loop2: p4 start 1854537728 is beyond EOD, truncated INFO: task syz-executor.3:7105 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D24992 7105 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_release+0x1e/0x1b0 drivers/block/loop.c:1667 __blkdev_put+0x436/0x7f0 fs/block_dev.c:1791 blkdev_put+0x88/0x510 fs/block_dev.c:1856 blkdev_close+0x8b/0xb0 fs/block_dev.c:1863 __fput+0x277/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x119/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x412b40 RSP: 002b:00007fffd522bb18 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000412b40 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 RBP: 0000000000000047 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fffd522bb50 R14: 0000000000031482 R15: 00007fffd522bb60 INFO: task syz-executor.4:7107 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D25144 7107 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 drivers/block/loop.c:1624 __blkdev_get+0xab1/0x1120 fs/block_dev.c:1537 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73e/0xeb0 fs/open.c:758 vfs_open+0x105/0x230 fs/open.c:872 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x412d20 RSP: 002b:00007ffe12346308 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000031876 RCX: 0000000000412d20 RDX: 00007ffe1234639a RSI: 0000000000000002 RDI: 00007ffe12346390 RBP: 000000000000005e R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe12346340 R14: 000000000003185f R15: 00007ffe12346350 INFO: task syz-executor.5:7799 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D26272 7799 7103 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __lo_release drivers/block/loop.c:1644 [inline] lo_release+0x84/0x1b0 drivers/block/loop.c:1668 __blkdev_put+0x436/0x7f0 fs/block_dev.c:1791 blkdev_put+0x88/0x510 fs/block_dev.c:1856 blkdev_close+0x8b/0xb0 fs/block_dev.c:1863 __fput+0x277/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x119/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x412b61 RSP: 002b:00007f5ba45dc9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 00007f5ba45dd6d4 RCX: 0000000000412b61 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000005 R13: 0000000000000000 R14: 0000000000000006 R15: 0000000000000001 INFO: task syz-executor.0:7805 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D26272 7805 7106 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458c17 RSP: 002b:00007f9e318d99f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f9e318da6d4 RCX: 0000000000458c17 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000005 R13: 0000000000000000 R14: 0000000000000006 R15: 0000000000000001 INFO: task syz-executor.1:7814 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D28256 7814 7104 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 blkdev_reread_part+0x1f/0x40 block/ioctl.c:192 loop_reread_partitions+0x7c/0x90 drivers/block/loop.c:615 loop_set_status+0xc28/0x1200 drivers/block/loop.c:1184 loop_set_status64+0xa6/0xf0 drivers/block/loop.c:1302 lo_ioctl+0x5c1/0x1c70 drivers/block/loop.c:1432 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458c17 RSP: 002b:00007f01da5f49f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f01da5f56d4 RCX: 0000000000458c17 RDX: 00007f01da5f4ab0 RSI: 0000000000004c04 RDI: 0000000000000005 RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000004 R13: 0000000000000004 R14: 0000000000000005 R15: 00000000ffffffff INFO: task syz-executor.2:7816 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D26272 7816 7108 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458c17 RSP: 002b:00007ff738d7a9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007ff738d7b6d4 RCX: 0000000000458c17 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000005 R13: 0000000000000000 R14: 0000000000000006 R15: 0000000000000001 INFO: task blkid:7818 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28496 7818 7303 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f0a1cddc347 RSP: 002b:00007ffc98840208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000001a9c030 RCX: 00007f0a1cddc347 RDX: 0000000000000000 RSI: 0000000000005331 RDI: 0000000000000003 RBP: 0000000000000003 R08: 00007f0a1d08c5a0 R09: 0000000000000008 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 INFO: task blkid:7819 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28720 7819 7065 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 __blkdev_get+0x823/0x1120 fs/block_dev.c:1517 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73e/0xeb0 fs/open.c:758 vfs_open+0x105/0x230 fs/open.c:872 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f820f61f120 RSP: 002b:00007ffda20e1998 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f820f61f120 RDX: 00007ffda20e2f25 RSI: 0000000000000000 RDI: 00007ffda20e2f25 RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000013ed030 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 INFO: task blkid:7820 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D29040 7820 7066 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73e/0xeb0 fs/open.c:758 vfs_open+0x105/0x230 fs/open.c:872 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7fb996476120 RSP: 002b:00007fff178d9ae8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb996476120 RDX: 00007fff178dbf41 RSI: 0000000000000000 RDI: 00007fff178dbf41 RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001448030 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 INFO: task blkid:7822 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28840 7822 7193 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73e/0xeb0 fs/open.c:758 vfs_open+0x105/0x230 fs/open.c:872 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f46850fd120 RSP: 002b:00007ffce5fe14f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f46850fd120 RDX: 00007ffce5fe1f34 RSI: 0000000000000000 RDI: 00007ffce5fe1f34 RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000968030 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 Showing all locks held in the system: 1 lock held by khungtaskd/1008: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f kernel/locking/lockdep.c:4541 1 lock held by rsyslogd/6934: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 fs/file.c:769 2 locks held by getty/7057: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7058: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7059: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7060: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7061: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7062: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7063: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by syz-executor.3/7105: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 drivers/block/loop.c:1667 2 locks held by syz-executor.4/7107: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 drivers/block/loop.c:1624 3 locks held by syz-executor.5/7799: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 drivers/block/loop.c:1667 #2: (loop_ctl_mutex#2){+.+.}, at: [] __lo_release drivers/block/loop.c:1644 [inline] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 drivers/block/loop.c:1668 1 lock held by syz-executor.0/7805: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 2 locks held by syz-executor.1/7814: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 block/ioctl.c:192 1 lock held by syz-executor.2/7816: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 1 lock held by blkid/7818: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 2 locks held by blkid/7819: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (&bdev->bd_mutex/1){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 1 lock held by blkid/7820: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 1 lock held by blkid/7822: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 2 locks held by blkid/7824: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 drivers/block/loop.c:1624 2 locks held by blkid/7826: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 drivers/block/loop.c:1624 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1008 Comm: khungtaskd Not tainted 4.14.114 #4 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x57/0x94 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x141/0x189 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x5e7/0xb90 kernel/hung_task.c:274 kthread+0x31c/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff861b0222