INFO: task syz-executor.2:1842 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D24816 1842 1 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 blkdev_get+0x97/0x8b0 fs/block_dev.c:1612 blkdev_open+0x1cc/0x250 fs/block_dev.c:1770 do_dentry_open+0x44e/0xe20 fs/open.c:789 vfs_open+0x105/0x230 fs/open.c:903 do_last fs/namei.c:3539 [inline] path_openat+0xb6c/0x2be0 fs/namei.c:3681 do_filp_open+0x1a1/0x280 fs/namei.c:3715 do_sys_open+0x2ca/0x590 fs/open.c:1096 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4143d0 RSP: 002b:00007fff571ec538 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 000000000001abc6 RCX: 00000000004143d0 RDX: 00007fff571ec5ca RSI: 0000000000000002 RDI: 00007fff571ec5c0 RBP: 0000000000000031 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff571ec570 R14: 000000000001a89b R15: 00007fff571ec580 INFO: task syz-executor.3:1851 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D25312 1851 1 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 lo_open+0x19/0xb0 drivers/block/loop.c:1624 __blkdev_get+0x267/0xf90 fs/block_dev.c:1472 blkdev_get+0x97/0x8b0 fs/block_dev.c:1612 blkdev_open+0x1cc/0x250 fs/block_dev.c:1770 do_dentry_open+0x44e/0xe20 fs/open.c:789 vfs_open+0x105/0x230 fs/open.c:903 do_last fs/namei.c:3539 [inline] path_openat+0xb6c/0x2be0 fs/namei.c:3681 do_filp_open+0x1a1/0x280 fs/namei.c:3715 do_sys_open+0x2ca/0x590 fs/open.c:1096 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4143d0 RSP: 002b:00007fff2eaad288 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 000000000001aa85 RCX: 00000000004143d0 RDX: 00007fff2eaad31a RSI: 0000000000000002 RDI: 00007fff2eaad310 RBP: 000000000000001d R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff2eaad2c0 R14: 000000000001a75f R15: 00007fff2eaad2d0 INFO: task syz-executor.5:1852 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D25312 1852 1 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 lo_open+0x19/0xb0 drivers/block/loop.c:1624 __blkdev_get+0x267/0xf90 fs/block_dev.c:1472 blkdev_get+0x97/0x8b0 fs/block_dev.c:1612 blkdev_open+0x1cc/0x250 fs/block_dev.c:1770 do_dentry_open+0x44e/0xe20 fs/open.c:789 vfs_open+0x105/0x230 fs/open.c:903 do_last fs/namei.c:3539 [inline] path_openat+0xb6c/0x2be0 fs/namei.c:3681 do_filp_open+0x1a1/0x280 fs/namei.c:3715 do_sys_open+0x2ca/0x590 fs/open.c:1096 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4143d0 RSP: 002b:00007fff210818f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 00000000004143d0 RDX: 00007fff2108198a RSI: 0000000000000002 RDI: 00007fff21081980 RBP: 0000000000000013 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff21081930 R14: 000000000001a76a R15: 00007fff21081940 INFO: task syz-executor.1:1858 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D25312 1858 1 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 blkdev_get+0x97/0x8b0 fs/block_dev.c:1612 blkdev_open+0x1cc/0x250 fs/block_dev.c:1770 do_dentry_open+0x44e/0xe20 fs/open.c:789 vfs_open+0x105/0x230 fs/open.c:903 do_last fs/namei.c:3539 [inline] path_openat+0xb6c/0x2be0 fs/namei.c:3681 do_filp_open+0x1a1/0x280 fs/namei.c:3715 do_sys_open+0x2ca/0x590 fs/open.c:1096 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4143d0 RSP: 002b:00007ffebff4f478 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 000000000001a8ee RCX: 00000000004143d0 RDX: 00007ffebff4f50a RSI: 0000000000000002 RDI: 00007ffebff4f500 RBP: 0000000000000038 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffebff4f4b0 R14: 000000000001a8b0 R15: 00007ffebff4f4c0 INFO: task syz-executor.0:3589 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D26976 3589 1839 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 loop_control_ioctl+0x183/0x310 drivers/block/loop.c:1997 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a659 RSP: 002b:00007fbf92c84c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a659 RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf92c856d4 R13: 00000000004c4090 R14: 00000000004d8458 R15: 00000000ffffffff INFO: task syz-executor.0:3603 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29616 3603 1839 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1983 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a659 RSP: 002b:00007fbf92c63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a659 RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000006 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf92c646d4 R13: 00000000004c4065 R14: 00000000004d8428 R15: 00000000ffffffff INFO: task syz-executor.0:3607 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28352 3607 1839 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1983 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a659 RSP: 002b:00007fbf92c42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a659 RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000006 RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf92c436d4 R13: 00000000004c4065 R14: 00000000004d8428 R15: 00000000ffffffff INFO: task syz-executor.0:3609 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29120 3609 1839 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1983 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a659 RSP: 002b:00007fbf92c21c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a659 RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf92c226d4 R13: 00000000004c4090 R14: 00000000004d8458 R15: 00000000ffffffff INFO: task syz-executor.4:3590 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29120 3590 1855 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 blkdev_reread_part+0x1b/0x40 block/ioctl.c:192 loop_reread_partitions+0x7f/0x90 drivers/block/loop.c:614 loop_set_status+0xbff/0x11f0 drivers/block/loop.c:1183 loop_set_status64+0xa5/0x100 drivers/block/loop.c:1301 lo_ioctl+0xd1/0x1a30 drivers/block/loop.c:1431 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x8d0/0x1870 block/ioctl.c:594 block_ioctl+0xd9/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a659 RSP: 002b:00007fd203b48c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a659 RDX: 0000000020000140 RSI: 0000000000004c04 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd203b496d4 R13: 00000000004c4147 R14: 00000000004d8518 R15: 00000000ffffffff INFO: task syz-executor.4:3602 blocked for more than 140 seconds. Not tainted 4.14.154+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D30112 3602 1855 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3499 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3557 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 lo_ioctl+0x86/0x1a30 drivers/block/loop.c:1404 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x8d0/0x1870 block/ioctl.c:594 block_ioctl+0xd9/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a659 RSP: 002b:00007fd203b27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a659 RDX: 0000000000000004 RSI: 0000000000004c06 RDI: 0000000000000003 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd203b286d4 R13: 00000000004c403e R14: 00000000004d83f8 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<000000006ad956a5>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4544 1 lock held by rsyslogd/1629: #0: (&f->f_pos_lock){+.+.}, at: [<0000000094fb8f77>] __fdget_pos+0xb5/0xd0 fs/file.c:769 2 locks held by getty/1757: #0: (&tty->ldisc_sem){++++}, at: [<0000000056b7c772>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000f6569caa>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.2/1842: #0: (&bdev->bd_mutex){+.+.}, at: [<0000000088aac74f>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 2 locks held by syz-executor.3/1851: #0: (&bdev->bd_mutex){+.+.}, at: [<0000000088aac74f>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [<000000008d0f96a6>] lo_open+0x19/0xb0 drivers/block/loop.c:1624 2 locks held by syz-executor.5/1852: #0: (&bdev->bd_mutex){+.+.}, at: [<0000000088aac74f>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [<000000008d0f96a6>] lo_open+0x19/0xb0 drivers/block/loop.c:1624 1 lock held by syz-executor.1/1858: #0: (&bdev->bd_mutex){+.+.}, at: [<0000000088aac74f>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 2 locks held by syz-executor.0/3589: #0: (loop_index_mutex){+.+.}, at: [<00000000b7fbf22f>] loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1983 #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<000000005456efcd>] loop_control_ioctl+0x183/0x310 drivers/block/loop.c:1997 1 lock held by syz-executor.0/3603: #0: (loop_index_mutex){+.+.}, at: [<00000000b7fbf22f>] loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1983 1 lock held by syz-executor.0/3607: #0: (loop_index_mutex){+.+.}, at: [<00000000b7fbf22f>] loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1983 1 lock held by syz-executor.0/3609: #0: (loop_index_mutex){+.+.}, at: [<00000000b7fbf22f>] loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1983 2 locks held by syz-executor.4/3590: #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000c2998c50>] lo_ioctl+0x86/0x1a30 drivers/block/loop.c:1404 #1: (&bdev->bd_mutex){+.+.}, at: [<00000000d180052e>] blkdev_reread_part+0x1b/0x40 block/ioctl.c:192 1 lock held by syz-executor.4/3602: #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000c2998c50>] lo_ioctl+0x86/0x1a30 drivers/block/loop.c:1404 1 lock held by syz-executor.4/3610: #0: (&bdev->bd_mutex){+.+.}, at: [<0000000088aac74f>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 2 locks held by blkid/3591: #0: (&bdev->bd_mutex){+.+.}, at: [<00000000abef47b5>] __blkdev_put+0xb1/0x6d0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [<00000000a334b707>] lo_release+0x1b/0x1a0 drivers/block/loop.c:1667 2 locks held by blkid/3593: #0: (&bdev->bd_mutex){+.+.}, at: [<0000000088aac74f>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [<000000008d0f96a6>] lo_open+0x19/0xb0 drivers/block/loop.c:1624 2 locks held by blkid/3594: #0: (&bdev->bd_mutex){+.+.}, at: [<0000000088aac74f>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [<000000008d0f96a6>] lo_open+0x19/0xb0 drivers/block/loop.c:1624 2 locks held by blkid/3600: #0: (&bdev->bd_mutex){+.+.}, at: [<0000000088aac74f>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [<000000008d0f96a6>] lo_open+0x19/0xb0 drivers/block/loop.c:1624 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.154+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x629/0xbe0 kernel/hung_task.c:274 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff976a68f3