INFO: task syz-executor.2:18233 blocked for more than 140 seconds. Not tainted 4.14.138+ #32 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28624 18233 4866 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 SYSC_exit_group kernel/exit.c:989 [inline] SyS_exit_group+0x19/0x20 kernel/exit.c:987 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459829 RSP: 002b:00007fff1cd6b818 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000459829 RDX: 0000000000413511 RSI: fffffffffffffff7 RDI: 0000000000000000 RBP: 0000000000000000 R08: ffffffffffffffff R09: 00007fff1cd6b870 R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 R13: 00007fff1cd6b870 R14: 0000000000000000 R15: 00007fff1cd6b880 INFO: task syz-executor.2:18236 blocked for more than 140 seconds. Not tainted 4.14.138+ #32 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28920 18236 4866 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459829 RSP: 002b:00007fe1efa36c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000459829 RDX: 0000000000000004 RSI: 0000000000002405 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe1efa376d4 R13: 00000000004cd3c8 R14: 00000000004d6a08 R15: 00000000ffffffff INFO: task syz-executor.2:18241 blocked for more than 140 seconds. Not tainted 4.14.138+ #32 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D29608 18241 4866 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459829 RSP: 002b:00007fe1efa15cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 0000000000459829 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 R13: 00007fff1cd6b60f R14: 00007fe1efa169c0 R15: 000000000075bfd4 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<00000000bbcc7ad7>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 1 lock held by rsyslogd/1634: #0: (&f->f_pos_lock){+.+.}, at: [<00000000f915c89d>] __fdget_pos+0xb5/0xd0 fs/file.c:769 2 locks held by getty/1762: #0: (&tty->ldisc_sem){++++}, at: [<00000000cc1f58a6>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000003b3cdd89>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.2/18233: #0: (&mm->mmap_sem){++++}, at: [<000000008dd6b977>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<000000008dd6b977>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.2/18236: #0: (&mm->mmap_sem){++++}, at: [<000000008dd6b977>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<000000008dd6b977>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.2/18241: #0: (&mm->mmap_sem){++++}, at: [<000000008dd6b977>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<000000008dd6b977>] do_exit+0x575/0x2a20 kernel/exit.c:862 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.138+ #32 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x629/0xbe0 kernel/hung_task.c:274 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 18242 Comm: syz-executor.2 Not tainted 4.14.138+ #32 task: 00000000816db3af task.stack: 00000000840040e9 RIP: 0010:__lock_acquire+0x1a5/0x4320 kernel/locking/lockdep.c:3392 RSP: 0018:ffff8881cf457890 EFLAGS: 00000016 RAX: ffffffff92b921b0 RBX: 0000000000000000 RCX: ffffffff8f7fd426 RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffffffff92b922e8 RBP: ffff8881cf457a58 R08: 0000000000000001 R09: fffffbfff257245e R10: fffffbfff257245d R11: ffffffff92b922eb R12: 0000000000000000 R13: 0000000000000000 R14: ffff88819e270000 R15: ffff8881cd8a3ec0 FS: 00007fe1ef9f5700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f32ba029000 CR3: 00000001c9e7e002 CR4: 00000000001606a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lock_acquire+0x12b/0x360 kernel/locking/lockdep.c:3991 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 perf_mmap+0x50d/0x1480 kernel/events/core.c:5416 call_mmap include/linux/fs.h:1793 [inline] mmap_region+0x7d9/0xfb0 mm/mmap.c:1732 do_mmap+0x548/0xb80 mm/mmap.c:1510 do_mmap_pgoff include/linux/mm.h:2209 [inline] vm_mmap_pgoff+0x177/0x1c0 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1560 [inline] SyS_mmap_pgoff+0xf4/0x1b0 mm/mmap.c:1518 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459829 RSP: 002b:00007fe1ef9f4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffd000 RBP: 000000000075c070 R08: 0000000000000003 R09: 0000000000000000 R10: 0080000000000011 R11: 0000000000000246 R12: 00007fe1ef9f56d4 R13: 00000000004c5d1b R14: 00000000004da770 R15: 00000000ffffffff Code: 00 00 be 04 00 00 00 44 89 84 24 80 00 00 00 48 89 84 24 88 00 00 00 e8 4a de 33 00 48 8b 84 24 88 00 00 00 f0 ff 80 38 01 00 00 <49> 8d b6 28 08 00 00 44 8b 84 24 80 00 00 00 48 ba 00 00 00 00