INFO: task syz-executor.1:7161 blocked for more than 143 seconds. Not tainted 5.2.0-rc5+ #57 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D28128 7161 8804 0x80000000 Call Trace: context_switch kernel/sched/core.c:2818 [inline] __schedule+0x7cb/0x1560 kernel/sched/core.c:3445 schedule+0xa8/0x260 kernel/sched/core.c:3509 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:495 [inline] rwsem_down_read_failed+0x213/0x460 kernel/locking/rwsem-xadd.c:515 __down_read kernel/locking/rwsem.h:178 [inline] down_read+0xa5/0x1e0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:513 [inline] do_exit+0x443/0x2fa0 kernel/exit.c:864 do_group_exit+0x135/0x370 kernel/exit.c:981 __do_sys_exit_group kernel/exit.c:992 [inline] __se_sys_exit_group kernel/exit.c:990 [inline] __x64_sys_exit_group+0x44/0x50 kernel/exit.c:990 do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4592c9 Code: Bad RIP value. RSP: 002b:0000000000a6fd58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 00000000004592c9 RDX: 0000000000412fb1 RSI: fffffffffffffff7 RDI: 0000000000000000 RBP: 0000000000000000 R08: ffffffffffffffff R09: 0000000000a6fdb0 R10: 0000000000761590 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000a6fdb0 R14: 0000000000000000 R15: 0000000000a6fdc0 INFO: task syz-executor.1:7166 blocked for more than 143 seconds. Not tainted 5.2.0-rc5+ #57 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D25472 7166 8804 0x00004004 Call Trace: context_switch kernel/sched/core.c:2818 [inline] __schedule+0x7cb/0x1560 kernel/sched/core.c:3445 schedule+0xa8/0x260 kernel/sched/core.c:3509 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:495 [inline] rwsem_down_read_failed+0x213/0x460 kernel/locking/rwsem-xadd.c:515 __down_read kernel/locking/rwsem.h:178 [inline] down_read+0xa5/0x1e0 kernel/locking/rwsem.c:26 __mm_populate+0x270/0x380 mm/gup.c:1588 mm_populate include/linux/mm.h:2411 [inline] vm_mmap_pgoff+0x213/0x230 mm/util.c:368 ksys_mmap_pgoff+0xf7/0x630 mm/mmap.c:1611 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4592c9 Code: Bad RIP value. RSP: 002b:00007fe74f60ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004592c9 RDX: 0000000001000002 RSI: 0000000000b36000 RDI: 0000000020000000 RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 R10: 0800000000008032 R11: 0000000000000246 R12: 00007fe74f60b6d4 R13: 00000000004c55cf R14: 00000000004d9998 R15: 00000000ffffffff INFO: task syz-executor.1:7221 blocked for more than 144 seconds. Not tainted 5.2.0-rc5+ #57 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D28752 7221 8804 0x80004000 Call Trace: context_switch kernel/sched/core.c:2818 [inline] __schedule+0x7cb/0x1560 kernel/sched/core.c:3445 schedule+0xa8/0x260 kernel/sched/core.c:3509 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:495 [inline] rwsem_down_read_failed+0x213/0x460 kernel/locking/rwsem-xadd.c:515 __down_read kernel/locking/rwsem.h:178 [inline] down_read+0xa5/0x1e0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:513 [inline] do_exit+0x443/0x2fa0 kernel/exit.c:864 do_group_exit+0x135/0x370 kernel/exit.c:981 get_signal+0x471/0x24b0 kernel/signal.c:2640 do_signal+0x87/0x1900 arch/x86/kernel/signal.c:815 exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:279 [inline] do_syscall_64+0x58e/0x680 arch/x86/entry/common.c:304 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4592c9 Code: Bad RIP value. RSP: 002b:00007fe74f5c8cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000000 RBX: 000000000075c078 RCX: 00000000004592c9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075c078 RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075c07c R13: 0000000000a6fb4f R14: 00007fe74f5c99c0 R15: 000000000075c07c Showing all locks held in the system: 1 lock held by khungtaskd/1043: #0: 0000000068f8f984 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e kernel/locking/lockdep.c:5149 1 lock held by rsyslogd/8671: #0: 00000000e7cf7c98 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 fs/file.c:801 2 locks held by getty/8761: #0: 0000000021593c49 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000017b1f6b2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8762: #0: 000000006bd8444a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000094adfb48 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8763: #0: 000000006c7f9ea7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000a48b2993 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8764: #0: 00000000ff1ef598 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000cf794035 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8765: #0: 00000000f9d3a0f2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000088dcacaa (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8766: #0: 0000000037b9832a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000d0418e86 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8767: #0: 0000000011633892 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000034c6f1ef (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.1/7161: #0: 000000000f0d3337 (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:513 [inline] #0: 000000000f0d3337 (&mm->mmap_sem#2){++++}, at: do_exit+0x443/0x2fa0 kernel/exit.c:864 1 lock held by syz-executor.1/7166: #0: 000000000f0d3337 (&mm->mmap_sem#2){++++}, at: __mm_populate+0x270/0x380 mm/gup.c:1588 1 lock held by syz-executor.1/7171: 1 lock held by syz-executor.1/7221: #0: 000000000f0d3337 (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:513 [inline] #0: 000000000f0d3337 (&mm->mmap_sem#2){++++}, at: do_exit+0x443/0x2fa0 kernel/exit.c:864 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.2.0-rc5+ #57 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 nmi_cpu_backtrace.cold+0x63/0xa4 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1be/0x236 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:205 [inline] watchdog+0x9b7/0xec0 kernel/hung_task.c:289 kthread+0x354/0x420 kernel/kthread.c:255 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 7171 Comm: syz-executor.1 Not tainted 5.2.0-rc5+ #57 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:lock_is_held_type+0x46/0x320 kernel/locking/lockdep.c:4334 Code: 24 25 c0 fd 01 00 49 8d bc 24 7c 08 00 00 53 48 89 fa 48 83 ec 20 89 75 cc 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 <38> d0 7c 08 84 d2 0f 85 4d 02 00 00 41 8b 94 24 7c 08 00 00 85 d2 RSP: 0018:ffff88805b1472f0 EFLAGS: 00000202 RAX: 0000000000000007 RBX: 0000000000000000 RCX: 1ffffffff130187e RDX: 0000000000000000 RSI: 00000000ffffffff RDI: ffff8880584acbfc RBP: ffff88805b147338 R08: ffff8880584ac380 R09: ffffed1025ffffa1 R10: ffffed1025ffffa0 R11: ffff88812ffffd07 R12: ffff8880584ac380 R13: 000000000000032b R14: ffffffff88ba3680 R15: 00000000000020a2 FS: 00007fe74f5ea700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffffffff600400 CR3: 0000000053f37000 CR4: 00000000001426f0 Call Trace: lock_is_held include/linux/lockdep.h:356 [inline] ___might_sleep+0x1c4/0x280 kernel/sched/core.c:6103 isolate_migratepages_block+0x1c5/0x2d10 mm/compaction.c:811 isolate_migratepages mm/compaction.c:1817 [inline] compact_zone+0x1409/0x3820 mm/compaction.c:2158 compact_zone_order+0x1af/0x2a0 mm/compaction.c:2308 try_to_compact_pages+0x268/0xaf0 mm/compaction.c:2360 __alloc_pages_direct_compact+0x154/0x460 mm/page_alloc.c:3830 __alloc_pages_slowpath+0x510/0x28f0 mm/page_alloc.c:4397 __alloc_pages_nodemask+0x600/0x8d0 mm/page_alloc.c:4677 __alloc_pages include/linux/gfp.h:473 [inline] __alloc_pages_node include/linux/gfp.h:486 [inline] alloc_pages_vma+0x39a/0x540 mm/mempolicy.c:2088 new_page+0x2d5/0x3d0 mm/mempolicy.c:1145 unmap_and_move mm/migrate.c:1180 [inline] migrate_pages+0x47f/0x2ae0 mm/migrate.c:1431 do_mbind mm/mempolicy.c:1256 [inline] kernel_mbind+0xaf1/0xd90 mm/mempolicy.c:1373 __do_sys_mbind mm/mempolicy.c:1380 [inline] __se_sys_mbind mm/mempolicy.c:1376 [inline] __x64_sys_mbind+0xe1/0x1a0 mm/mempolicy.c:1376 do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4592c9 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fe74f5e9c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004592c9 RDX: 0000000000000000 RSI: 0000000000c00000 RDI: 0000000020012000 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000010000000002 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe74f5ea6d4 R13: 00000000004c5541 R14: 00000000004d9830 R15: 00000000ffffffff