x1f0 arch/arm64/kernel/entry-common.c:608 el0t_64_sync_handler+0x84/0xe4 arch/arm64/kernel/entry-common.c:626 el0t_64_sync+0x1a0/0x1a4 arch/arm64/kernel/entry.S:584 Showing all locks held in the system: 2 locks held by kworker/u4:0/9: #0: ffff0000c0029138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x66c/0x11b8 kernel/workqueue.c:2283 #1: ffff0001b47f3c48 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: process_one_work+0x6ac/0x11b8 kernel/workqueue.c:2285 1 lock held by khungtaskd/27: #0: ffff800014ae1420 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0xc/0x44 include/linux/rcupdate.h:268 2 locks held by getty/3728: #0: ffff0000d2cc3098 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x40/0x50 drivers/tty/tty_ldsem.c:340 #1: ffff800018de62e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x414/0x1204 drivers/tty/n_tty.c:2158 3 locks held by kworker/0:7/4863: #0: ffff0000c0020938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x66c/0x11b8 kernel/workqueue.c:2283 #1: ffff800025207c00 ((work_completion)(&data->fib_event_work)){+.+.}-{0:0}, at: process_one_work+0x6ac/0x11b8 kernel/workqueue.c:2285 #2: ffff000127bac240 (&data->fib_lock){+.+.}-{3:3}, at: nsim_fib_event_work+0x274/0x33c4 drivers/net/netdevsim/fib.c:1478 6 locks held by kworker/0:9/5661: #0: ffff0001b4806918 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested kernel/sched/core.c:475 [inline] #0: ffff0001b4806918 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock kernel/sched/sched.h:1326 [inline] #0: ffff0001b4806918 (&rq->__lock){-.-.}-{2:2}, at: rq_lock kernel/sched/sched.h:1621 [inline] #0: ffff0001b4806918 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x328/0x1e48 kernel/sched/core.c:6290 #1: ffff0001b47f3c48 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x438/0x66c kernel/sched/psi.c:891 #2: ffff000127bac158 (&ht->mutex){+.+.}-{3:3}, at: rht_deferred_worker+0x44/0x1c00 lib/rhashtable.c:414 #3: ffff0001b4806918 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested kernel/sched/core.c:475 [inline] #3: ffff0001b4806918 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock kernel/sched/sched.h:1326 [inline] #3: ffff0001b4806918 (&rq->__lock){-.-.}-{2:2}, at: rq_lock kernel/sched/sched.h:1621 [inline] #3: ffff0001b4806918 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x328/0x1e48 kernel/sched/core.c:6290 #4: ffff800018699410 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_assert_init+0x140/0x3c4 lib/debugobjects.c:880 #5: ffff800014ba60c0 (mmu_notifier_invalidate_range_start){+.+.}-{0:0}, at: __fs_reclaim_acquire mm/page_alloc.c:4547 [inline] #5: ffff800014ba60c0 (mmu_notifier_invalidate_range_start){+.+.}-{0:0}, at: fs_reclaim_acquire+0xf0/0x1d0 mm/page_alloc.c:4561 2 locks held by kworker/u4:9/5948: 2 locks held by syz-executor.0/8791: #0: ffff0000d45d8460 (sb_writers#4){.+.+}-{0:0}, at: do_sendfile+0x4a0/0xc70 fs/read_write.c:1248 #1: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.4/8802: #0: ffff00011d8c60e0 (&type->s_umount_key#81/1){+.+.}-{3:3}, at: alloc_super+0x1b8/0x844 fs/super.c:229 1 lock held by syz-executor.1/9047: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9124: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9125: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9126: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9127: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9128: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9130: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3} , at: iterate_supers+0xb0/0x1dc fs/super.c:703 2 locks held by syz-executor.0/9233: #0: ffff0000d45d8460 (sb_writers#4){.+.+}-{0:0}, at: do_sendfile+0x4a0/0xc70 fs/read_write.c:1248 #1: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.4/9284: #0: ffff0000d71760e0 (&type->s_umount_key#81/1){+.+.}-{3:3}, at: alloc_super+0x1b8/0x844 fs/super.c:229 1 lock held by syz-executor.3/9307: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.1/9334: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9349: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9350: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9351: #0: ffff00011d8c60e0 ( &type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9352: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9353: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.0/9372: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9570: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9571: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9578: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9589: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9590: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by syz-executor.2/9591: #0: ffff00011d8c60e0 (&type->s_umount_key#82){.+.+}-{3:3}, at: iterate_supers+0xb0/0x1dc fs/super.c:703 1 lock held by udevd/9780: #0: ffff0000cbd8f118 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x12c/0x89c block/bdev.c:817 2 locks held by kworker/u4:26/9867: 5 locks held by syz-executor.2/9998: 2 locks held by syz-executor.1/10110: #0: ffff0000cbd8f118 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_put+0xe0/0x6b0 block/bdev.c:912 #1: ffff0000cbd92468 ( &lo->lo_mutex){+.+.}-{3:3}, at: lo_release+0x58/0x210 drivers/block/loop.c:2070 1 lock held by syz-executor.4/10114: #0: ffff000119805010 (&sb->s_type->i_mutex_key#11){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #0: ffff000119805010 (&sb->s_type->i_mutex_key#11){+.+.}-{3:3}, at: __sock_release net/socket.c:648 [inline] #0: ffff000119805010 (&sb->s_type->i_mutex_key#11){+.+.}-{3:3}, at: sock_close+0x80/0x1fc net/socket.c:1336 5 locks held by syz-executor.0/10124: =============================================