syzbot


INFO: task hung in lo_release

Status: fixed on 2019/01/15 20:25
Subsystems: block
[Documentation on labels]
Reported-by: syzbot+a4e4a2663a21c3c3c2b1@syzkaller.appspotmail.com
Fix commit: 1dded9acf6dc loop: Avoid circular locking dependency between loop_ctl_mutex and bd_mutex
First crash: 2108d, last: 2108d
Discussions (1)
Title Replies (including bot) Last reply
INFO: task hung in lo_release 3 (4) 2018/11/03 01:06
Similar bugs (7)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-49 INFO: task hung in lo_release 867 1743d 1838d 0/3 auto-closed as invalid on 2019/10/25 14:11
linux-4.14 INFO: task hung in lo_release (2) C 19 425d 1499d 0/1 upstream: reported C repro on 2020/03/19 00:28
upstream INFO: task hung in lo_release (2) block 38 885d 885d 0/26 closed as dup on 2021/11/23 00:29
android-49 INFO: task hung in lo_release (2) 3 1621d 1633d 0/3 auto-closed as invalid on 2020/03/16 04:39
android-414 INFO: task hung in lo_release syz 1670 1616d 1841d 0/1 public: reported syz repro on 2019/04/12 00:01
android-44 INFO: task hung in lo_release syz 59 1609d 1839d 0/2 public: reported syz repro on 2019/04/14 00:02
linux-4.14 INFO: task hung in lo_release syz done 128 1729d 1841d 1/1 fixed on 2019/12/17 00:29

Sample crash report:
INFO: task syz-executor6:4597 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor6   D21208  4597      1 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 lo_release+0x1f/0x1f0 drivers/block/loop.c:1675
 __blkdev_put+0x4f6/0x830 fs/block_dev.c:1793
 blkdev_put+0x98/0x540 fs/block_dev.c:1855
 blkdev_close+0x8b/0xb0 fs/block_dev.c:1862
 __fput+0x355/0x8b0 fs/file_table.c:209
 ____fput+0x15/0x20 fs/file_table.c:243
 task_work_run+0x1ec/0x2a0 kernel/task_work.c:113
 tracehook_notify_resume include/linux/tracehook.h:192 [inline]
 exit_to_usermode_loop+0x313/0x370 arch/x86/entry/common.c:166
 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
 syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
 do_syscall_64+0x6be/0x820 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x40fb70
Code: 00 00 00 00 e8 a1 46 02 00 0f b6 44 24 1f 88 44 24 40 48 8b 6c 24 20 48 83 c4 28 c3 48 8d 05 a9 97 4a 00 48 89 04 24 48 c7 44 <24> 08 11 00 00 00 e8 55 bd 01 00 0f 0b e8 ce a3 04 00 e9 59 ff ff 
RSP: 002b:00007fff1227ac48 EFLAGS: 00000246 ORIG_RAX: 0000000000000003
RAX: 0000000000000000 RBX: 0000000000000013 RCX: 000000000040fb70
RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000013
RBP: 0000000000000013 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000001380 R14: 00007fff1227b2f0 R15: 00000000007034c0
INFO: task blkid:18494 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid           D23544 18494   7500 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 lo_open+0x1b/0xb0 drivers/block/loop.c:1632
 __blkdev_get+0x360/0x13c0 fs/block_dev.c:1479
 blkdev_get+0xc1/0xb50 fs/block_dev.c:1614
 blkdev_open+0x1fb/0x280 fs/block_dev.c:1772
 do_dentry_open+0x818/0xe40 fs/open.c:794
 vfs_open+0x139/0x230 fs/open.c:908
 do_last fs/namei.c:3399 [inline]
 path_openat+0x174a/0x4e10 fs/namei.c:3540
 do_filp_open+0x255/0x380 fs/namei.c:3574
 do_sys_open+0x584/0x760 fs/open.c:1101
 __do_sys_open fs/open.c:1119 [inline]
 __se_sys_open fs/open.c:1114 [inline]
 __x64_sys_open+0x7e/0xc0 fs/open.c:1114
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x7f59afda6120
Code: Bad RIP value.
RSP: 002b:00007fff6d16cf88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f59afda6120
RDX: 00007fff6d16df33 RSI: 0000000000000000 RDI: 00007fff6d16df33
RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000f9d030
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005
INFO: task syz-executor5:18515 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor5   D24192 18515   4596 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:684
 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:701
 __do_sys_ioctl fs/ioctl.c:708 [inline]
 __se_sys_ioctl fs/ioctl.c:706 [inline]
 __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:706
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x455ab9
Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc 
RSP: 002b:00007f34f5370c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007f34f53716d4 RCX: 0000000000455ab9
RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000016
RBP: 000000000072bf48 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000004be01c R14: 00000000004ccb20 R15: 0000000000000001
INFO: task syz-executor1:18498 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor1   D22440 18498   4593 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:684
 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:701
 __do_sys_ioctl fs/ioctl.c:708 [inline]
 __se_sys_ioctl fs/ioctl.c:706 [inline]
 __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:706
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x455ab9
Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc 
RSP: 002b:00007f6d63ca6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007f6d63ca76d4 RCX: 0000000000455ab9
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 000000000000001a
RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000004bdff1 R14: 00000000004ccaf0 R15: 0000000000000000
INFO: task syz-executor3:18521 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor3   D25408 18521   4592 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:684
 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:701
 __do_sys_ioctl fs/ioctl.c:708 [inline]
 __se_sys_ioctl fs/ioctl.c:706 [inline]
 __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:706
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x455ab9
Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc 
RSP: 002b:00007fa34c3a2c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007fa34c3a36d4 RCX: 0000000000455ab9
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000017
RBP: 000000000072bf48 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000004bdff1 R14: 00000000004ccaf0 R15: 0000000000000001
INFO: task syz-executor3:18522 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor3   D24152 18522   4592 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 lo_open+0x1b/0xb0 drivers/block/loop.c:1632
 __blkdev_get+0x360/0x13c0 fs/block_dev.c:1479
 blkdev_get+0xc1/0xb50 fs/block_dev.c:1614
 blkdev_open+0x1fb/0x280 fs/block_dev.c:1772
 do_dentry_open+0x818/0xe40 fs/open.c:794
 vfs_open+0x139/0x230 fs/open.c:908
 do_last fs/namei.c:3399 [inline]
 path_openat+0x174a/0x4e10 fs/namei.c:3540
 do_filp_open+0x255/0x380 fs/namei.c:3574
 do_sys_open+0x584/0x760 fs/open.c:1101
 __do_sys_open fs/open.c:1119 [inline]
 __se_sys_open fs/open.c:1114 [inline]
 __x64_sys_open+0x7e/0xc0 fs/open.c:1114
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x40fd11
Code: 48 89 1d ea cf 00 02 0f b6 4c 24 27 88 0d ef cf 00 02 48 8b 0d c8 cf 00 02 48 f7 c1 ff 1f 00 00 0f 85 80 01 00 00 48 8d 05 8c <bc> 00 02 48 89 04 24 48 89 74 24 08 48 c7 44 24 10 00 00 00 20 e8 
RSP: 002b:00007fa34c381a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 00000000200038a8 RCX: 000000000040fd11
RDX: 00007fa34c381afa RSI: 0000000000000002 RDI: 00007fa34c381af0
RBP: 0000000000000009 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003
R13: 0000000000000009 R14: 00000000004d3d08 R15: 0000000000000002
INFO: task syz-executor4:18506 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor4   D24192 18506   4595 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:684
 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:701
 __do_sys_ioctl fs/ioctl.c:708 [inline]
 __se_sys_ioctl fs/ioctl.c:706 [inline]
 __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:706
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x455ab9
Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc 
RSP: 002b:00007f1b8f363c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007f1b8f3646d4 RCX: 0000000000455ab9
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000014
RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000004bdff1 R14: 00000000004ccaf0 R15: 0000000000000000
INFO: task syz-executor7:18507 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor7   D23864 18507   8786 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:684
 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:701
 __do_sys_ioctl fs/ioctl.c:708 [inline]
 __se_sys_ioctl fs/ioctl.c:706 [inline]
 __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:706
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x455ab9
Code: e0 1f 48 89 04 24 e8 b6 6f fd ff e8 81 6a fd ff e8 5c 68 fd ff 48 8d 05 23 cd 48 00 48 89 04 24 48 c7 44 24 08 1d 00 00 00 e8 <13> 5e fd ff 0f 0b e8 8c 44 00 00 e9 07 f0 ff ff cc cc cc cc cc cc 
RSP: 002b:00007fcbe4dd6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007fcbe4dd76d4 RCX: 0000000000455ab9
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000017
RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000004bdff1 R14: 00000000004ccaf0 R15: 0000000000000000
INFO: task syz-executor2:18514 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor2   D21960 18514   4590 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1463
 blkdev_get+0xc1/0xb50 fs/block_dev.c:1614
 blkdev_open+0x1fb/0x280 fs/block_dev.c:1772
 do_dentry_open+0x818/0xe40 fs/open.c:794
 vfs_open+0x139/0x230 fs/open.c:908
 do_last fs/namei.c:3399 [inline]
 path_openat+0x174a/0x4e10 fs/namei.c:3540
 do_filp_open+0x255/0x380 fs/namei.c:3574
 do_sys_open+0x584/0x760 fs/open.c:1101
 __do_sys_open fs/open.c:1119 [inline]
 __se_sys_open fs/open.c:1114 [inline]
 __x64_sys_open+0x7e/0xc0 fs/open.c:1114
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x40fd11
Code: 48 89 1d ea cf 00 02 0f b6 4c 24 27 88 0d ef cf 00 02 48 8b 0d c8 cf 00 02 48 f7 c1 ff 1f 00 00 0f 85 80 01 00 00 48 8d 05 8c <bc> 00 02 48 89 04 24 48 89 74 24 08 48 c7 44 24 10 00 00 00 20 e8 
RSP: 002b:00007fe34706ca80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 00000000200002c8 RCX: 000000000040fd11
RDX: 00007fe34706cafa RSI: 0000000000000002 RDI: 00007fe34706caf0
RBP: 0000000000000005 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000017
R13: 0000000000000005 R14: 00000000004d3d08 R15: 0000000000000000
INFO: task blkid:18513 blocked for more than 140 seconds.
      Not tainted 4.18.0-rc5+ #152
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid           D23984 18513   9176 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2853 [inline]
 __schedule+0x87c/0x1ed0 kernel/sched/core.c:3501
 schedule+0xfb/0x450 kernel/sched/core.c:3545
 schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3603
 __mutex_lock_common kernel/locking/mutex.c:834 [inline]
 __mutex_lock+0xede/0x1820 kernel/locking/mutex.c:894
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:909
 __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1463
 blkdev_get+0xc1/0xb50 fs/block_dev.c:1614
 blkdev_open+0x1fb/0x280 fs/block_dev.c:1772
 do_dentry_open+0x818/0xe40 fs/open.c:794
 vfs_open+0x139/0x230 fs/open.c:908
 do_last fs/namei.c:3399 [inline]
 path_openat+0x174a/0x4e10 fs/namei.c:3540
 do_filp_open+0x255/0x380 fs/namei.c:3574
 do_sys_open+0x584/0x760 fs/open.c:1101
 __do_sys_open fs/open.c:1119 [inline]
 __se_sys_open fs/open.c:1114 [inline]
 __x64_sys_open+0x7e/0xc0 fs/open.c:1114
 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x7f4bc31c9120
Code: Bad RIP value.
RSP: 002b:00007fff8c7b7858 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4bc31c9120
RDX: 00007fff8c7b8f33 RSI: 0000000000000000 RDI: 00007fff8c7b8f33
RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000db8030
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005

Showing all locks held in the system:
1 lock held by khungtaskd/902:
 #0: 000000004f60bbd2 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x428 kernel/locking/lockdep.c:4461
1 lock held by rsyslogd/4455:
 #0: 0000000086a2d206 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766
2 locks held by getty/4545:
 #0: 00000000ece833eb (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
 #1: 00000000536bed00 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140
2 locks held by getty/4546:
 #0: 00000000180e8f60 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
 #1: 000000008efac671 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140
2 locks held by getty/4547:
 #0: 00000000ca308631 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
 #1: 000000007c05fef3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140
2 locks held by getty/4548:
 #0: 000000009d93809c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
 #1: 000000004c489ffa (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140
2 locks held by getty/4549:
 #0: 00000000ec3b322c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
 #1: 00000000107aeb96 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140
2 locks held by getty/4550:
 #0: 000000006d1a7b96 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
 #1: 00000000564c003d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140
2 locks held by getty/4551:
 #0: 000000003cba543a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
 #1: 00000000149a289b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140
2 locks held by syz-executor6/4597:
 #0: 0000000033676c6d (&bdev->bd_mutex){+.+.}, at: __blkdev_put+0xc2/0x830 fs/block_dev.c:1780
 #1: 00000000127b5bfb (loop_index_mutex){+.+.}, at: lo_release+0x1f/0x1f0 drivers/block/loop.c:1675
2 locks held by blkid/18494:
 #0: 000000000efc6462 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1463
 #1: 00000000127b5bfb (loop_index_mutex){+.+.}, at: lo_open+0x1b/0xb0 drivers/block/loop.c:1632
1 lock held by syz-executor5/18515:
 #0: 00000000127b5bfb (loop_index_mutex){+.+.}, at: loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
1 lock held by syz-executor1/18498:
 #0: 00000000127b5bfb (loop_index_mutex){+.+.}, at: loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
1 lock held by syz-executor3/18521:
 #0: 00000000127b5bfb (loop_index_mutex){+.+.}, at: loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
2 locks held by syz-executor3/18522:
 #0: 00000000399ff791 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1463
 #1: 00000000127b5bfb (loop_index_mutex){+.+.}, at: lo_open+0x1b/0xb0 drivers/block/loop.c:1632
1 lock held by syz-executor4/18506:
 #0: 00000000127b5bfb (loop_index_mutex){+.+.}, at: loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
1 lock held by syz-executor0/18508:
1 lock held by syz-executor7/18507:
 #0: 00000000127b5bfb (loop_index_mutex){+.+.}, at: loop_control_ioctl+0x91/0x540 drivers/block/loop.c:1999
1 lock held by syz-executor2/18514:
 #0: 000000000efc6462 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1463
1 lock held by blkid/18513:
 #0: 0000000033676c6d (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1463
1 lock held by blkid/18520:
 #0: 00000000127b5bfb (loop_index_mutex){+.+.}, at: loop_probe+0x82/0x1d0 drivers/block/loop.c:1979
1 lock held by blkid/18524:
 #0: 00000000399ff791 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1463

=============================================

NMI backtrace for cpu 0
CPU: 0 PID: 902 Comm: khungtaskd Not tainted 4.18.0-rc5+ #152
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113
 nmi_cpu_backtrace.cold.4+0x19/0xce lib/nmi_backtrace.c:103
 nmi_trigger_cpumask_backtrace+0x151/0x192 lib/nmi_backtrace.c:62
 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38
 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline]
 check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline]
 watchdog+0x9c4/0xf80 kernel/hung_task.c:252
 kthread+0x345/0x410 kernel/kthread.c:246
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:412
Sending NMI from CPU 0 to CPUs 1:
NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 arch/x86/include/asm/irqflags.h:54

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/07/18 07:31 upstream 3c53776e29f8 6d5bd5b5 .config console log report ci-upstream-kasan-gce-root
* Struck through repros no longer work on HEAD.