INFO: task syz-executor.1:7816 blocked for more than 143 seconds. Not tainted 5.4.0-rc7+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D27712 7816 7684 0x80004000 Call Trace: context_switch kernel/sched/core.c:3384 [inline] __schedule+0x8bd/0x19e0 kernel/sched/core.c:4078 schedule+0xc0/0x260 kernel/sched/core.c:4145 rwsem_down_read_slowpath+0x568/0xfd0 kernel/locking/rwsem.c:1102 __down_read kernel/locking/rwsem.c:1344 [inline] down_read+0x1f5/0x430 kernel/locking/rwsem.c:1497 exit_mm kernel/exit.c:451 [inline] do_exit+0x3a6/0x2c70 kernel/exit.c:804 do_group_exit+0xf4/0x2e0 kernel/exit.c:921 __do_sys_exit_group kernel/exit.c:932 [inline] __se_sys_exit_group kernel/exit.c:930 [inline] __x64_sys_exit_group+0x39/0x40 kernel/exit.c:930 do_syscall_64+0xca/0x5d0 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459519 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ffc374674a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000459519 RDX: 0000000000413201 RSI: fffffffffffffff7 RDI: 0000000000000000 RBP: 0000000000000000 R08: ffffffffffffffff R09: 00007ffc37467500 R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffc37467500 R14: 0000000000000000 R15: 00007ffc37467510 INFO: task syz-executor.1:7830 blocked for more than 143 seconds. Not tainted 5.4.0-rc7+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D29280 7830 7684 0x80004000 Call Trace: context_switch kernel/sched/core.c:3384 [inline] __schedule+0x8bd/0x19e0 kernel/sched/core.c:4078 schedule+0xc0/0x260 kernel/sched/core.c:4145 rwsem_down_read_slowpath+0x568/0xfd0 kernel/locking/rwsem.c:1102 __down_read kernel/locking/rwsem.c:1344 [inline] down_read+0x1f5/0x430 kernel/locking/rwsem.c:1497 exit_mm kernel/exit.c:451 [inline] do_exit+0x3a6/0x2c70 kernel/exit.c:804 do_group_exit+0xf4/0x2e0 kernel/exit.c:921 get_signal+0x36c/0x1d50 kernel/signal.c:2734 do_signal+0x87/0x1710 arch/x86/kernel/signal.c:815 exit_to_usermode_loop+0x114/0x210 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:194 [inline] syscall_return_slowpath arch/x86/entry/common.c:274 [inline] do_syscall_64+0x4e8/0x5d0 arch/x86/entry/common.c:300 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459519 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fd527085cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 0000000000459519 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 R13: 00007ffc3746729f R14: 00007fd5270869c0 R15: 000000000075bfd4 INFO: task syz-executor.2:7842 blocked for more than 144 seconds. Not tainted 5.4.0-rc7+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28144 7842 7677 0x80000000 Call Trace: context_switch kernel/sched/core.c:3384 [inline] __schedule+0x8bd/0x19e0 kernel/sched/core.c:4078 schedule+0xc0/0x260 kernel/sched/core.c:4145 rwsem_down_read_slowpath+0x568/0xfd0 kernel/locking/rwsem.c:1102 __down_read kernel/locking/rwsem.c:1344 [inline] down_read+0x1f5/0x430 kernel/locking/rwsem.c:1497 exit_mm kernel/exit.c:451 [inline] do_exit+0x3a6/0x2c70 kernel/exit.c:804 do_group_exit+0xf4/0x2e0 kernel/exit.c:921 __do_sys_exit_group kernel/exit.c:932 [inline] __se_sys_exit_group kernel/exit.c:930 [inline] __x64_sys_exit_group+0x39/0x40 kernel/exit.c:930 do_syscall_64+0xca/0x5d0 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459519 Code: Bad RIP value. RSP: 002b:00007ffecd393cb8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000459519 RDX: 0000000000413201 RSI: fffffffffffffff7 RDI: 0000000000000000 RBP: 0000000000000000 R08: ffffffffffffffff R09: 00007ffecd393d10 R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffecd393d10 R14: 0000000000000000 R15: 00007ffecd393d20 INFO: task syz-executor.2:7843 blocked for more than 145 seconds. Not tainted 5.4.0-rc7+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28112 7843 7677 0x80004000 Call Trace: context_switch kernel/sched/core.c:3384 [inline] __schedule+0x8bd/0x19e0 kernel/sched/core.c:4078 schedule+0xc0/0x260 kernel/sched/core.c:4145 rwsem_down_read_slowpath+0x568/0xfd0 kernel/locking/rwsem.c:1102 __down_read kernel/locking/rwsem.c:1344 [inline] down_read+0x1f5/0x430 kernel/locking/rwsem.c:1497 exit_mm kernel/exit.c:451 [inline] do_exit+0x3a6/0x2c70 kernel/exit.c:804 do_group_exit+0xf4/0x2e0 kernel/exit.c:921 get_signal+0x36c/0x1d50 kernel/signal.c:2734 do_signal+0x87/0x1710 arch/x86/kernel/signal.c:815 exit_to_usermode_loop+0x114/0x210 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:194 [inline] syscall_return_slowpath arch/x86/entry/common.c:274 [inline] do_syscall_64+0x4e8/0x5d0 arch/x86/entry/common.c:300 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459519 Code: Bad RIP value. RSP: 002b:00007f610428fcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075bf28 RCX: 0000000000459519 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c R13: 00007ffecd393aaf R14: 00007f61042909c0 R15: 000000000075bf2c INFO: task syz-executor.2:7854 blocked for more than 145 seconds. Not tainted 5.4.0-rc7+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D29280 7854 7677 0x80004000 Call Trace: context_switch kernel/sched/core.c:3384 [inline] __schedule+0x8bd/0x19e0 kernel/sched/core.c:4078 schedule+0xc0/0x260 kernel/sched/core.c:4145 rwsem_down_read_slowpath+0x568/0xfd0 kernel/locking/rwsem.c:1102 __down_read kernel/locking/rwsem.c:1344 [inline] down_read+0x1f5/0x430 kernel/locking/rwsem.c:1497 exit_mm kernel/exit.c:451 [inline] do_exit+0x3a6/0x2c70 kernel/exit.c:804 do_group_exit+0xf4/0x2e0 kernel/exit.c:921 get_signal+0x36c/0x1d50 kernel/signal.c:2734 do_signal+0x87/0x1710 arch/x86/kernel/signal.c:815 exit_to_usermode_loop+0x114/0x210 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:194 [inline] syscall_return_slowpath arch/x86/entry/common.c:274 [inline] do_syscall_64+0x4e8/0x5d0 arch/x86/entry/common.c:300 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459519 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f610424dcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075c078 RCX: 0000000000459519 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075c078 RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075c07c R13: 00007ffecd393aaf R14: 00007f610424e9c0 R15: 000000000075c07c Showing all locks held in the system: 1 lock held by khungtaskd/1058: #0: ffffffff883a4480 (rcu_read_lock){....}, at: debug_show_all_locks+0x5b/0x27a kernel/locking/lockdep.c:5337 1 lock held by rsyslogd/7473: #0: ffff8880a0a74de0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xa3/0xc0 fs/file.c:801 2 locks held by getty/7563: #0: ffff8880a38a6090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x2d/0x40 drivers/tty/tty_ldsem.c:340 #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x1ee/0x1930 drivers/tty/n_tty.c:2156 2 locks held by getty/7564: #0: ffff88809439e090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x2d/0x40 drivers/tty/tty_ldsem.c:340 #1: ffffc90005f152e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x1ee/0x1930 drivers/tty/n_tty.c:2156 2 locks held by getty/7565: #0: ffff88808f965090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x2d/0x40 drivers/tty/tty_ldsem.c:340 #1: ffffc90005ef12e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x1ee/0x1930 drivers/tty/n_tty.c:2156 2 locks held by getty/7566: #0: ffff88808faf7090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x2d/0x40 drivers/tty/tty_ldsem.c:340 #1: ffffc90005f012e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x1ee/0x1930 drivers/tty/n_tty.c:2156 2 locks held by getty/7567: #0: ffff88809528f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x2d/0x40 drivers/tty/tty_ldsem.c:340 #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x1ee/0x1930 drivers/tty/n_tty.c:2156 2 locks held by getty/7568: #0: ffff8880a3909090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x2d/0x40 drivers/tty/tty_ldsem.c:340 #1: ffffc90005f1d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x1ee/0x1930 drivers/tty/n_tty.c:2156 2 locks held by getty/7569: #0: ffff888091728090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x2d/0x40 drivers/tty/tty_ldsem.c:340 #1: ffffc90005ee92e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x1ee/0x1930 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.1/7816: #0: ffff88807ecfee58 (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:451 [inline] #0: ffff88807ecfee58 (&mm->mmap_sem#2){++++}, at: do_exit+0x3a6/0x2c70 kernel/exit.c:804 2 locks held by syz-executor.1/7821: 1 lock held by syz-executor.1/7830: #0: ffff88807ecfee58 (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:451 [inline] #0: ffff88807ecfee58 (&mm->mmap_sem#2){++++}, at: do_exit+0x3a6/0x2c70 kernel/exit.c:804 1 lock held by syz-executor.2/7842: #0: ffff8880a8cf07d8 (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:451 [inline] #0: ffff8880a8cf07d8 (&mm->mmap_sem#2){++++}, at: do_exit+0x3a6/0x2c70 kernel/exit.c:804 1 lock held by syz-executor.2/7843: #0: ffff8880a8cf07d8 (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:451 [inline] #0: ffff8880a8cf07d8 (&mm->mmap_sem#2){++++}, at: do_exit+0x3a6/0x2c70 kernel/exit.c:804 1 lock held by syz-executor.2/7852: 1 lock held by syz-executor.2/7854: #0: ffff8880a8cf07d8 (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:451 [inline] #0: ffff8880a8cf07d8 (&mm->mmap_sem#2){++++}, at: do_exit+0x3a6/0x2c70 kernel/exit.c:804 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1058 Comm: khungtaskd Not tainted 5.4.0-rc7+ #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x12d/0x187 lib/dump_stack.c:118 nmi_cpu_backtrace.cold.7+0x4b/0x84 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x18b/0x1b7 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:205 [inline] watchdog+0x592/0xb60 kernel/hung_task.c:289 kthread+0x331/0x3f0 kernel/kthread.c:255 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.4.0-rc7+ #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: bat_events batadv_nc_worker RIP: 0010:debug_lockdep_rcu_enabled.part.4+0x3b/0x60 kernel/rcu/update.c:251 Code: 8b 1c 25 40 fe 01 00 48 8d bb 94 08 00 00 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 10 <8b> 93 94 08 00 00 31 c0 5b 5d 85 d2 0f 94 c0 c3 e8 d0 70 44 00 eb RSP: 0018:ffff8880a9a17ce0 EFLAGS: 00000246 RAX: 0000000000000007 RBX: ffff8880a9a0a580 RCX: 1ffff11015342f7f RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8880a9a0ae14 RBP: ffff8880a9a17ce8 R08: fffffbfff134972d R09: fffffbfff134972d R10: ffff8880a9a0ae68 R11: ffff8880a9a0a580 R12: ffff8880a03a7500 R13: 00000000000000cf R14: ffff888093cac678 R15: dffffc0000000000 FS: 0000000000000000(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000004594ef CR3: 00000000a7c4f000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: debug_lockdep_rcu_enabled+0x77/0x90 kernel/rcu/update.c:251 rcu_read_lock include/linux/rcupdate.h:600 [inline] batadv_nc_purge_orig_hash net/batman-adv/network-coding.c:407 [inline] batadv_nc_worker+0xf1/0x630 net/batman-adv/network-coding.c:718 process_one_work+0x856/0x1630 kernel/workqueue.c:2269 worker_thread+0x85/0xb60 kernel/workqueue.c:2415 kthread+0x331/0x3f0 kernel/kthread.c:255 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352