INFO: task syz.1.197:6009 blocked for more than 143 seconds. Not tainted 6.12.0-rc2-syzkaller-00260-g9e4c6c1ad9a1 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz.1.197 state:D stack:19352 pid:6009 tgid:6003 ppid:5545 flags:0x00004002 Call Trace: context_switch kernel/sched/core.c:5322 [inline] __schedule+0x1843/0x4ae0 kernel/sched/core.c:6682 __schedule_loop kernel/sched/core.c:6759 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6774 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6831 rwsem_down_write_slowpath+0xeee/0x13b0 kernel/locking/rwsem.c:1176 __down_write_common kernel/locking/rwsem.c:1304 [inline] __down_write kernel/locking/rwsem.c:1313 [inline] down_write+0x1d7/0x220 kernel/locking/rwsem.c:1578 mmap_write_lock include/linux/mmap_lock.h:106 [inline] exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 __mmput+0x115/0x380 kernel/fork.c:1347 exit_mm+0x220/0x310 kernel/exit.c:571 do_exit+0x9b2/0x28e0 kernel/exit.c:926 do_group_exit+0x207/0x2c0 kernel/exit.c:1088 get_signal+0x16a3/0x1740 kernel/signal.c:2917 arch_do_signal_or_restart+0x96/0x860 arch/x86/kernel/signal.c:337 exit_to_user_mode_loop kernel/entry/common.c:111 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:328 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0xc9/0x370 kernel/entry/common.c:218 do_syscall_64+0x100/0x230 arch/x86/entry/common.c:89 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f5c9677dff9 RSP: 002b:00007f5c9753b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: 0000000000f50000 RBX: 00007f5c96936058 RCX: 00007f5c9677dff9 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 RBP: 00007f5c967f0296 R08: 0000000000000000 R09: 0000000000000000 R10: 000000008000002b R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000001 R14: 00007f5c96936058 R15: 00007ffc244fc768 INFO: task syz.4.200:6011 blocked for more than 143 seconds. Not tainted 6.12.0-rc2-syzkaller-00260-g9e4c6c1ad9a1 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz.4.200 state:D stack:24256 pid:6011 tgid:6010 ppid:5554 flags:0x00004002 Call Trace: context_switch kernel/sched/core.c:5322 [inline] __schedule+0x1843/0x4ae0 kernel/sched/core.c:6682 __schedule_loop kernel/sched/core.c:6759 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6774 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6831 rwsem_down_write_slowpath+0xeee/0x13b0 kernel/locking/rwsem.c:1176 __down_write_common kernel/locking/rwsem.c:1304 [inline] __down_write kernel/locking/rwsem.c:1313 [inline] down_write+0x1d7/0x220 kernel/locking/rwsem.c:1578 mmap_write_lock include/linux/mmap_lock.h:106 [inline] exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 __mmput+0x115/0x380 kernel/fork.c:1347 exit_mm+0x220/0x310 kernel/exit.c:571 do_exit+0x9b2/0x28e0 kernel/exit.c:926 do_group_exit+0x207/0x2c0 kernel/exit.c:1088 get_signal+0x16a3/0x1740 kernel/signal.c:2917 arch_do_signal_or_restart+0x96/0x860 arch/x86/kernel/signal.c:337 exit_to_user_mode_loop kernel/entry/common.c:111 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:328 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0xc9/0x370 kernel/entry/common.c:218 do_syscall_64+0x100/0x230 arch/x86/entry/common.c:89 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7ff89937dff9 RSP: 002b:00007ff89a1f3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: fffffffffffffe00 RBX: 00007ff899535f80 RCX: 00007ff89937dff9 RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 00007ff8993f0296 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 00007ff899535f80 R15: 00007fff8962b618 INFO: task syz.3.202:6015 blocked for more than 144 seconds. Not tainted 6.12.0-rc2-syzkaller-00260-g9e4c6c1ad9a1 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz.3.202 state:D stack:23512 pid:6015 tgid:6014 ppid:5552 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5322 [inline] __schedule+0x1843/0x4ae0 kernel/sched/core.c:6682 __schedule_loop kernel/sched/core.c:6759 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6774 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6831 rwsem_down_write_slowpath+0xeee/0x13b0 kernel/locking/rwsem.c:1176 __down_write_common kernel/locking/rwsem.c:1304 [inline] __down_write kernel/locking/rwsem.c:1313 [inline] down_write+0x1d7/0x220 kernel/locking/rwsem.c:1578 mmap_write_lock include/linux/mmap_lock.h:106 [inline] exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 __mmput+0x115/0x380 kernel/fork.c:1347 exit_mm+0x220/0x310 kernel/exit.c:571 do_exit+0x9b2/0x28e0 kernel/exit.c:926 do_group_exit+0x207/0x2c0 kernel/exit.c:1088 get_signal+0x16a3/0x1740 kernel/signal.c:2917 arch_do_signal_or_restart+0x96/0x860 arch/x86/kernel/signal.c:337 exit_to_user_mode_loop kernel/entry/common.c:111 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:328 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0xc9/0x370 kernel/entry/common.c:218 do_syscall_64+0x100/0x230 arch/x86/entry/common.c:89 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f005db7dff9 RSP: 002b:00007f005e8db0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f005dd35f88 RCX: 00007f005db7dff9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f005dd35f88 RBP: 00007f005dd35f80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f005dd35f8c R13: 0000000000000000 R14: 00007ffed6170b50 R15: 00007ffed6170c38 Showing all locks held in the system: 3 locks held by kworker/u8:1/12: #0: ffff8880b873ea58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 kernel/sched/core.c:593 #1: ffffc90000117d00 ((work_completion)(&(&bat_priv->nc.work)->work)){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:3205 [inline] #1: ffffc90000117d00 ((work_completion)(&(&bat_priv->nc.work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 kernel/workqueue.c:3310 #2: ffffffff9a5abae8 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_deactivate+0x158/0x390 lib/debugobjects.c:763 1 lock held by khungtaskd/30: #0: ffffffff8e937de0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:337 [inline] #0: ffffffff8e937de0 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:849 [inline] #0: ffffffff8e937de0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 kernel/locking/lockdep.c:6720 1 lock held by klogd/4664: #0: ffff8880b863ea58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 kernel/sched/core.c:593 2 locks held by udevd/4675: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 #1: ffff88807f584418 (&mm->mmap_lock){++++}-{3:3}, at: mmap_write_lock_killable include/linux/mmap_lock.h:122 [inline] #1: ffff88807f584418 (&mm->mmap_lock){++++}-{3:3}, at: dup_mmap kernel/fork.c:637 [inline] #1: ffff88807f584418 (&mm->mmap_lock){++++}-{3:3}, at: dup_mm kernel/fork.c:1674 [inline] #1: ffff88807f584418 (&mm->mmap_lock){++++}-{3:3}, at: copy_mm+0x2a5/0x1f40 kernel/fork.c:1723 1 lock held by dhcpcd/4889: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 2 locks held by getty/4978: #0: ffff88802e8ce0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 drivers/tty/tty_ldisc.c:243 #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 drivers/tty/n_tty.c:2211 1 lock held by syz-executor/5542: #0: ffff88807ddb3a98 (&mm->mmap_lock){++++}-{3:3}, at: mmap_write_lock include/linux/mmap_lock.h:106 [inline] #0: ffff88807ddb3a98 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 1 lock held by syz-executor/5545: #0: ffff88807ddb3118 (&mm->mmap_lock){++++}-{3:3}, at: mmap_write_lock include/linux/mmap_lock.h:106 [inline] #0: ffff88807ddb3118 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 1 lock held by syz-executor/5548: #0: ffff88807ddb5718 (&mm->mmap_lock){++++}-{3:3}, at: mmap_write_lock include/linux/mmap_lock.h:106 [inline] #0: ffff88807ddb5718 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 1 lock held by syz-executor/5552: #0: ffff88807ddb4418 (&mm->mmap_lock){++++}-{3:3}, at: mmap_write_lock include/linux/mmap_lock.h:106 [inline] #0: ffff88807ddb4418 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 1 lock held by syz-executor/5554: #0: ffff88807ddb6098 (&mm->mmap_lock){++++}-{3:3}, at: mmap_write_lock include/linux/mmap_lock.h:106 [inline] #0: ffff88807ddb6098 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 1 lock held by syz.1.197/6009: #0: ffff88804e2ac418 (&mm->mmap_lock){++++}-{3:3}, at: mmap_write_lock include/linux/mmap_lock.h:106 [inline] #0: ffff88804e2ac418 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 1 lock held by syz.4.200/6011: #0: ffff88804e2aba98 (&mm->mmap_lock){++++}-{3:3}, at: mmap_write_lock include/linux/mmap_lock.h:106 [inline] #0: ffff88804e2aba98 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 1 lock held by syz.3.202/6015: #0: ffff88804e076098 (&mm->mmap_lock){++++}-{3:3}, at: mmap_write_lock include/linux/mmap_lock.h:106 [inline] #0: ffff88804e076098 (&mm->mmap_lock){++++}-{3:3}, at: exit_mmap+0x2bd/0xc40 mm/mmap.c:1872 1 lock held by syz-executor/6022: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 1 lock held by syz-executor/6024: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 1 lock held by syz-executor/6051: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 1 lock held by syz-executor/6237: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 2 locks held by syz.2.597/7130: #0: ffff8880122ab090 (&uprobe->register_rwsem){+.+.}-{3:3}, at: uprobe_register+0x668/0x8b0 kernel/events/uprobes.c:1213 #1: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: register_for_each_vma+0x32/0xc50 kernel/events/uprobes.c:1073 1 lock held by syz-executor/7133: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 1 lock held by syz-executor/7134: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 1 lock held by syz-executor/7135: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 1 lock held by syz-executor/7136: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 1 lock held by syz-executor/7137: #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mmap kernel/fork.c:636 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: dup_mm kernel/fork.c:1674 [inline] #0: ffffffff8e9eb390 (dup_mmap_sem){++++}-{0:0}, at: copy_mm+0x282/0x1f40 kernel/fork.c:1723 ============================================= NMI backtrace for cpu 1 CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc2-syzkaller-00260-g9e4c6c1ad9a1 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Call Trace: __dump_stack lib/dump_stack.c:94 [inline] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120 nmi_cpu_backtrace+0x49c/0x4d0 lib/nmi_backtrace.c:113 nmi_trigger_cpumask_backtrace+0x198/0x320 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:223 [inline] watchdog+0xff4/0x1040 kernel/hung_task.c:379 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 4657 Comm: syslogd Not tainted 6.12.0-rc2-syzkaller-00260-g9e4c6c1ad9a1 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 RIP: 0010:__sanitizer_cov_trace_switch+0xa/0x120 kernel/kcov.c:327 Code: cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 41 57 41 56 41 54 <53> 4c 8b 16 48 8b 46 08 48 83 c0 f8 48 c1 c0 3d 48 83 f8 02 7f 1f RSP: 0018:ffffc900032af700 EFLAGS: 00000246 RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88804e1e8000 RDX: 0000000000000000 RSI: ffffffff8f084a10 RDI: 0000000000000000 RBP: ffffc900032af898 R08: ffffffff84b0fb4d R09: 1ffffffff20378d5 R10: dffffc0000000000 R11: fffffbfff20378d6 R12: 000000000000004c R13: 00000000000000ff R14: ffffc900032afbd0 R15: 1ffff92000655f7a FS: 00007f0a52737380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fdbd7da6234 CR3: 0000000031c3a000 CR4: 00000000003526f0 DR0: 000000000000008d DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: iterate_and_advance2 include/linux/iov_iter.h:299 [inline] iterate_and_advance include/linux/iov_iter.h:328 [inline] _copy_to_iter+0x195/0x1d60 lib/iov_iter.c:185 copy_to_iter include/linux/uio.h:211 [inline] simple_copy_to_iter net/core/datagram.c:524 [inline] __skb_datagram_iter+0x107/0x900 net/core/datagram.c:401 skb_copy_datagram_iter+0xd1/0x250 net/core/datagram.c:538 skb_copy_datagram_msg include/linux/skbuff.h:4076 [inline] __unix_dgram_recvmsg+0x7e3/0x12f0 net/unix/af_unix.c:2479 sock_recvmsg_nosec net/socket.c:1051 [inline] sock_recvmsg+0x22f/0x280 net/socket.c:1073 sock_read_iter+0x2c4/0x3d0 net/socket.c:1143 new_sync_read fs/read_write.c:488 [inline] vfs_read+0x9bb/0xbc0 fs/read_write.c:569 ksys_read+0x183/0x2b0 fs/read_write.c:712 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f0a5288bb6a Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 RSP: 002b:00007ffc643a7b28 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f0a5288bb6a RDX: 00000000000000ff RSI: 0000560aee2df950 RDI: 0000000000000000 RBP: 0000560aee2df910 R08: 0000000000000001 R09: 0000000000000000 R10: 00007f0a52a2a3a3 R11: 0000000000000246 R12: 0000560aee2df997 R13: 0000560aee2df950 R14: 0000000000000000 R15: 00007f0a52a6ea80