INFO: task udevd:19320 blocked for more than 120 seconds. Not tainted 4.9.95-g13cc540 #2 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. udevd D28104 19320 2039 0x00000000 ffff8801d8493000 0000000000000000 ffff8801a419f480 ffffffff84429800 ffff8801db221b98 ffff8801d01278e8 ffffffff839e140d ffffffff81240efb 0000000200000001 ffff8801d8493000 00ff8801d0127aa0 ffff8801db222468 Call Trace: [] schedule+0x7f/0x1b0 kernel/sched/core.c:3557 [] __rt_mutex_slowlock+0xb0/0x2d0 kernel/locking/rtmutex.c:1221 [] rt_mutex_slowlock+0x197/0x530 kernel/locking/rtmutex.c:1293 [] rt_mutex_fastlock kernel/locking/rtmutex.c:1439 [inline] [] rt_mutex_lock+0x2c/0x30 kernel/locking/rtmutex.c:1499 [] process_notifier+0x9d/0x670 drivers/misc/uid_sys_stats.c:636 [] notifier_call_chain+0xb4/0x1d0 kernel/notifier.c:93 [] __blocking_notifier_call_chain kernel/notifier.c:317 [inline] [] blocking_notifier_call_chain+0x7e/0xa0 kernel/notifier.c:328 [] profile_task_exit+0x1e/0x30 kernel/profile.c:140 [] do_exit+0x9e/0x27c0 kernel/exit.c:740 [] do_group_exit+0x111/0x340 kernel/exit.c:941 [] SYSC_exit_group kernel/exit.c:952 [inline] [] SyS_exit_group+0x1d/0x20 kernel/exit.c:950 [] do_syscall_64+0x1a6/0x490 arch/x86/entry/common.c:282 [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb Showing all locks held in the system: 2 locks held by khungtaskd/518: #0: (rcu_read_lock){......}, at: [] check_hung_uninterruptible_tasks kernel/hung_task.c:168 [inline] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 kernel/hung_task.c:239 #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 kernel/locking/lockdep.c:4336 1 lock held by rsyslogd/3684: #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 fs/file.c:781 2 locks held by getty/3780: #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:367 #1: (&ldata->atomic_read_lock){+.+.+.}, at: [] n_tty_read+0x202/0x16b0 drivers/tty/n_tty.c:2133 1 lock held by syz-executor0/3862: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor1/3868: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by kworker/dying/4733: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by kworker/dying/4791: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by kworker/dying/5181: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor5/10118: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor3/10822: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor6/12018: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor7/15718: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by kworker/dying/17365: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by kworker/dying/17374: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by udevd/19320: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by udevd/19375: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor2/24123: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by udevd/24615: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor4/27434: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor6/29020: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor6/29031: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor6/29051: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor6/29052: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor2/29021: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor2/29029: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor4/29022: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor4/29027: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor1/29023: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor1/29034: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor0/29024: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor0/29028: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor3/29030: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor3/29032: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor3/29053: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor3/29054: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor3/29055: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor7/29037: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor7/29041: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor5/29048: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 1 lock held by syz-executor5/29049: #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] __blocking_notifier_call_chain kernel/notifier.c:316 [inline] #0: ((task_exit_notifier).rwsem){.+.+..}, at: [] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 518 Comm: khungtaskd Not tainted 4.9.95-g13cc540 #2 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d86ffd08 ffffffff81eb0ba9 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ffffffff810b7d60 ffff8801d86ffd40 ffffffff81ebbed7 0000000000000000 0000000000000000 0000000000000002 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] nmi_cpu_backtrace.cold.2+0x48/0x87 lib/nmi_backtrace.c:99 [] nmi_trigger_cpumask_backtrace+0x12a/0x14f lib/nmi_backtrace.c:60 [] arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:37 [] trigger_all_cpu_backtrace include/linux/nmi.h:58 [inline] [] check_hung_task kernel/hung_task.c:125 [inline] [] check_hung_uninterruptible_tasks kernel/hung_task.c:182 [inline] [] watchdog+0x6b4/0xa20 kernel/hung_task.c:239 [] kthread+0x26d/0x300 kernel/kthread.c:211 [] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff839f0f16