syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) INFO: task syz-executor.3:6122 blocked for more than 140 seconds. Not tainted 4.14.146+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28624 6122 1867 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459aaa RSP: 002b:00007ffeabb468d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: fffffffffffffffc RBX: 0000000000000003 RCX: 0000000000459aaa RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000000000000000 RBP: ffffffffffffffff R08: ffffffffffffffff R09: 0000000000000000 R10: 0000000000020022 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000021000 R14: 0000000000020022 R15: 0000000000000000 INFO: task syz-executor.3:6128 blocked for more than 140 seconds. Not tainted 4.14.146+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28032 6128 1867 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459a59 RSP: 002b:00007fa4ee7a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: fffffffffffffffc RBX: 0000000000000006 RCX: 0000000000459a59 RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 RBP: 000000000075bf20 R08: 0000000000000037 R09: 0000000000000000 R10: 0000000000000011 R11: 0000000000000246 R12: 00007fa4ee7a56d4 R13: 00000000004c6174 R14: 00000000004db118 R15: 00000000ffffffff INFO: task syz-executor.3:6137 blocked for more than 140 seconds. Not tainted 4.14.146+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28920 6137 1867 0x80000006 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459a59 RSP: 002b:00007fa4ee783c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 RAX: fffffffffffffe00 RBX: 0000000000000006 RCX: 0000000000459a59 RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000006 RBP: 000000000075bfc8 R08: 000000000000e211 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4ee7846d4 R13: 00000000004c94e5 R14: 00000000004dfe58 R15: 00000000ffffffff INFO: task syz-executor.3:6171 blocked for more than 140 seconds. Not tainted 4.14.146+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28920 6171 1867 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459a59 RSP: 002b:00007fa4ee741c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: fffffffffffffffc RBX: 0000000000000006 RCX: 0000000000459a59 RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 RBP: 000000000075c118 R08: 0000000000000023 R09: 0000000000000000 R10: 0000000000000011 R11: 0000000000000246 R12: 00007fa4ee7426d4 R13: 00000000004c6174 R14: 00000000004db118 R15: 00000000ffffffff INFO: task syz-executor.3:6172 blocked for more than 140 seconds. Not tainted 4.14.146+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28920 6172 1867 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459a59 RSP: 002b:00007fa4ee720c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: fffffffffffffffc RBX: 0000000000000006 RCX: 0000000000459a59 RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 RBP: 000000000075c1c0 R08: 0000000000000038 R09: 0000000000000000 R10: 0000000000000011 R11: 0000000000000246 R12: 00007fa4ee7216d4 R13: 00000000004c6174 R14: 00000000004db118 R15: 00000000ffffffff INFO: task syz-executor.3:6186 blocked for more than 140 seconds. Not tainted 4.14.146+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D29472 6186 1867 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459a59 RSP: 002b:00007fa4ee6ffcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075c270 RCX: 0000000000459a59 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075c270 RBP: 000000000075c268 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075c274 R13: 00007ffeabb4697f R14: 00007fa4ee7009c0 R15: 000000000075c274 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<00000000aaee3de6>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 2 locks held by getty/1763: #0: (&tty->ldisc_sem){++++}, at: [<00000000a4eb38e5>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000027926c9>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.3/6122: #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.3/6128: #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.3/6137: #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.3/6171: #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.3/6172: #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.3/6186: #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<000000002bcf41c9>] do_exit+0x575/0x2a20 kernel/exit.c:862 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.146+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x629/0xbe0 kernel/hung_task.c:274 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 6154 Comm: syz-executor.3 Not tainted 4.14.146+ #0 task: 000000003c919a90 task.stack: 00000000e8380d31 RIP: 0010:__lock_acquire+0x2af/0x4320 kernel/locking/lockdep.c:3428 RSP: 0018:ffff8881ac92f6d0 EFLAGS: 00000086 RAX: ffff88819f9e4ed8 RBX: 0000000000000000 RCX: 0000000000000023 RDX: 0000000000000000 RSI: 1ffff11033f3c9df RDI: ffff88819f9e4ef8 RBP: ffff8881ac92f898 R08: 0000000000000001 R09: 0000000000000002 R10: ffff88819f9e4f00 R11: 0000000000000023 R12: 0000000000000000 R13: 0000000000000001 R14: ffff88819f9e4680 R15: ffff8881dba2a258 FS: 00007fa4ee763700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f63d21e3000 CR3: 00000001cada4002 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lock_acquire+0x12b/0x360 kernel/locking/lockdep.c:3991 finish_lock_switch kernel/sched/sched.h:1489 [inline] finish_task_switch+0x1fc/0x660 kernel/sched/core.c:2733 context_switch kernel/sched/core.c:2869 [inline] __schedule+0x894/0x1f80 kernel/sched/core.c:3454 preempt_schedule_common+0x4f/0xd0 kernel/sched/core.c:3578 ___preempt_schedule+0x16/0x18 __mutex_lock_common kernel/locking/mutex.c:885 [inline] __mutex_lock+0xfc9/0x13e0 kernel/locking/mutex.c:893 perf_mmap+0x50d/0x1480 kernel/events/core.c:5416 call_mmap include/linux/fs.h:1793 [inline] mmap_region+0x7d9/0xfb0 mm/mmap.c:1732 do_mmap+0x548/0xb80 mm/mmap.c:1510 do_mmap_pgoff include/linux/mm.h:2209 [inline] vm_mmap_pgoff+0x177/0x1c0 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1560 [inline] SyS_mmap_pgoff+0xf4/0x1b0 mm/mmap.c:1518 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459a59 RSP: 002b:00007fa4ee762c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a59 RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 RBP: 000000000075c070 R08: 0000000000000022 R09: 0000000000000000 R10: 0000000000000011 R11: 0000000000000246 R12: 00007fa4ee7636d4 R13: 00000000004c6174 R14: 00000000004db118 R15: 00000000ffffffff Code: 00 00 0f b7 48 20 81 e1 ff 1f 00 00 44 39 d9 75 0f 48 83 bc 24 98 00 00 00 00 0f 85 24 06 00 00 4c 03 94 24 88 00 00 00 44 89 d9 <66> 81 e1 ff 1f 49 8d 42 20 48 89 c2 48 89 84 24 80 00 00 00 48