INFO: task syz-executor.0:6517 blocked for more than 143 seconds. Not tainted 6.8.0-rc7-syzkaller-g707081b61156 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:0 pid:6517 tgid:6517 ppid:1 flags:0x00000005 Call trace: __switch_to+0x314/0x560 arch/arm64/kernel/process.c:553 context_switch kernel/sched/core.c:5400 [inline] __schedule+0x1498/0x24b4 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xb8/0x19c kernel/sched/core.c:6817 schedule_preempt_disabled+0x18/0x2c kernel/sched/core.c:6874 rwsem_down_read_slowpath+0x57c/0xe58 kernel/locking/rwsem.c:1086 __down_read_common kernel/locking/rwsem.c:1250 [inline] __down_read kernel/locking/rwsem.c:1263 [inline] down_read+0xa0/0x2fc kernel/locking/rwsem.c:1528 inode_lock_shared include/linux/fs.h:814 [inline] lookup_slow+0x50/0x84 fs/namei.c:1709 walk_component fs/namei.c:2005 [inline] link_path_walk+0x7dc/0xc78 fs/namei.c:2332 path_openat+0x1cc/0x2830 fs/namei.c:3798 do_filp_open+0x1bc/0x3cc fs/namei.c:3829 do_sys_openat2+0x124/0x1b8 fs/open.c:1404 do_sys_open fs/open.c:1419 [inline] __do_sys_openat fs/open.c:1435 [inline] __se_sys_openat fs/open.c:1430 [inline] __arm64_sys_openat+0x1f0/0x240 fs/open.c:1430 __invoke_syscall arch/arm64/kernel/syscall.c:34 [inline] invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:48 el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:133 do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:152 el0_svc+0x54/0x168 arch/arm64/kernel/entry-common.c:712 el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598 INFO: task syz-executor.0:6635 blocked for more than 143 seconds. Not tainted 6.8.0-rc7-syzkaller-g707081b61156 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:0 pid:6635 tgid:6634 ppid:6517 flags:0x0000000d Call trace: __switch_to+0x314/0x560 arch/arm64/kernel/process.c:553 context_switch kernel/sched/core.c:5400 [inline] __schedule+0x1498/0x24b4 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xb8/0x19c kernel/sched/core.c:6817 request_wait_answer fs/fuse/dev.c:407 [inline] __fuse_request_send fs/fuse/dev.c:426 [inline] fuse_simple_request+0xea8/0x17b0 fs/fuse/dev.c:513 fuse_lookup_name+0x27c/0x6a4 fs/fuse/dir.c:386 fuse_lookup+0x13c/0x4b0 fs/fuse/dir.c:425 __lookup_slow+0x250/0x374 fs/namei.c:1693 lookup_slow+0x60/0x84 fs/namei.c:1710 walk_component fs/namei.c:2005 [inline] link_path_walk+0x7dc/0xc78 fs/namei.c:2332 path_openat+0x1cc/0x2830 fs/namei.c:3798 do_filp_open+0x1bc/0x3cc fs/namei.c:3829 do_sys_openat2+0x124/0x1b8 fs/open.c:1404 do_sys_open fs/open.c:1419 [inline] __do_sys_openat fs/open.c:1435 [inline] __se_sys_openat fs/open.c:1430 [inline] __arm64_sys_openat+0x1f0/0x240 fs/open.c:1430 __invoke_syscall arch/arm64/kernel/syscall.c:34 [inline] invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:48 el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:133 do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:152 el0_svc+0x54/0x168 arch/arm64/kernel/entry-common.c:712 el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598 INFO: task syz-executor.0:6641 blocked for more than 143 seconds. Not tainted 6.8.0-rc7-syzkaller-g707081b61156 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:0 pid:6641 tgid:6634 ppid:6517 flags:0x00000005 Call trace: __switch_to+0x314/0x560 arch/arm64/kernel/process.c:553 context_switch kernel/sched/core.c:5400 [inline] __schedule+0x1498/0x24b4 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xb8/0x19c kernel/sched/core.c:6817 schedule_preempt_disabled+0x18/0x2c kernel/sched/core.c:6874 rwsem_down_write_slowpath+0xcfc/0x1aa0 kernel/locking/rwsem.c:1178 __down_write_common kernel/locking/rwsem.c:1306 [inline] __down_write kernel/locking/rwsem.c:1315 [inline] down_write_nested+0xc0/0xcc kernel/locking/rwsem.c:1696 inode_lock_nested include/linux/fs.h:839 [inline] fuse_reverse_inval_entry+0xb4/0x754 fs/fuse/dir.c:1351 fuse_dev_do_write+0x2a70/0x3760 fs/fuse/dev.c:1876 fuse_dev_write+0x138/0x1b4 fs/fuse/dev.c:1960 call_write_iter include/linux/fs.h:2087 [inline] new_sync_write fs/read_write.c:497 [inline] vfs_write+0x968/0xc3c fs/read_write.c:590 ksys_write+0x15c/0x26c fs/read_write.c:643 __do_sys_write fs/read_write.c:655 [inline] __se_sys_write fs/read_write.c:652 [inline] __arm64_sys_write+0x7c/0x90 fs/read_write.c:652 __invoke_syscall arch/arm64/kernel/syscall.c:34 [inline] invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:48 el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:133 do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:152 el0_svc+0x54/0x168 arch/arm64/kernel/entry-common.c:712 el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598 Showing all locks held in the system: 1 lock held by khungtaskd/29: #0: ffff80008ee74ac0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0xc/0x44 include/linux/rcupdate.h:297 2 locks held by getty/5923: #0: ffff0000d6c710a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c drivers/tty/tty_ldsem.c:340 #1: ffff800093fd02f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x41c/0x1228 drivers/tty/n_tty.c:2201 1 lock held by syz-executor.0/6517: #0: ffff0000de370150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: inode_lock_shared include/linux/fs.h:814 [inline] #0: ffff0000de370150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lookup_slow+0x50/0x84 fs/namei.c:1709 2 locks held by syz-executor.0/6635: #0: ffff0000de370150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: inode_lock_shared include/linux/fs.h:814 [inline] #0: ffff0000de370150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lookup_slow+0x50/0x84 fs/namei.c:1709 #1: ffff0000de3705c8 (&fi->mutex){+.+.}-{3:3}, at: fuse_lock_inode+0xd4/0x11c fs/fuse/inode.c:544 2 locks held by syz-executor.0/6641: #0: ffff0000c8544b38 (&fc->killsb){.+.+}-{3:3}, at: fuse_notify_delete fs/fuse/dev.c:1551 [inline] #0: ffff0000c8544b38 (&fc->killsb){.+.+}-{3:3}, at: fuse_notify fs/fuse/dev.c:1801 [inline] #0: ffff0000c8544b38 (&fc->killsb){.+.+}-{3:3}, at: fuse_dev_do_write+0x2a24/0x3760 fs/fuse/dev.c:1876 #1: ffff0000de370150 (&type->i_mutex_dir_key#8/1){+.+.}-{3:3}, at: inode_lock_nested include/linux/fs.h:839 [inline] #1: ffff0000de370150 (&type->i_mutex_dir_key#8/1){+.+.}-{3:3}, at: fuse_reverse_inval_entry+0xb4/0x754 fs/fuse/dir.c:1351 =============================================