INFO: task syz-executor.4:3101 blocked for more than 140 seconds. Not tainted 4.14.151+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D25312 3101 3100 0x00000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3ee/0x7c0 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:475 [inline] dup_mmap kernel/fork.c:686 [inline] dup_mm kernel/fork.c:1213 [inline] copy_mm kernel/fork.c:1268 [inline] copy_process.part.0+0x246a/0x66c0 kernel/fork.c:1895 copy_process kernel/fork.c:1679 [inline] _do_fork+0x197/0xce0 kernel/fork.c:2220 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45851a RSP: 002b:00007ffce991f710 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 00007ffce991f710 RCX: 000000000045851a RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 RBP: 00007ffce991f750 R08: 0000000000000001 R09: 000000000262c940 R10: 000000000262cc10 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffce991f7a0 INFO: task syz-executor.3:22114 blocked for more than 140 seconds. Not tainted 4.14.151+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D27792 22114 1859 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3ee/0x7c0 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:475 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0xb3/0x1c0 mm/memory.c:644 exit_mmap+0x222/0x440 mm/mmap.c:3078 __mmput kernel/fork.c:940 [inline] mmput+0xeb/0x370 kernel/fork.c:961 exit_mm kernel/exit.c:545 [inline] do_exit+0x905/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459f49 RSP: 002b:00007f9a4faabc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: 0000000000000001 RBX: 0000000000000004 RCX: 0000000000459f49 RDX: 0000000000000002 RSI: 000000002000c600 RDI: 0000000000000004 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a4faac6d4 R13: 00000000004c7ca9 R14: 00000000004de0c8 R15: 00000000ffffffff INFO: task syz-executor.3:22130 blocked for more than 140 seconds. Not tainted 4.14.151+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D27840 22130 1859 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3ee/0x7c0 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:475 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0xb3/0x1c0 mm/memory.c:644 exit_mmap+0x222/0x440 mm/mmap.c:3078 __mmput kernel/fork.c:940 [inline] mmput+0xeb/0x370 kernel/fork.c:961 exit_mm kernel/exit.c:545 [inline] do_exit+0x905/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459f49 RSP: 002b:00007f9a4faabcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075bf28 RCX: 0000000000459f49 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c R13: 00007ffdbb1945ff R14: 00007f9a4faac9c0 R15: 000000000075bf2c INFO: task syz-executor.3:22147 blocked for more than 140 seconds. Not tainted 4.14.151+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28912 22147 1859 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3ee/0x7c0 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:475 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0xb3/0x1c0 mm/memory.c:644 exit_mmap+0x222/0x440 mm/mmap.c:3078 __mmput kernel/fork.c:940 [inline] mmput+0xeb/0x370 kernel/fork.c:961 exit_mm kernel/exit.c:545 [inline] do_exit+0x905/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459f49 RSP: 002b:00007f9a4fa8acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 0000000000459f49 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 R13: 00007ffdbb1945ff R14: 00007f9a4fa8b9c0 R15: 000000000075bfd4 INFO: task syz-executor.2:22165 blocked for more than 140 seconds. Not tainted 4.14.151+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D27760 22165 4822 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3ee/0x7c0 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:475 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0xb3/0x1c0 mm/memory.c:644 exit_mmap+0x222/0x440 mm/mmap.c:3078 __mmput kernel/fork.c:940 [inline] mmput+0xeb/0x370 kernel/fork.c:961 exit_mm kernel/exit.c:545 [inline] do_exit+0x905/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 SYSC_exit_group kernel/exit.c:989 [inline] SyS_exit_group+0x19/0x20 kernel/exit.c:987 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459f49 RSP: 002b:00007f7941ae8408 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000000459f49 RDX: 0000000000413c01 RSI: 00007f7941ae8440 RDI: 000000000000000b RBP: 0000000000000007 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000000b R11: 0000000000000246 R12: 00007f7941ae8a40 R13: 00000000004d1bb8 R14: 00000000004e1260 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<00000000af53f495>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4544 2 locks held by getty/1766: #0: (&tty->ldisc_sem){++++}, at: [<000000007b98f398>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<0000000027fc6f20>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.3/1846: #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] i_mmap_lock_write include/linux/fs.h:475 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.4/3100: #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] i_mmap_lock_write include/linux/fs.h:475 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 4 locks held by syz-executor.4/3101: #0: (&dup_mmap_sem){.+.+}, at: [<00000000902f30b9>] dup_mmap kernel/fork.c:611 [inline] #0: (&dup_mmap_sem){.+.+}, at: [<00000000902f30b9>] dup_mm kernel/fork.c:1213 [inline] #0: (&dup_mmap_sem){.+.+}, at: [<00000000902f30b9>] copy_mm kernel/fork.c:1268 [inline] #0: (&dup_mmap_sem){.+.+}, at: [<00000000902f30b9>] copy_process.part.0+0x1ff5/0x66c0 kernel/fork.c:1895 #1: (&mm->mmap_sem){++++}, at: [<000000002e5aad5c>] dup_mmap kernel/fork.c:612 [inline] #1: (&mm->mmap_sem){++++}, at: [<000000002e5aad5c>] dup_mm kernel/fork.c:1213 [inline] #1: (&mm->mmap_sem){++++}, at: [<000000002e5aad5c>] copy_mm kernel/fork.c:1268 [inline] #1: (&mm->mmap_sem){++++}, at: [<000000002e5aad5c>] copy_process.part.0+0x2011/0x66c0 kernel/fork.c:1895 #2: (&mm->mmap_sem/1){+.+.}, at: [<000000008045f1cd>] dup_mmap kernel/fork.c:621 [inline] #2: (&mm->mmap_sem/1){+.+.}, at: [<000000008045f1cd>] dup_mm kernel/fork.c:1213 [inline] #2: (&mm->mmap_sem/1){+.+.}, at: [<000000008045f1cd>] copy_mm kernel/fork.c:1268 [inline] #2: (&mm->mmap_sem/1){+.+.}, at: [<000000008045f1cd>] copy_process.part.0+0x204c/0x66c0 kernel/fork.c:1895 #3: (&mapping->i_mmap_rwsem){++++}, at: [<0000000092fde278>] i_mmap_lock_write include/linux/fs.h:475 [inline] #3: (&mapping->i_mmap_rwsem){++++}, at: [<0000000092fde278>] dup_mmap kernel/fork.c:686 [inline] #3: (&mapping->i_mmap_rwsem){++++}, at: [<0000000092fde278>] dup_mm kernel/fork.c:1213 [inline] #3: (&mapping->i_mmap_rwsem){++++}, at: [<0000000092fde278>] copy_mm kernel/fork.c:1268 [inline] #3: (&mapping->i_mmap_rwsem){++++}, at: [<0000000092fde278>] copy_process.part.0+0x246a/0x66c0 kernel/fork.c:1895 1 lock held by syz-executor.1/6372: #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] i_mmap_lock_write include/linux/fs.h:475 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.3/22114: #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] i_mmap_lock_write include/linux/fs.h:475 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.3/22130: #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] i_mmap_lock_write include/linux/fs.h:475 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.3/22147: #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] i_mmap_lock_write include/linux/fs.h:475 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.2/22165: #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] i_mmap_lock_write include/linux/fs.h:475 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<00000000a53eab88>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.151+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x629/0xbe0 kernel/hung_task.c:274 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 22153 Comm: syz-executor.1 Not tainted 4.14.151+ #0 task: 0000000066c16192 task.stack: 00000000d789bd0a RIP: 0010:debug_lockdep_rcu_enabled.part.0+0x33/0x50 kernel/rcu/update.c:300 RSP: 0018:ffff8881dba07b58 EFLAGS: 00000002 RAX: 0000000000000007 RBX: ffff888191f29780 RCX: 1ffffffff0942c80 RDX: 0000000000000000 RSI: 1ffffffff08d5684 RDI: ffff888191f29fac RBP: ffffffff848e3508 R08: 0000000000000002 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff84c300ab R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000000 FS: 00007f8c66173700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000002279000 CR3: 000000019e852005 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x197/0x360 kernel/locking/lockdep.c:3993 seqcount_lockdep_reader_access include/linux/seqlock.h:81 [inline] read_seqcount_begin include/linux/seqlock.h:164 [inline] ktime_get kernel/time/timekeeping.c:760 [inline] ktime_get+0x68/0x1b0 kernel/time/timekeeping.c:750 hrtimer_forward_now include/linux/hrtimer.h:452 [inline] perf_swevent_hrtimer+0x2d6/0x390 kernel/events/core.c:8735 __run_hrtimer kernel/time/hrtimer.c:1259 [inline] __hrtimer_run_queues+0x28b/0xc40 kernel/time/hrtimer.c:1323 hrtimer_interrupt+0x1bd/0x490 kernel/time/hrtimer.c:1357 local_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1075 [inline] smp_apic_timer_interrupt+0x147/0x650 arch/x86/kernel/apic/apic.c:1100 apic_timer_interrupt+0x8c/0xa0 arch/x86/entry/entry_64.S:792 RIP: 0010:__tlb_adjust_range include/asm-generic/tlb.h:128 [inline] RIP: 0010:zap_pte_range mm/memory.c:1328 [inline] RIP: 0010:zap_pmd_range mm/memory.c:1444 [inline] RIP: 0010:zap_pud_range mm/memory.c:1473 [inline] RIP: 0010:zap_p4d_range mm/memory.c:1494 [inline] RIP: 0010:unmap_page_range+0x86a/0x1320 mm/memory.c:1515 RSP: 0018:ffff888174faf940 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 RAX: 1ffff1102e9f5f6a RBX: 0000000000000000 RCX: ffff888174fafb38 RDX: ffffffff814d7f2a RSI: ffffc90008f86000 RDI: ffff888174fafb50 RBP: 00007eff1ea24000 R08: 0000000000000001 R09: ffffed1031dc7825 R10: ffffed1031dc7824 R11: ffff88818ee3c127 R12: 00007eff1ea25000 R13: ffffea000726a9c0 R14: dffffc0000000000 R15: ffff88818ee3c120 unmap_single_vma+0x118/0x170 mm/memory.c:1560 zap_page_range_single+0x206/0x2a0 mm/memory.c:1651 unmap_mapping_range_vma mm/memory.c:2791 [inline] unmap_mapping_range_tree mm/memory.c:2812 [inline] unmap_mapping_range+0x212/0x290 mm/memory.c:2859 truncate_pagecache+0x51/0x90 mm/truncate.c:760 simple_setattr+0xc6/0xf0 fs/libfs.c:413 notify_change2+0xbea/0xd80 fs/attr.c:317 do_truncate2+0x11e/0x1e0 fs/open.c:63 do_sys_ftruncate.constprop.0+0x34f/0x4a0 fs/open.c:214 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459f49 RSP: 002b:00007f8c66172c78 EFLAGS: 00000246 ORIG_RAX: 000000000000004d RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459f49 RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c661736d4 R13: 00000000004c0b83 R14: 00000000004d3928 R15: 00000000ffffffff Code: ff df 53 65 48 8b 1c 25 c0 de 01 00 48 8d bb 2c 08 00 00 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 <84> d2 75 0f 8b 93 2c 08 00 00 31 c0 5b 85 d2 0f 94 c0 c3 e8 95