INFO: task syz-executor.2:16191 blocked for more than 140 seconds. Not tainted 4.19.211-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28184 16191 8103 0x00000004 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x887/0x2040 kernel/sched/core.c:3517 schedule+0x8d/0x1b0 kernel/sched/core.c:3561 fuse_wait_on_page_writeback fs/fuse/file.c:383 [inline] fuse_wait_on_page_writeback.isra.0+0x11b/0x170 fs/fuse/file.c:379 fuse_launder_page fs/fuse/file.c:2033 [inline] fuse_launder_page+0xb6/0xe0 fs/fuse/file.c:2026 do_launder_page mm/truncate.c:655 [inline] invalidate_inode_pages2_range+0x795/0x1110 mm/truncate.c:725 fuse_finish_open+0x2e2/0x590 fs/fuse/file.c:182 fuse_open_common+0x254/0x2c0 fs/fuse/file.c:222 do_dentry_open+0x4aa/0x1160 fs/open.c:796 do_last fs/namei.c:3421 [inline] path_openat+0x793/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_sys_open+0x3b3/0x520 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f433a30d5a9 Code: Bad RIP value. RSP: 002b:00007f4338880168 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 00007f433a42df80 RCX: 00007f433a30d5a9 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 RBP: 00007f433a3687b0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd741d4e5f R14: 00007f4338880300 R15: 0000000000022000 Showing all locks held in the system: 4 locks held by kworker/u4:2/54: 1 lock held by khungtaskd/1570: #0: 00000000751a237c (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 kernel/locking/lockdep.c:4441 1 lock held by in:imklog/7783: #0: 00000000af52777f (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 fs/file.c:767 2 locks held by syz-executor.2/16191: #0: 00000000bb0944fa (sb_writers#26){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline] #0: 00000000bb0944fa (sb_writers#26){.+.+}, at: mnt_want_write+0x3a/0xb0 fs/namespace.c:360 #1: 00000000e68c1d93 (&sb->s_type->i_mutex_key#27){+.+.}, at: inode_lock include/linux/fs.h:748 [inline] #1: 00000000e68c1d93 (&sb->s_type->i_mutex_key#27){+.+.}, at: fuse_open_common+0x1bc/0x2c0 fs/fuse/file.c:215 2 locks held by syz-executor.5/21089: #0: 00000000148f5948 (sb_writers#26){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline] #0: 00000000148f5948 (sb_writers#26){.+.+}, at: mnt_want_write+0x3a/0xb0 fs/namespace.c:360 #1: 0000000036e5050d (&sb->s_type->i_mutex_key#27){+.+.}, at: inode_lock include/linux/fs.h:748 [inline] #1: 0000000036e5050d (&sb->s_type->i_mutex_key#27){+.+.}, at: fuse_open_common+0x1bc/0x2c0 fs/fuse/file.c:215 3 locks held by syz-executor.4/21198: #0: 000000001533505e (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 fs/file.c:767 #1: 00000000fdad4dd7 (sb_writers#26){.+.+}, at: file_start_write include/linux/fs.h:2779 [inline] #1: 00000000fdad4dd7 (sb_writers#26){.+.+}, at: vfs_write+0x463/0x540 fs/read_write.c:548 #2: 00000000f7b93ab0 (&sb->s_type->i_mutex_key#27){+.+.}, at: inode_lock include/linux/fs.h:748 [inline] #2: 00000000f7b93ab0 (&sb->s_type->i_mutex_key#27){+.+.}, at: generic_file_write_iter+0x99/0x730 mm/filemap.c:3320 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1570 Comm: khungtaskd Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 nmi_cpu_backtrace.cold+0x63/0xa2 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1a6/0x1f0 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:203 [inline] watchdog+0x991/0xe60 kernel/hung_task.c:287 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 4685 Comm: systemd-journal Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 RIP: 0010:debug_lockdep_rcu_enabled+0x7/0xe0 kernel/rcu/update.c:252 Code: c4 47 00 e9 fa fd ff ff 48 89 ef e8 83 c4 47 00 e9 62 fe ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 c7 c0 44 e0 26 8b <53> 48 ba 00 00 00 00 00 fc ff df 48 89 c1 83 e0 07 48 c1 e9 03 83 RSP: 0018:ffff8880a10df948 EFLAGS: 00000083 RAX: ffffffff8b26e044 RBX: ffff8880a10d03c0 RCX: 0000000000000000 RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8880a10d0c44 RBP: ffffffff8d3a16a0 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000005 R11: 0000000000000009 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 FS: 00007f19cf8958c0(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f19cb4ee000 CR3: 00000000a171c000 CR4: 00000000003406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x2e7/0x3c0 kernel/locking/lockdep.c:3907 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x8c/0xc0 kernel/locking/spinlock.c:152 __debug_check_no_obj_freed lib/debugobjects.c:776 [inline] debug_check_no_obj_freed+0xb5/0x490 lib/debugobjects.c:817 free_pages_prepare mm/page_alloc.c:1056 [inline] __free_pages_ok+0x22d/0xd30 mm/page_alloc.c:1279 slab_destroy mm/slab.c:1713 [inline] slabs_destroy+0x90/0xd0 mm/slab.c:1729 cache_flusharray mm/slab.c:3490 [inline] ___cache_free+0x295/0x3a0 mm/slab.c:3532 qlink_free mm/kasan/quarantine.c:147 [inline] qlist_free_all+0x79/0x140 mm/kasan/quarantine.c:166 quarantine_reduce+0x1a9/0x230 mm/kasan/quarantine.c:259 kasan_kmalloc+0xa2/0x160 mm/kasan/kasan.c:538 slab_post_alloc_hook mm/slab.h:445 [inline] slab_alloc mm/slab.c:3397 [inline] kmem_cache_alloc+0x110/0x370 mm/slab.c:3557 prepare_creds+0x39/0x510 kernel/cred.c:255 do_faccessat+0x94/0x7a0 fs/open.c:359 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f19ceb509c7 Code: 83 c4 08 48 3d 01 f0 ff ff 73 01 c3 48 8b 0d c8 d4 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 15 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 d4 2b 00 f7 d8 64 89 01 48 RSP: 002b:00007fff35e4f1a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 RAX: ffffffffffffffda RBX: 00007fff35e521d0 RCX: 00007f19ceb509c7 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555ef52759a3 RBP: 00007fff35e4f2f0 R08: 0000555ef526b3e5 R09: 0000000000000018 R10: 0000000000000069 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 0000555ef694c8a0 R15: 00007fff35e4f7e0