INFO: task syz-executor4:2368 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D26808 2368 1848 0x80000000 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21a/0x3d0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 i_mmap_lock_read include/linux/fs.h:480 [inline] rmap_walk_file+0x38d/0x4f0 mm/rmap.c:1819 rmap_walk+0xe5/0x170 mm/rmap.c:1847 try_to_munlock+0x178/0x260 mm/rmap.c:1698 __munlock_isolated_page+0xbf/0x220 mm/mlock.c:132 __munlock_pagevec+0x4c9/0x9b0 mm/mlock.c:340 munlock_vma_pages_range+0x4c7/0x580 mm/mlock.c:493 munlock_vma_pages_all mm/internal.h:293 [inline] exit_mmap+0x183/0x420 mm/mmap.c:3052 __mmput kernel/fork.c:929 [inline] mmput+0xc8/0x350 kernel/fork.c:950 exit_mm kernel/exit.c:544 [inline] do_exit+0x843/0x28c0 kernel/exit.c:852 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457669 RSP: 002b:00007f8362e86cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000072c048 RCX: 0000000000457669 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072c048 RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072c04c R13: 00007ffd2b3da80f R14: 00007f8362e879c0 R15: 000000000072c04c Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 2 locks held by getty/1758: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor4/2368: #0: (&mapping->i_mmap_rwsem){++++}, at: [] i_mmap_lock_read include/linux/fs.h:480 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [] rmap_walk_file+0x38d/0x4f0 mm/rmap.c:1819 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.90+ #29 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 skipped: idling at pc 0xffffffffad66a722