INFO: task systemd-udevd:4631 blocked for more than 140 seconds. Not tainted 4.14.288-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. systemd-udevd D25760 4631 1 0x00000304 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 lo_open+0x19/0xb0 drivers/block/loop.c:1634 __blkdev_get+0xa8c/0x1090 fs/block_dev.c:1537 blkdev_get+0x88/0x890 fs/block_dev.c:1611 blkdev_open+0x1cc/0x250 fs/block_dev.c:1772 do_dentry_open+0x44b/0xec0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:888 do_last fs/namei.c:3428 [inline] path_openat+0x628/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_sys_open+0x296/0x410 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fde4050a840 RSP: 002b:00007fff813a82c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 00007fff813a8370 RCX: 00007fde4050a840 RDX: 000055c54ce6ffe3 RSI: 00000000000a0800 RDI: 000055c54ed94590 RBP: 00007fff813a8800 R08: 000055c54ce6f670 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff813a8470 R13: 000055c54ed7f010 R14: 000055c54ed84bf0 R15: 00007fff813a8340 INFO: task systemd-udevd:7980 blocked for more than 140 seconds. Not tainted 4.14.288-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. systemd-udevd D28712 7980 4631 0x00000300 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 lo_release+0x1b/0x190 drivers/block/loop.c:1677 __blkdev_put+0x5aa/0x800 fs/block_dev.c:1803 blkdev_close+0x86/0xb0 fs/block_dev.c:1875 __fput+0x25f/0x7a0 fs/file_table.c:210 task_work_run+0x11f/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1ad/0x200 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fde4050a270 RSP: 002b:00007fff813a81d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007fde4050a270 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 RBP: 00007fde413c4710 R08: 000055c54ed92f70 R09: 000055c54ed92d00 R10: 00007fde413c48c0 R11: 0000000000000246 R12: 0000000000000000 R13: 000055c54ed91880 R14: 0000000000000003 R15: 000000000000000e INFO: task syz-executor163:7981 blocked for more than 140 seconds. Not tainted 4.14.288-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor163 D28912 7981 7967 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 loop_control_ioctl+0x181/0x3f0 drivers/block/loop.c:2007 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fb43c457149 RSP: 002b:00007ffcca4b82d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 00007fb43c457149 RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000003 RBP: 0000000000000000 R08: 000000000000000d R09: 000000000000000d R10: 000000000000000d R11: 0000000000000246 R12: 00007fb43c41a890 R13: 00007ffcca4b8300 R14: 00007ffcca4b82ec R15: 00007ffcca4b82f0 INFO: task syz-executor163:8001 blocked for more than 140 seconds. Not tainted 4.14.288-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor163 D28888 8001 7968 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 lo_release+0x1b/0x190 drivers/block/loop.c:1677 __blkdev_put+0x5aa/0x800 fs/block_dev.c:1803 blkdev_close+0x86/0xb0 fs/block_dev.c:1875 __fput+0x25f/0x7a0 fs/file_table.c:210 task_work_run+0x11f/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1ad/0x200 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fb43c4195e3 RSP: 002b:00007ffcca4b8078 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 00007ffcca4b80a0 RCX: 00007fb43c4195e3 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 RBP: 0000000000000004 R08: 0000000000000001 R09: 00007ffcca4b7f10 R10: 00007ffcca4b7dc7 R11: 0000000000000246 R12: 0000000000000003 R13: 00005555573ab2c0 R14: 00007ffcca4b8120 R15: 0000000000000008 INFO: task syz-executor163:8002 blocked for more than 140 seconds. Not tainted 4.14.288-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor163 D28704 8002 7966 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 blkdev_reread_part+0x1b/0x40 block/ioctl.c:192 loop_reread_partitions drivers/block/loop.c:624 [inline] loop_set_status+0xeeb/0x12b0 drivers/block/loop.c:1193 loop_set_status64+0x92/0xe0 drivers/block/loop.c:1311 lo_ioctl+0x587/0x1cd0 drivers/block/loop.c:1441 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x540/0x1830 block/ioctl.c:594 block_ioctl+0xd9/0x120 fs/block_dev.c:1893 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fb43c456ff7 RSP: 002b:00007ffcca4b8078 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007ffcca4b80a0 RCX: 00007fb43c456ff7 RDX: 00007ffcca4b81b0 RSI: 0000000000004c04 RDI: 0000000000000004 RBP: 0000000000000004 R08: 00007ffcca4b7f10 R09: 00000000fbad8001 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 R13: 00005555573ab2c0 R14: 00007ffcca4b81b0 R15: 00007ffcca4b82f0 INFO: task syz-executor163:8005 blocked for more than 140 seconds. Not tainted 4.14.288-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor163 D28912 8005 7958 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fb43c457149 RSP: 002b:00007ffcca4b82d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 00007fb43c457149 RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000003 RBP: 0000000000000000 R08: 000000000000000d R09: 000000000000000d R10: 00000000fbad8001 R11: 0000000000000246 R12: 00000000000b9a8b R13: 00007ffcca4b8300 R14: 00007ffcca4b82ec R15: 00007ffcca4b82f0 INFO: task syz-executor163:8008 blocked for more than 140 seconds. Not tainted 4.14.288-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor163 D28912 8008 7959 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fb43c457149 RSP: 002b:00007ffcca4b82d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 00007fb43c457149 RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000003 RBP: 0000000000000000 R08: 000000000000000d R09: 000000000000000d R10: 00000000fbad8001 R11: 0000000000000246 R12: 00000000000b9a8f R13: 00007ffcca4b8300 R14: 00007ffcca4b82ec R15: 00007ffcca4b82f0 INFO: task syz-executor163:8011 blocked for more than 140 seconds. Not tainted 4.14.288-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor163 D28704 8011 7969 0x00000004 Call Trace: context_switch kernel/sched/core.c:2811 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3387 schedule+0x8d/0x1b0 kernel/sched/core.c:3431 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:3489 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x669/0x1310 kernel/locking/mutex.c:893 lo_open+0x19/0xb0 drivers/block/loop.c:1634 __blkdev_get+0x306/0x1090 fs/block_dev.c:1470 blkdev_get+0x88/0x890 fs/block_dev.c:1611 blkdev_open+0x1cc/0x250 fs/block_dev.c:1772 do_dentry_open+0x44b/0xec0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:888 do_last fs/namei.c:3428 [inline] path_openat+0x628/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_sys_open+0x296/0x410 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fb43c4196b7 RSP: 002b:00007ffcca4b8000 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ffcca4b80a0 RCX: 00007fb43c4196b7 RDX: 0000000000000002 RSI: 00007ffcca4b80a0 RDI: 00000000ffffff9c RBP: 00007ffcca4b80a0 R08: 00007ffcca4b7f10 R09: 00000000fbad8001 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 R13: 00005555573ab2c0 R14: 00007ffcca4b82ec R15: 00007ffcca4b82f0 Showing all locks held in the system: 1 lock held by khungtaskd/1533: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4548 2 locks held by systemd-udevd/4631: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 drivers/block/loop.c:1634 1 lock held by in:imklog/7687: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0x1fb/0x2b0 fs/file.c:819 2 locks held by systemd-udevd/7980: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xd8/0x800 fs/block_dev.c:1790 #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1b/0x190 drivers/block/loop.c:1677 2 locks held by syz-executor163/7981: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 #1: (&lo->lo_ctl_mutex){+.+.}, at: [] loop_control_ioctl+0x181/0x3f0 drivers/block/loop.c:2007 2 locks held by syz-executor163/8001: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xd8/0x800 fs/block_dev.c:1790 #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1b/0x190 drivers/block/loop.c:1677 2 locks held by syz-executor163/8002: #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 drivers/block/loop.c:1414 #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 block/ioctl.c:192 1 lock held by syz-executor163/8005: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 1 lock held by syz-executor163/8008: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 drivers/block/loop.c:1993 2 locks held by syz-executor163/8011: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 fs/block_dev.c:1455 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 drivers/block/loop.c:1634 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1533 Comm: khungtaskd Not tainted 4.14.288-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 nmi_cpu_backtrace.cold+0x57/0x93 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x13a/0x180 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x5b9/0xb40 kernel/hung_task.c:274 kthread+0x30d/0x420 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 4618 Comm: systemd-journal Not tainted 4.14.288-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 task: ffff8880a1a826c0 task.stack: ffff8880a1a88000 RIP: 0010:__lock_acquire+0x225/0x3f20 kernel/locking/lockdep.c:3396 RSP: 0018:ffff8880a1a8fb88 EFLAGS: 00000002 RAX: ffffffff8b9f4840 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 1ffffffff11fb05d RSI: 0000000000000000 RDI: ffffffff88fd82e8 RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000001 R11: ffff8880a1a826c0 R12: ffffffff88fd82e0 R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff8beccd80 FS: 00007ff21a2448c0(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ff217633000 CR3: 00000000a1e45000 CR4: 00000000003406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 fs_reclaim_acquire mm/page_alloc.c:3558 [inline] fs_reclaim_acquire+0xf4/0x120 mm/page_alloc.c:3555 slab_pre_alloc_hook mm/slab.h:416 [inline] slab_alloc mm/slab.c:3376 [inline] kmem_cache_alloc+0x22/0x3c0 mm/slab.c:3550 getname_flags+0xc8/0x550 fs/namei.c:138 do_sys_open+0x1ce/0x410 fs/open.c:1075 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7ff2197d3840 RSP: 002b:00007fffd47038f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 00007fffd4703c00 RCX: 00007ff2197d3840 RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 0000560160bae7d0 RBP: 000000000000000d R08: 000000000000ffc0 R09: 00000000ffffffff R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000560160baa040 R14: 00007fffd4703bc0 R15: 0000560160bb7490 Code: 4b 8d 7c f4 08 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 5e 2a 00 00 4b 8b 44 f4 08 48 85 c0 0f 84 31 ff ff ff f0 ff 80 38 01 00 00 <49> 8d b3 80 08 00 00 48 ba 00 00 00 00 00 fc ff df 48 89 f1 48