blob: bda3032367a6d27246bb14c3b5f265b8c9417652 [file] [log] [blame]
TITLE: INFO: task hung in mount_bdev
TYPE: HANG
[ 767.964958][ T1042] INFO: task syz-executor013:7561 blocked for more than 143 seconds.
[ 767.973200][ T1042] Not tainted 5.1.0-rc6+ #90
[ 767.978361][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 767.987323][ T1042] syz-executor013 D29336 7561 7543 0x00000004
[ 767.993661][ T1042] Call Trace:
[ 767.997133][ T1042] __schedule+0x813/0x1cc0
[ 768.014473][ T1042] schedule+0x92/0x180
[ 768.020552][ T1042] schedule_preempt_disabled+0x13/0x20
[ 768.027010][ T1042] __mutex_lock+0x726/0x1310
[ 768.051197][ T1042] mutex_lock_nested+0x16/0x20
[ 768.061122][ T1042] mount_bdev+0x93/0x3c0
[ 768.075747][ T1042] udf_mount+0x35/0x40
[ 768.085482][ T1042] legacy_get_tree+0xf2/0x200
[ 768.096701][ T1042] vfs_get_tree+0x123/0x450
[ 768.101589][ T1042] do_mount+0x1436/0x2c40
[ 768.127663][ T1042] ksys_mount+0xdb/0x150
[ 768.132136][ T1042] __x64_sys_mount+0xbe/0x150
[ 768.136893][ T1042] do_syscall_64+0x103/0x610
[ 768.141633][ T1042] entry_SYSCALL_64_after_hwframe+0x49/0xbe
[ 768.147568][ T1042] RIP: 0033:0x44a739
[ 768.151707][ T1042] Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
[ 768.172294][ T1042] RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 768.180755][ T1042] RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
[ 768.188912][ T1042] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
[ 768.196921][ T1042] RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
[ 768.205082][ T1042] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
[ 768.213067][ T1042] R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
[ 768.221103][ T1042] INFO: task syz-executor013:7563 blocked for more than 143 seconds.
[ 768.229355][ T1042] Not tainted 5.1.0-rc6+ #90
[ 768.234452][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 768.243162][ T1042] syz-executor013 D29720 7563 7541 0x00000004
[ 768.249679][ T1042] Call Trace:
[ 768.252972][ T1042] __schedule+0x813/0x1cc0
[ 768.267246][ T1042] schedule+0x92/0x180
[ 768.271455][ T1042] schedule_preempt_disabled+0x13/0x20
[ 768.276960][ T1042] __mutex_lock+0x726/0x1310
[ 768.301820][ T1042] mutex_lock_nested+0x16/0x20
[ 768.311709][ T1042] mount_bdev+0x93/0x3c0
[ 768.326135][ T1042] udf_mount+0x35/0x40
[ 768.335859][ T1042] legacy_get_tree+0xf2/0x200
[ 768.347058][ T1042] vfs_get_tree+0x123/0x450
[ 768.351780][ T1042] do_mount+0x1436/0x2c40
[ 768.377854][ T1042] ksys_mount+0xdb/0x150
[ 768.382226][ T1042] __x64_sys_mount+0xbe/0x150
[ 768.386954][ T1042] do_syscall_64+0x103/0x610
[ 768.391686][ T1042] entry_SYSCALL_64_after_hwframe+0x49/0xbe
[ 768.397620][ T1042] RIP: 0033:0x44a739
[ 768.401661][ T1042] Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
[ 768.425721][ T1042] RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 768.434131][ T1042] RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
[ 768.442159][ T1042] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
[ 768.450311][ T1042] RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
[ 768.458340][ T1042] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
[ 768.466471][ T1042] R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
[ 768.474468][ T1042] INFO: task syz-executor013:7559 blocked for more than 143 seconds.
[ 768.482591][ T1042] Not tainted 5.1.0-rc6+ #90
[ 768.487887][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 768.496604][ T1042] syz-executor013 D29096 7559 7544 0x00000004
[ 768.503084][ T1042] Call Trace:
[ 768.506426][ T1042] __schedule+0x813/0x1cc0
[ 768.532461][ T1042] schedule+0x92/0x180
[ 768.536599][ T1042] rwsem_down_write_failed+0x774/0xc30
[ 768.552726][ T1042] call_rwsem_down_write_failed+0x17/0x30
[ 768.565335][ T1042] down_write+0x53/0x90
[ 768.574050][ T1042] grab_super+0xb4/0x290
[ 768.598508][ T1042] sget_userns+0x1ab/0x560
[ 768.618257][ T1042] sget+0x10c/0x150
[ 768.622213][ T1042] mount_bdev+0xff/0x3c0
[ 768.631400][ T1042] udf_mount+0x35/0x40
[ 768.641676][ T1042] legacy_get_tree+0xf2/0x200
[ 768.652778][ T1042] vfs_get_tree+0x123/0x450
[ 768.657331][ T1042] do_mount+0x1436/0x2c40
[ 768.683418][ T1042] ksys_mount+0xdb/0x150
[ 768.688581][ T1042] __x64_sys_mount+0xbe/0x150
[ 768.693263][ T1042] do_syscall_64+0x103/0x610
[ 768.697905][ T1042] entry_SYSCALL_64_after_hwframe+0x49/0xbe
[ 768.703939][ T1042] RIP: 0033:0x44a739
[ 768.707867][ T1042] Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
[ 768.727665][ T1042] RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 768.736116][ T1042] RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
[ 768.744225][ T1042] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
[ 768.752255][ T1042] RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
[ 768.760408][ T1042] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
[ 768.768434][ T1042] R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
[ 768.776604][ T1042] INFO: task syz-executor013:7565 blocked for more than 144 seconds.
[ 768.784665][ T1042] Not tainted 5.1.0-rc6+ #90
[ 768.789817][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 768.798628][ T1042] syz-executor013 D29720 7565 7542 0x00000004
[ 768.805023][ T1042] Call Trace:
[ 768.808446][ T1042] __schedule+0x813/0x1cc0
[ 768.824670][ T1042] schedule+0x92/0x180
[ 768.828797][ T1042] schedule_preempt_disabled+0x13/0x20
[ 768.834395][ T1042] __mutex_lock+0x726/0x1310
[ 768.858495][ T1042] mutex_lock_nested+0x16/0x20
[ 768.868373][ T1042] mount_bdev+0x93/0x3c0
[ 768.883017][ T1042] udf_mount+0x35/0x40
[ 768.892748][ T1042] legacy_get_tree+0xf2/0x200
[ 768.903904][ T1042] vfs_get_tree+0x123/0x450
[ 768.908456][ T1042] do_mount+0x1436/0x2c40
[ 768.934426][ T1042] ksys_mount+0xdb/0x150
[ 768.938706][ T1042] __x64_sys_mount+0xbe/0x150
[ 768.943534][ T1042] do_syscall_64+0x103/0x610
[ 768.949064][ T1042] entry_SYSCALL_64_after_hwframe+0x49/0xbe
[ 768.955007][ T1042] RIP: 0033:0x44a739
[ 768.959046][ T1042] Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
[ 768.978703][ T1042] RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 768.987283][ T1042] RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
[ 768.995519][ T1042] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
[ 769.003491][ T1042] RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
[ 769.011744][ T1042] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
[ 769.019970][ T1042] R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
[ 769.028216][ T1042] INFO: task syz-executor013:7562 blocked for more than 144 seconds.
[ 769.036488][ T1042] Not tainted 5.1.0-rc6+ #90
[ 769.041593][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 769.050508][ T1042] syz-executor013 D29720 7562 7546 0x00000004
[ 769.057086][ T1042] Call Trace:
[ 769.060405][ T1042] __schedule+0x813/0x1cc0
[ 769.074730][ T1042] schedule+0x92/0x180
[ 769.079874][ T1042] schedule_preempt_disabled+0x13/0x20
[ 769.085567][ T1042] __mutex_lock+0x726/0x1310
[ 769.109790][ T1042] mutex_lock_nested+0x16/0x20
[ 769.119731][ T1042] mount_bdev+0x93/0x3c0
[ 769.134260][ T1042] udf_mount+0x35/0x40
[ 769.144069][ T1042] legacy_get_tree+0xf2/0x200
[ 769.155565][ T1042] vfs_get_tree+0x123/0x450
[ 769.160068][ T1042] do_mount+0x1436/0x2c40
[ 769.186353][ T1042] ksys_mount+0xdb/0x150
[ 769.190596][ T1042] __x64_sys_mount+0xbe/0x150
[ 769.195513][ T1042] do_syscall_64+0x103/0x610
[ 769.200101][ T1042] entry_SYSCALL_64_after_hwframe+0x49/0xbe
[ 769.207055][ T1042] RIP: 0033:0x44a739
[ 769.210958][ T1042] Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
[ 769.230833][ T1042] RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 769.239504][ T1042] RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
[ 769.247745][ T1042] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
[ 769.255934][ T1042] RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
[ 769.263903][ T1042] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
[ 769.272144][ T1042] R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
[ 769.280357][ T1042]
[ 769.280357][ T1042] Showing all locks held in the system:
[ 769.288320][ T1042] 1 lock held by khungtaskd/1042:
[ 769.293332][ T1042] #0: 000000006329251d (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e
[ 769.303003][ T1042] 1 lock held by rsyslogd/7425:
[ 769.308092][ T1042] #0: 00000000d77ddd95 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110
[ 769.316994][ T1042] 2 locks held by getty/7515:
[ 769.321658][ T1042] #0: 000000004c45b4e6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
[ 769.330857][ T1042] #1: 00000000cb1f5c30 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
[ 769.341530][ T1042] 2 locks held by getty/7516:
[ 769.346430][ T1042] #0: 0000000061e5eac7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
[ 769.355629][ T1042] #1: 00000000aab03c35 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
[ 769.365512][ T1042] 2 locks held by getty/7517:
[ 769.370176][ T1042] #0: 00000000205ee5b4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
[ 769.379359][ T1042] #1: 0000000002712bdb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
[ 769.389227][ T1042] 2 locks held by getty/7518:
[ 769.393891][ T1042] #0: 000000000cc046b2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
[ 769.408494][ T1042] #1: 00000000d5140a4a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
[ 769.418291][ T1042] 2 locks held by getty/7519:
[ 769.422966][ T1042] #0: 000000003624da6d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
[ 769.432226][ T1042] #1: 00000000f5b16893 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
[ 769.442027][ T1042] 2 locks held by getty/7520:
[ 769.446931][ T1042] #0: 0000000082294f91 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
[ 769.456132][ T1042] #1: 00000000870dfcb5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
[ 769.466699][ T1042] 2 locks held by getty/7521:
[ 769.472073][ T1042] #0: 000000000f72fa86 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
[ 769.481384][ T1042] #1: 00000000a044b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
[ 769.491648][ T1042] 2 locks held by syz-executor013/7547:
[ 769.497458][ T1042] 1 lock held by syz-executor013/7561:
[ 769.502908][ T1042] #0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
[ 769.512707][ T1042] 1 lock held by syz-executor013/7563:
[ 769.518395][ T1042] #0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
[ 769.528048][ T1042] 2 locks held by syz-executor013/7559:
[ 769.533585][ T1042] #0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
[ 769.543245][ T1042] #1: 000000001ecfe564 (&type->s_umount_key#39){+.+.}, at: grab_super+0xb4/0x290
[ 769.552721][ T1042] 1 lock held by syz-executor013/7565:
[ 769.558422][ T1042] #0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
[ 769.568068][ T1042] 1 lock held by syz-executor013/7562:
[ 769.573513][ T1042] #0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
[ 769.583183][ T1042]
[ 769.585751][ T1042] =============================================
[ 769.585751][ T1042]
[ 769.594153][ T1042] NMI backtrace for cpu 1
[ 769.598535][ T1042] CPU: 1 PID: 1042 Comm: khungtaskd Not tainted 5.1.0-rc6+ #90
[ 769.606068][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 769.616138][ T1042] Call Trace:
[ 769.619493][ T1042] dump_stack+0x172/0x1f0
[ 769.623825][ T1042] nmi_cpu_backtrace.cold+0x63/0xa4
[ 769.634703][ T1042] nmi_trigger_cpumask_backtrace+0x1be/0x236
[ 769.640680][ T1042] arch_trigger_cpumask_backtrace+0x14/0x20
[ 769.646575][ T1042] watchdog+0x9b7/0xec0
[ 769.650818][ T1042] kthread+0x357/0x430
[ 769.666665][ T1042] ret_from_fork+0x3a/0x50
[ 769.671151][ T1042] Sending NMI from CPU 1 to CPUs 0:
[ 769.677189][ C0] NMI backtrace for cpu 0
[ 769.677194][ C0] CPU: 0 PID: 7547 Comm: syz-executor013 Not tainted 5.1.0-rc6+ #90
[ 769.677200][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 769.677204][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x1/0x50
[ 769.677215][ C0] Code: 25 b4 7e ec 08 41 bc f4 ff ff ff e8 cd 5d ea ff 48 c7 05 9e 7e ec 08 00 00 00 00 e9 a4 e9 ff ff 90 90 90 90 90 90 90 90 90 55 <48> 89 e5 48 8b 75 08 65 48 8b 04 25 00 ee 01 00 65 8b 15 c8 60 91
[ 769.677219][ C0] RSP: 0018:ffff8880973ef470 EFLAGS: 00000246
[ 769.677226][ C0] RAX: 0000000000000000 RBX: ffff8880973ef568 RCX: ffffffff870d9383
[ 769.677231][ C0] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 0000000000000007
[ 769.677235][ C0] RBP: ffff8880973ef4b0 R08: ffff88808c9fe080 R09: ffffed1015d05bc8
[ 769.677240][ C0] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff8880a0dc9442
[ 769.677245][ C0] R13: ffff8880973ef580 R14: 0000000000000138 R15: ffff8880a0dc9442
[ 769.677250][ C0] FS: 00007f9541ef1700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000
[ 769.677254][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 769.677258][ C0] CR2: 0000000000c02000 CR3: 00000000a9780000 CR4: 00000000001406f0
[ 769.677263][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 769.677268][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 769.677270][ C0] Call Trace:
[ 769.677276][ C0] xas_load+0x21/0x150
[ 769.677283][ C0] find_get_entry+0x13d/0x880
[ 769.677296][ C0] pagecache_get_page+0x4c/0x740
[ 769.677299][ C0] __find_get_block+0x501/0xcf0
[ 769.677306][ C0] __getblk_gfp+0x1b1/0x970
[ 769.677309][ C0] __bread_gfp+0x2f/0x300
[ 769.677312][ C0] udf_tread+0xf1/0x140
[ 769.677315][ C0] udf_read_tagged+0x50/0x530
[ 769.677318][ C0] udf_check_anchor_block+0x1ef/0x680
[ 769.677331][ C0] udf_scan_anchors+0x1cf/0x680
[ 769.677346][ C0] udf_load_vrs+0x8bf/0xc80
[ 769.677358][ C0] udf_fill_super+0x7d8/0x16d1
[ 769.677374][ C0] mount_bdev+0x307/0x3c0
[ 769.677379][ C0] udf_mount+0x35/0x40
[ 769.677385][ C0] legacy_get_tree+0xf2/0x200
[ 769.677391][ C0] vfs_get_tree+0x123/0x450
[ 769.677394][ C0] do_mount+0x1436/0x2c40
[ 769.677409][ C0] ksys_mount+0xdb/0x150
[ 769.677412][ C0] __x64_sys_mount+0xbe/0x150
[ 769.677415][ C0] do_syscall_64+0x103/0x610
[ 769.677418][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe
[ 769.677421][ C0] RIP: 0033:0x44a739
[ 769.677438][ C0] Code: 4d cb fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 1b cb fb ff c3 66 2e 0f 1f 84 00 00 00 00
[ 769.677442][ C0] RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 769.677454][ C0] RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
[ 769.677458][ C0] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
[ 769.677462][ C0] RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
[ 769.677467][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
[ 769.677471][ C0] R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
[ 769.680389][ T1042] Kernel panic - not syncing: hung_task: blocked tasks
[ 770.124041][ T1042] CPU: 1 PID: 1042 Comm: khungtaskd Not tainted 5.1.0-rc6+ #90
[ 770.131570][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 770.141616][ T1042] Call Trace:
[ 770.144926][ T1042] dump_stack+0x172/0x1f0
[ 770.149350][ T1042] panic+0x2cb/0x65c
[ 770.193147][ T1042] watchdog+0x9c8/0xec0
[ 770.197301][ T1042] kthread+0x357/0x430
[ 770.213167][ T1042] ret_from_fork+0x3a/0x50
[ 770.219050][ T1042] Kernel Offset: disabled
[ 770.223376][ T1042] Rebooting in 86400 seconds..
REPORT:
INFO: task syz-executor013:7561 blocked for more than 143 seconds.
Not tainted 5.1.0-rc6+ #90
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor013 D29336 7561 7543 0x00000004
Call Trace:
__schedule+0x813/0x1cc0
schedule+0x92/0x180
schedule_preempt_disabled+0x13/0x20
__mutex_lock+0x726/0x1310
mutex_lock_nested+0x16/0x20
mount_bdev+0x93/0x3c0
udf_mount+0x35/0x40
legacy_get_tree+0xf2/0x200
vfs_get_tree+0x123/0x450
do_mount+0x1436/0x2c40
ksys_mount+0xdb/0x150
__x64_sys_mount+0xbe/0x150
do_syscall_64+0x103/0x610
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44a739
Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
INFO: task syz-executor013:7563 blocked for more than 143 seconds.
Not tainted 5.1.0-rc6+ #90
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor013 D29720 7563 7541 0x00000004
Call Trace:
__schedule+0x813/0x1cc0
schedule+0x92/0x180
schedule_preempt_disabled+0x13/0x20
__mutex_lock+0x726/0x1310
mutex_lock_nested+0x16/0x20
mount_bdev+0x93/0x3c0
udf_mount+0x35/0x40
legacy_get_tree+0xf2/0x200
vfs_get_tree+0x123/0x450
do_mount+0x1436/0x2c40
ksys_mount+0xdb/0x150
__x64_sys_mount+0xbe/0x150
do_syscall_64+0x103/0x610
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44a739
Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
INFO: task syz-executor013:7559 blocked for more than 143 seconds.
Not tainted 5.1.0-rc6+ #90
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor013 D29096 7559 7544 0x00000004
Call Trace:
__schedule+0x813/0x1cc0
schedule+0x92/0x180
rwsem_down_write_failed+0x774/0xc30
call_rwsem_down_write_failed+0x17/0x30
down_write+0x53/0x90
grab_super+0xb4/0x290
sget_userns+0x1ab/0x560
sget+0x10c/0x150
mount_bdev+0xff/0x3c0
udf_mount+0x35/0x40
legacy_get_tree+0xf2/0x200
vfs_get_tree+0x123/0x450
do_mount+0x1436/0x2c40
ksys_mount+0xdb/0x150
__x64_sys_mount+0xbe/0x150
do_syscall_64+0x103/0x610
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44a739
Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
INFO: task syz-executor013:7565 blocked for more than 144 seconds.
Not tainted 5.1.0-rc6+ #90
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor013 D29720 7565 7542 0x00000004
Call Trace:
__schedule+0x813/0x1cc0
schedule+0x92/0x180
schedule_preempt_disabled+0x13/0x20
__mutex_lock+0x726/0x1310
mutex_lock_nested+0x16/0x20
mount_bdev+0x93/0x3c0
udf_mount+0x35/0x40
legacy_get_tree+0xf2/0x200
vfs_get_tree+0x123/0x450
do_mount+0x1436/0x2c40
ksys_mount+0xdb/0x150
__x64_sys_mount+0xbe/0x150
do_syscall_64+0x103/0x610
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44a739
Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
INFO: task syz-executor013:7562 blocked for more than 144 seconds.
Not tainted 5.1.0-rc6+ #90
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor013 D29720 7562 7546 0x00000004
Call Trace:
__schedule+0x813/0x1cc0
schedule+0x92/0x180
schedule_preempt_disabled+0x13/0x20
__mutex_lock+0x726/0x1310
mutex_lock_nested+0x16/0x20
mount_bdev+0x93/0x3c0
udf_mount+0x35/0x40
legacy_get_tree+0xf2/0x200
vfs_get_tree+0x123/0x450
do_mount+0x1436/0x2c40
ksys_mount+0xdb/0x150
__x64_sys_mount+0xbe/0x150
do_syscall_64+0x103/0x610
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44a739
Code: 00 49 6e 76 61 6c 69 64 20 22 24 41 63 74 69 6f 6e 51 75 65 75 65 43 68 65 63 6b 70 6f 69 6e 74 49 6e 74 65 72 76 61 6c 22 2c <20> 65 72 72 6f 72 20 25 64 2e 20 49 67 6e 6f 72 65 64 2c 20 72 75
RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000
Showing all locks held in the system:
1 lock held by khungtaskd/1042:
#0: 000000006329251d (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e
1 lock held by rsyslogd/7425:
#0: 00000000d77ddd95 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110
2 locks held by getty/7515:
#0: 000000004c45b4e6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
#1: 00000000cb1f5c30 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
2 locks held by getty/7516:
#0: 0000000061e5eac7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
#1: 00000000aab03c35 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
2 locks held by getty/7517:
#0: 00000000205ee5b4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
#1: 0000000002712bdb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
2 locks held by getty/7518:
#0: 000000000cc046b2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
#1: 00000000d5140a4a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
2 locks held by getty/7519:
#0: 000000003624da6d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
#1: 00000000f5b16893 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
2 locks held by getty/7520:
#0: 0000000082294f91 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
#1: 00000000870dfcb5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
2 locks held by getty/7521:
#0: 000000000f72fa86 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40
#1: 00000000a044b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70
2 locks held by syz-executor013/7547:
1 lock held by syz-executor013/7561:
#0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
1 lock held by syz-executor013/7563:
#0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
2 locks held by syz-executor013/7559:
#0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
#1: 000000001ecfe564 (&type->s_umount_key#39){+.+.}, at: grab_super+0xb4/0x290
1 lock held by syz-executor013/7565:
#0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
1 lock held by syz-executor013/7562:
#0: 00000000d97cb347 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0
=============================================
NMI backtrace for cpu 1
CPU: 1 PID: 1042 Comm: khungtaskd Not tainted 5.1.0-rc6+ #90
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
dump_stack+0x172/0x1f0
nmi_cpu_backtrace.cold+0x63/0xa4
nmi_trigger_cpumask_backtrace+0x1be/0x236
arch_trigger_cpumask_backtrace+0x14/0x20
watchdog+0x9b7/0xec0
kthread+0x357/0x430
ret_from_fork+0x3a/0x50
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 7547 Comm: syz-executor013 Not tainted 5.1.0-rc6+ #90
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:__sanitizer_cov_trace_pc+0x1/0x50
Code: 25 b4 7e ec 08 41 bc f4 ff ff ff e8 cd 5d ea ff 48 c7 05 9e 7e ec 08 00 00 00 00 e9 a4 e9 ff ff 90 90 90 90 90 90 90 90 90 55 <48> 89 e5 48 8b 75 08 65 48 8b 04 25 00 ee 01 00 65 8b 15 c8 60 91
RSP: 0018:ffff8880973ef470 EFLAGS: 00000246
RAX: 0000000000000000 RBX: ffff8880973ef568 RCX: ffffffff870d9383
RDX: 0000000000000002 RSI: 0000000000000002 RDI: 0000000000000007
RBP: ffff8880973ef4b0 R08: ffff88808c9fe080 R09: ffffed1015d05bc8
R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff8880a0dc9442
R13: ffff8880973ef580 R14: 0000000000000138 R15: ffff8880a0dc9442
FS: 00007f9541ef1700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000c02000 CR3: 00000000a9780000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
xas_load+0x21/0x150
find_get_entry+0x13d/0x880
pagecache_get_page+0x4c/0x740
__find_get_block+0x501/0xcf0
__getblk_gfp+0x1b1/0x970
__bread_gfp+0x2f/0x300
udf_tread+0xf1/0x140
udf_read_tagged+0x50/0x530
udf_check_anchor_block+0x1ef/0x680
udf_scan_anchors+0x1cf/0x680
udf_load_vrs+0x8bf/0xc80
udf_fill_super+0x7d8/0x16d1
mount_bdev+0x307/0x3c0
udf_mount+0x35/0x40
legacy_get_tree+0xf2/0x200
vfs_get_tree+0x123/0x450
do_mount+0x1436/0x2c40
ksys_mount+0xdb/0x150
__x64_sys_mount+0xbe/0x150
do_syscall_64+0x103/0x610
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44a739
Code: 4d cb fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 1b cb fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f9541ef0db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a739
RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000020000080
RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
R13: 00007ffc6cf3cddf R14: 00007f9541ef19c0 R15: 0000000000000000