INFO: task syz-executor.2:12459 blocked for more than 143 seconds. Not tainted 5.2.0-rc4+ #47 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28128 12459 9058 0x80000000 Call Trace: context_switch kernel/sched/core.c:2818 [inline] __schedule+0x7cb/0x1560 kernel/sched/core.c:3445 schedule+0xa8/0x260 kernel/sched/core.c:3509 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:495 [inline] rwsem_down_read_failed+0x213/0x460 kernel/locking/rwsem-xadd.c:515 __down_read kernel/locking/rwsem.h:178 [inline] down_read+0xa5/0x1e0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:513 [inline] do_exit+0x443/0x2fa0 kernel/exit.c:864 do_group_exit+0x135/0x370 kernel/exit.c:981 __do_sys_exit_group kernel/exit.c:992 [inline] __se_sys_exit_group kernel/exit.c:990 [inline] __x64_sys_exit_group+0x44/0x50 kernel/exit.c:990 do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459279 Code: Bad RIP value. RSP: 002b:0000000000a6fd58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000459279 RDX: 0000000000412f61 RSI: fffffffffffffff7 RDI: 0000000000000000 RBP: 0000000000000000 R08: ffffffffffffffff R09: 0000000000a6fdb0 R10: 00000000007610b0 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000a6fdb0 R14: 0000000000000000 R15: 0000000000a6fdc0 INFO: task syz-executor.2:12460 blocked for more than 143 seconds. Not tainted 5.2.0-rc4+ #47 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D25360 12460 9058 0x80004000 Call Trace: context_switch kernel/sched/core.c:2818 [inline] __schedule+0x7cb/0x1560 kernel/sched/core.c:3445 schedule+0xa8/0x260 kernel/sched/core.c:3509 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:495 [inline] rwsem_down_read_failed+0x213/0x460 kernel/locking/rwsem-xadd.c:515 __down_read kernel/locking/rwsem.h:178 [inline] down_read+0xa5/0x1e0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:513 [inline] do_exit+0x443/0x2fa0 kernel/exit.c:864 do_group_exit+0x135/0x370 kernel/exit.c:981 get_signal+0x471/0x24b0 kernel/signal.c:2640 do_signal+0x87/0x1900 arch/x86/kernel/signal.c:815 exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:279 [inline] do_syscall_64+0x58e/0x680 arch/x86/entry/common.c:304 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459279 Code: Bad RIP value. RSP: 002b:00007f5cfd9b8cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000000 RBX: 000000000075bf28 RCX: 0000000000459279 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c R13: 0000000000a6fb4f R14: 00007f5cfd9b99c0 R15: 000000000075bf2c INFO: task syz-executor.2:12465 blocked for more than 144 seconds. Not tainted 5.2.0-rc4+ #47 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D27072 12465 9058 0x80004000 Call Trace: context_switch kernel/sched/core.c:2818 [inline] __schedule+0x7cb/0x1560 kernel/sched/core.c:3445 schedule+0xa8/0x260 kernel/sched/core.c:3509 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:495 [inline] rwsem_down_read_failed+0x213/0x460 kernel/locking/rwsem-xadd.c:515 __down_read kernel/locking/rwsem.h:178 [inline] down_read+0xa5/0x1e0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:513 [inline] do_exit+0x443/0x2fa0 kernel/exit.c:864 do_group_exit+0x135/0x370 kernel/exit.c:981 get_signal+0x471/0x24b0 kernel/signal.c:2640 do_signal+0x87/0x1900 arch/x86/kernel/signal.c:815 exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:279 [inline] do_syscall_64+0x58e/0x680 arch/x86/entry/common.c:304 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459279 Code: Bad RIP value. RSP: 002b:00007f5cfd976c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000459279 RDX: 0000000000000000 RSI: 0000000020000140 RDI: ffffffffffffff9c RBP: 000000000075c060 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5cfd9776d4 R13: 00000000004c5c58 R14: 00000000004da4a0 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/1043: #0: 000000008f1a317d (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e kernel/locking/lockdep.c:5149 1 lock held by rsyslogd/8922: #0: 000000002a43f124 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 fs/file.c:801 2 locks held by getty/9012: #0: 00000000142e5ee1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000df5e386d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/9013: #0: 0000000009408795 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000fcbd4170 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/9014: #0: 00000000bb4d6816 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000ff15eee2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/9015: #0: 000000003e8fc92a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000032bb38e1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/9016: #0: 000000005a87a1ce (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000164f31dd (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/9017: #0: 00000000f94822bc (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000084c0ecfd (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/9018: #0: 000000009d256da5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000d22fe9e8 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.2/12459: #0: 0000000026395a3f (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:513 [inline] #0: 0000000026395a3f (&mm->mmap_sem#2){++++}, at: do_exit+0x443/0x2fa0 kernel/exit.c:864 1 lock held by syz-executor.2/12460: #0: 0000000026395a3f (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:513 [inline] #0: 0000000026395a3f (&mm->mmap_sem#2){++++}, at: do_exit+0x443/0x2fa0 kernel/exit.c:864 1 lock held by syz-executor.2/12462: 1 lock held by syz-executor.2/12465: #0: 0000000026395a3f (&mm->mmap_sem#2){++++}, at: exit_mm kernel/exit.c:513 [inline] #0: 0000000026395a3f (&mm->mmap_sem#2){++++}, at: do_exit+0x443/0x2fa0 kernel/exit.c:864 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1043 Comm: khungtaskd Not tainted 5.2.0-rc4+ #47 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 nmi_cpu_backtrace.cold+0x63/0xa4 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1be/0x236 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:205 [inline] watchdog+0x9b7/0xec0 kernel/hung_task.c:289 kthread+0x354/0x420 kernel/kthread.c:255 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 12462 Comm: syz-executor.2 Not tainted 5.2.0-rc4+ #47 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:compact_unlock_should_abort.isra.0+0x12/0x1d0 mm/compaction.c:511 Code: e8 03 41 12 00 e9 3e ff ff ff e8 19 41 12 00 eb a4 0f 1f 80 00 00 00 00 55 48 89 e5 41 57 41 56 49 89 f6 41 55 49 89 fd 41 54 <49> 89 cc 53 48 89 d3 e8 c2 a2 d9 ff 48 89 da 48 b8 00 00 00 00 00 RSP: 0018:ffff888099217350 EFLAGS: 00000246 RAX: ffff88812fffc000 RBX: 0000000000000000 RCX: ffff888099217739 RDX: ffff888099217440 RSI: 0000000000000000 RDI: ffff88812ffffb80 RBP: ffff888099217370 R08: ffff88812ffffb80 R09: ffffed1025ffffa1 R10: ffffed1025ffffa0 R11: ffff88812ffffd07 R12: ffff88812fffc000 R13: ffff88812ffffb80 R14: 0000000000000000 R15: 0000000000001900 FS: 00007f5cfd998700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffffffff600400 CR3: 00000000938ec000 CR4: 00000000001426e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: isolate_migratepages_block+0x76b/0x2d10 mm/compaction.c:849 isolate_migratepages mm/compaction.c:1817 [inline] compact_zone+0x1409/0x3820 mm/compaction.c:2158 compact_zone_order+0x1af/0x2a0 mm/compaction.c:2308 try_to_compact_pages+0x268/0xaf0 mm/compaction.c:2360 __alloc_pages_direct_compact+0x154/0x460 mm/page_alloc.c:3830 __alloc_pages_slowpath+0xb14/0x28f0 mm/page_alloc.c:4469 __alloc_pages_nodemask+0x600/0x8d0 mm/page_alloc.c:4677 __alloc_pages include/linux/gfp.h:473 [inline] __alloc_pages_node include/linux/gfp.h:486 [inline] alloc_pages_vma+0x39a/0x540 mm/mempolicy.c:2088 new_page+0x2d5/0x3d0 mm/mempolicy.c:1145 unmap_and_move mm/migrate.c:1180 [inline] migrate_pages+0x47f/0x2ae0 mm/migrate.c:1431 do_mbind mm/mempolicy.c:1256 [inline] kernel_mbind+0xaf1/0xd90 mm/mempolicy.c:1373 __do_sys_mbind mm/mempolicy.c:1380 [inline] __se_sys_mbind mm/mempolicy.c:1376 [inline] __x64_sys_mbind+0xe1/0x1a0 mm/mempolicy.c:1376 do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459279 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f5cfd997c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459279 RDX: 0000000000000000 RSI: 0000000000c00000 RDI: 0000000020012000 RBP: 000000000075bfc0 R08: 0000000000020000 R09: 0000010000000002 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5cfd9986d4 R13: 00000000004c54d9 R14: 00000000004d97b0 R15: 00000000ffffffff