INFO: task syz-executor.5:14048 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D27040 14048 7125 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_release+0x20/0x1b0 drivers/block/loop.c:1666 __blkdev_put+0x434/0x7f0 fs/block_dev.c:1791 blkdev_put+0x88/0x510 fs/block_dev.c:1856 blkdev_close+0x8b/0xb0 fs/block_dev.c:1863 __fput+0x275/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x114/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4bc/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x413511 RSP: 002b:00007f498c757a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 00007f498c757b40 RCX: 0000000000413511 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 RBP: 0000000000000000 R08: 00007f498c757b40 R09: 00007f498c757ae0 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 R13: 00000000004c89bb R14: 00000000004df7e0 R15: 00000000ffffffff INFO: task syz-executor.4:14081 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D28832 14081 6883 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 loop_control_ioctl+0x153/0x2f0 drivers/block/loop.c:1996 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459829 RSP: 002b:00007f71dc28ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000004 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f71dc28f6d4 R13: 00000000004c2f72 R14: 00000000004d65b8 R15: 00000000ffffffff INFO: task syz-executor.0:14075 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29184 14075 8063 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73b/0xeb0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:891 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1084 SYSC_open fs/open.c:1102 [inline] SyS_open+0x2d/0x40 fs/open.c:1097 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x413711 RSP: 002b:00007f86267efa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413711 RDX: 00007f86267efb0a RSI: 0000000000000002 RDI: 00007f86267efb00 RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 R13: 00000000004c89bb R14: 00000000004df7e0 R15: 00000000ffffffff INFO: task syz-executor.0:14079 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29032 14079 8063 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 blkdev_reread_part+0x1f/0x40 block/ioctl.c:192 loop_reread_partitions+0x7c/0x90 drivers/block/loop.c:614 loop_set_status+0xc25/0x11f0 drivers/block/loop.c:1183 loop_set_status64+0xa6/0xf0 drivers/block/loop.c:1301 lo_ioctl+0x5c1/0x1ce0 drivers/block/loop.c:1431 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x96b/0x1860 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459697 RSP: 002b:00007f86267ce9f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f86267cf6d4 RCX: 0000000000459697 RDX: 00007f86267ceab0 RSI: 0000000000004c04 RDI: 0000000000000003 RBP: 0000000000001000 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000006 R13: 0000000000000006 R14: 0000000000000003 R15: 00000000ffffffff INFO: task syz-executor.1:14086 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D28592 14086 6884 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73b/0xeb0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:891 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1084 SYSC_open fs/open.c:1102 [inline] SyS_open+0x2d/0x40 fs/open.c:1097 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x413711 RSP: 002b:00007f5f7ecfd9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 00007f5f7ecfe6d4 RCX: 0000000000413711 RDX: 00007f5f7ecfdbaa RSI: 0000000000000002 RDI: 00007f5f7ecfdba0 RBP: 0000000000001000 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000006 R13: 0000000000000006 R14: 00007f5f7ecfe6d4 R15: 00000000ffffffff INFO: task syz-executor.1:14094 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D29152 14094 6884 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 drivers/block/loop.c:1623 __blkdev_get+0x2c7/0x1120 fs/block_dev.c:1472 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73b/0xeb0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:891 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1084 SYSC_open fs/open.c:1102 [inline] SyS_open+0x2d/0x40 fs/open.c:1097 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x413711 RSP: 002b:00007f5f7ecdca80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413711 RDX: 00007f5f7ecdcb0a RSI: 0000000000000002 RDI: 00007f5f7ecdcb00 RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 R13: 00000000004c89bb R14: 00000000004df7e0 R15: 00000000ffffffff INFO: task blkid:14084 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28512 14084 8093 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 blkdev_put+0x2b/0x510 fs/block_dev.c:1814 blkdev_close+0x8b/0xb0 fs/block_dev.c:1863 __fput+0x275/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x114/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4bc/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7fe9377682b0 RSP: 002b:00007ffe92792288 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fe9377682b0 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001c8c030 R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 INFO: task blkid:14085 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D29040 14085 7387 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 drivers/block/loop.c:1623 __blkdev_get+0xaad/0x1120 fs/block_dev.c:1537 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73b/0xeb0 fs/open.c:777 vfs_open+0x105/0x220 fs/open.c:891 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1084 SYSC_open fs/open.c:1102 [inline] SyS_open+0x2d/0x40 fs/open.c:1097 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f7e7a7fa120 RSP: 002b:00007ffc2e6400d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7e7a7fa120 RDX: 00007ffc2e640f41 RSI: 0000000000000000 RDI: 00007ffc2e640f41 RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000239c030 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 INFO: task syz-executor.3:14091 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D29696 14091 6882 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1982 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459829 RSP: 002b:00007f560fa3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f560fa3f6d4 R13: 00000000004c2f47 R14: 00000000004d6588 R15: 00000000ffffffff INFO: task syz-executor.3:14099 blocked for more than 140 seconds. Not tainted 4.14.135 #31 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D30176 14099 6882 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1982 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459829 RSP: 002b:00007f560fa1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f560fa1e6d4 R13: 00000000004c2f72 R14: 00000000004d65b8 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/1012: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f kernel/locking/lockdep.c:4541 1 lock held by rsyslogd/6709: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 fs/file.c:769 2 locks held by getty/6831: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6832: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6833: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6834: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6835: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6836: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6837: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by syz-executor.5/14048: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x20/0x1b0 drivers/block/loop.c:1666 2 locks held by syz-executor.4/14081: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1982 #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [] loop_control_ioctl+0x153/0x2f0 drivers/block/loop.c:1996 1 lock held by syz-executor.0/14075: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 2 locks held by syz-executor.0/14079: #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x8f/0x1ce0 drivers/block/loop.c:1404 #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 block/ioctl.c:192 1 lock held by syz-executor.1/14086: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 2 locks held by syz-executor.1/14094: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 drivers/block/loop.c:1623 1 lock held by blkid/14084: #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x2b/0x510 fs/block_dev.c:1814 2 locks held by blkid/14085: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 drivers/block/loop.c:1623 1 lock held by syz-executor.3/14091: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1982 1 lock held by syz-executor.3/14099: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1982 1 lock held by syz-executor.3/14102: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1982 1 lock held by syz-executor.3/14116: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1982 1 lock held by blkid/14097: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1012 Comm: khungtaskd Not tainted 4.14.135 #31 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x57/0x94 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x141/0x189 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x5e7/0xb90 kernel/hung_task.c:274 kthread+0x319/0x430 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 6871 Comm: syz-fuzzer Not tainted 4.14.135 #31 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 task: ffff8880a62e2000 task.stack: ffff8880a4cd0000 RIP: 0033:0x41d493 RSP: 002b:000000c420357e90 EFLAGS: 00000293 RAX: 000000c420000000 RBX: 000000c41fcc1bff RCX: 0000000000000000 RDX: 000000c43c280000 RSI: 000000c4267c8000 RDI: 0000000000000000 RBP: 000000c420357f28 R08: 0000000000000000 R09: 000000000107b3c0 R10: 0000000000000040 R11: 000000c4259bde60 R12: 000000c42779a800 R13: 0000000000000079 R14: 0000000000000000 R15: 0000000000000000 FS: 000000c4202b5890(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c436751010 CR3: 00000000832c8000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400