INFO: task syz-executor6:23339 blocked for more than 140 seconds. Not tainted 4.14.67+ #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor6 D28648 23339 2047 0x80000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21a/0x3d0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:510 [inline] do_exit+0x512/0x2800 kernel/exit.c:852 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4570ea RSP: 002b:00007ffd984e55e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: fffffffffffffffc RBX: 0000000000000003 RCX: 00000000004570ea RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000000000000000 RBP: ffffffffffffffff R08: ffffffffffffffff R09: 0000000000000000 R10: 0000000000020022 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000021000 R14: 0000000000020022 R15: 0000000000000000 INFO: task syz-executor6:23342 blocked for more than 140 seconds. Not tainted 4.14.67+ #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor6 D27544 23342 2047 0x80000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21a/0x3d0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:510 [inline] do_exit+0x512/0x2800 kernel/exit.c:852 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457099 RSP: 002b:00007efe78260cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00000000009300a8 RCX: 0000000000457099 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00000000009300a8 RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000009300ac R13: 00007ffd984e568f R14: 00007efe782619c0 R15: 0000000000000000 INFO: task syz-executor6:23351 blocked for more than 140 seconds. Not tainted 4.14.67+ #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor6 D27992 23351 2047 0x80000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21a/0x3d0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:510 [inline] do_exit+0x512/0x2800 kernel/exit.c:852 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457099 RSP: 002b:00007efe7823fcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 0000000000930148 RCX: 0000000000457099 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000000930148 RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000093014c R13: 00007ffd984e568f R14: 00007efe782409c0 R15: 0000000000000001 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 2 locks held by getty/1953: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142 1 lock held by syz-executor6/23339: #0: (&mm->mmap_sem){++++}, at: [] exit_mm kernel/exit.c:510 [inline] #0: (&mm->mmap_sem){++++}, at: [] do_exit+0x512/0x2800 kernel/exit.c:852 1 lock held by syz-executor6/23342: #0: (&mm->mmap_sem){++++}, at: [] exit_mm kernel/exit.c:510 [inline] #0: (&mm->mmap_sem){++++}, at: [] do_exit+0x512/0x2800 kernel/exit.c:852 1 lock held by syz-executor6/23351: #0: (&mm->mmap_sem){++++}, at: [] exit_mm kernel/exit.c:510 [inline] #0: (&mm->mmap_sem){++++}, at: [] do_exit+0x512/0x2800 kernel/exit.c:852 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.67+ #1 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x18/0x8e lib/nmi_backtrace.c:103 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 23384 Comm: syz-executor6 Not tainted 4.14.67+ #1 task: ffff8801a0a39780 task.stack: ffff8801b83b8000 RIP: 0010:match_held_lock kernel/locking/lockdep.c:3558 [inline] RIP: 0010:__lock_is_held+0xcd/0x200 kernel/locking/lockdep.c:3811 RSP: 0018:ffff8801b83bf9f0 EFLAGS: 00000046 RAX: 0000000000000003 RBX: ffff8801a0a39fb0 RCX: 1ffff100341473f5 RDX: ffffed00341473f5 RSI: 0000000000000000 RDI: ffff8801a0a39fd2 RBP: 0000000000000000 R08: ffffffffa47ff4f4 R09: 0000000000000000 R10: ffff8801b83bfc40 R11: 0000000000000000 R12: ffffffffa68cd5e0 R13: ffff8801a0a39fb0 R14: ffff8801a0a39780 R15: dffffc0000000000 FS: 00007efe7821f700(0000) GS:ffff8801dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f94d752a000 CR3: 00000001be662004 CR4: 00000000001606b0 DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: lock_is_held_type+0xb0/0x150 kernel/locking/lockdep.c:4029 lock_is_held include/linux/lockdep.h:437 [inline] ___might_sleep+0x20a/0x270 kernel/sched/core.c:6070 __mutex_lock_common kernel/locking/mutex.c:747 [inline] __mutex_lock+0xc7/0x1480 kernel/locking/mutex.c:893 perf_mmap+0x514/0x1370 kernel/events/core.c:5402 call_mmap include/linux/fs.h:1787 [inline] mmap_region+0x836/0xfb0 mm/mmap.c:1731 do_mmap+0x551/0xb80 mm/mmap.c:1509 do_mmap_pgoff include/linux/mm.h:2167 [inline] vm_mmap_pgoff+0x180/0x1d0 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1559 [inline] SyS_mmap_pgoff+0xf8/0x1a0 mm/mmap.c:1517 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457099 RSP: 002b:00007efe7821ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00007efe7821f6d4 RCX: 0000000000457099 RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020fff000 RBP: 00000000009301e0 R08: 0000000000000006 R09: 0000000000000000 R10: 0000000000000011 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004d2e08 R14: 00000000004c7f13 R15: 0000000000000002 Code: ff df 48 c1 e9 03 4a 8d 14 39 48 8d 7b 22 48 89 f8 48 c1 e8 03 42 0f b6 34 38 48 89 f8 83 e0 07 83 c0 01 40 38 f0 7c 09 40 84 f6 <0f> 85 da 00 00 00 66 f7 43 22 f0 ff 74 17 4c 89 e6 48 89 df 48