INFO: task syz-executor.3:2119 blocked for more than 140 seconds. Not tainted 4.9.168+ #40 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28648 2119 2084 0x00000004 ffff8801d1004740 ffff8801cf986880 ffff8801db621000 ffff8801d10017c0 ffff8801db621018 ffff8801ada57680 ffffffff8280028e 0000000000000246 ffff8801d1004740 0000000000000000 ffff8801db6218f0 1ffff10035b4aebf Call Trace: [<000000005152444c>] schedule+0x92/0x1c0 kernel/sched/core.c:3546 [<000000004e953c00>] __rt_mutex_slowlock+0x99/0x290 kernel/locking/rtmutex.c:1221 [<0000000052ba3f2e>] rt_mutex_slowlock+0x199/0x4c0 kernel/locking/rtmutex.c:1293 [<0000000088df8bb9>] rt_mutex_fastlock kernel/locking/rtmutex.c:1439 [inline] [<0000000088df8bb9>] rt_mutex_lock+0x2d/0x40 kernel/locking/rtmutex.c:1499 [<000000005ddede5d>] process_notifier drivers/misc/uid_sys_stats.c:636 [inline] [<000000005ddede5d>] process_notifier+0x96/0x670 drivers/misc/uid_sys_stats.c:625 [<00000000ccc7c83a>] notifier_call_chain+0xb4/0x1d0 kernel/notifier.c:93 [<000000000eae68a3>] __blocking_notifier_call_chain kernel/notifier.c:317 [inline] [<000000000eae68a3>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline] [<000000000eae68a3>] blocking_notifier_call_chain kernel/notifier.c:328 [inline] [<000000000eae68a3>] blocking_notifier_call_chain+0x80/0xa0 kernel/notifier.c:325 [<000000004c8509ab>] profile_task_exit+0x1f/0x30 kernel/profile.c:140 [<0000000025bc0e5a>] do_exit+0x90/0x2aa0 kernel/exit.c:744 [<00000000286f1636>] do_group_exit+0x111/0x300 kernel/exit.c:945 [<000000006e373d9b>] get_signal+0x348/0x1aa0 kernel/signal.c:2380 [<00000000ee73e07b>] do_signal+0x9c/0x1920 arch/x86/kernel/signal.c:807 [<000000006b682cc9>] exit_to_usermode_loop+0x11c/0x160 arch/x86/entry/common.c:158 [<000000002b49e561>] prepare_exit_to_usermode arch/x86/entry/common.c:194 [inline] [<000000002b49e561>] syscall_return_slowpath arch/x86/entry/common.c:263 [inline] [<000000002b49e561>] do_syscall_64+0x3f7/0x570 arch/x86/entry/common.c:290 [<000000000c11c883>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb Showing all locks held in the system: 2 locks held by khungtaskd/24: #0: (rcu_read_lock){......}, at: [<00000000e9702a6f>] check_hung_uninterruptible_tasks kernel/hung_task.c:168 [inline] #0: (rcu_read_lock){......}, at: [<00000000e9702a6f>] watchdog+0x13c/0xae0 kernel/hung_task.c:239 #1: (tasklist_lock){.+.+..}, at: [<00000000a1ee7aff>] debug_show_all_locks+0x7f/0x21f kernel/locking/lockdep.c:4339 1 lock held by rsyslogd/1901: #0: (&f->f_pos_lock){+.+.+.}, at: [<00000000a89a4399>] __fdget_pos+0xa8/0xd0 fs/file.c:782 2 locks held by getty/2029: #0: (&tty->ldisc_sem){++++++}, at: [<00000000263e000a>] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+...}, at: [<000000002cd8744e>] n_tty_read+0x1fe/0x1820 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.3/2119: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain kernel/notifier.c:328 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain+0x6a/0xa0 kernel/notifier.c:325 1 lock held by kworker/dying/3622: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain kernel/notifier.c:328 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain+0x6a/0xa0 kernel/notifier.c:325 1 lock held by kworker/dying/18920: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain kernel/notifier.c:328 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain+0x6a/0xa0 kernel/notifier.c:325 1 lock held by kworker/dying/24933: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain kernel/notifier.c:328 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain+0x6a/0xa0 kernel/notifier.c:325 1 lock held by syz-executor.3/31708: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain kernel/notifier.c:328 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain+0x6a/0xa0 kernel/notifier.c:325 1 lock held by syz-executor.3/31720: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain kernel/notifier.c:328 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain+0x6a/0xa0 kernel/notifier.c:325 1 lock held by syz-executor.3/31724: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain kernel/notifier.c:328 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [<00000000f6dba89b>] blocking_notifier_call_chain+0x6a/0xa0 kernel/notifier.c:325 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.168+ #40 ffff8801d98d7cc8 ffffffff81b4f5d1 0000000000000001 0000000000000000 0000000000000001 ffffffff81097401 dffffc0000000000 ffff8801d98d7d00 ffffffff81b5a86c 0000000000000001 0000000000000000 0000000000000001 Call Trace: [<00000000ae38bfcd>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000ae38bfcd>] dump_stack+0xc1/0x120 lib/dump_stack.c:51 [<000000000b5b03cf>] nmi_cpu_backtrace.cold+0x47/0x87 lib/nmi_backtrace.c:99 [<0000000088078d4f>] nmi_trigger_cpumask_backtrace+0x124/0x155 lib/nmi_backtrace.c:60 [<00000000aa1c1245>] arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:37 [<00000000c9f101b9>] trigger_all_cpu_backtrace include/linux/nmi.h:58 [inline] [<00000000c9f101b9>] check_hung_task kernel/hung_task.c:125 [inline] [<00000000c9f101b9>] check_hung_uninterruptible_tasks kernel/hung_task.c:182 [inline] [<00000000c9f101b9>] watchdog+0x661/0xae0 kernel/hung_task.c:239 [<00000000d1c3b79e>] kthread+0x278/0x310 kernel/kthread.c:211 [<0000000001477aaf>] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff8280f302