INFO: task syz-executor1:11762 blocked for more than 140 seconds. Not tainted 4.20.0-rc3+ #124 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor1 D22200 11762 16683 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:280 [inline] rwsem_down_read_failed+0x371/0x710 kernel/locking/rwsem-xadd.c:297 call_rwsem_down_read_failed+0x18/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:83 [inline] down_read+0x9b/0x120 kernel/locking/rwsem.c:26 __get_super.part.11+0x207/0x2e0 fs/super.c:698 __get_super include/linux/spinlock.h:329 [inline] get_super+0x2d/0x50 fs/super.c:727 fsync_bdev+0x17/0xc0 fs/block_dev.c:469 invalidate_partition+0x35/0x60 block/genhd.c:1570 drop_partitions.isra.14+0xe1/0x200 block/partition-generic.c:445 rescan_partitions+0x72/0x8e0 block/partition-generic.c:518 __blkdev_reread_part+0x1ad/0x230 block/ioctl.c:173 blkdev_reread_part+0x26/0x40 block/ioctl.c:193 loop_reread_partitions+0x163/0x190 drivers/block/loop.c:644 loop_set_status+0xb95/0x1010 drivers/block/loop.c:1198 loop_set_status64+0xaa/0x100 drivers/block/loop.c:1316 lo_ioctl+0x90e/0x1d60 drivers/block/loop.c:1432 __blkdev_driver_ioctl block/ioctl.c:303 [inline] blkdev_ioctl+0x98e/0x21b0 block/ioctl.c:605 block_ioctl+0xee/0x130 fs/block_dev.c:1883 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:509 [inline] do_vfs_ioctl+0x1de/0x1790 fs/ioctl.c:696 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:713 __do_sys_ioctl fs/ioctl.c:720 [inline] __se_sys_ioctl fs/ioctl.c:718 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:718 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f9d8754ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000020000380 RSI: 0000000000004c04 RDI: 0000000000000004 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d8754f6d4 R13: 00000000004c07a8 R14: 00000000004d1288 R15: 00000000ffffffff INFO: task syz-executor1:11775 blocked for more than 140 seconds. Not tainted 4.20.0-rc3+ #124 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor1 D24168 11775 16683 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3574 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0xaff/0x16f0 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1466 blkdev_get+0xc1/0xb50 fs/block_dev.c:1617 blkdev_open+0x1fb/0x280 fs/block_dev.c:1775 do_dentry_open+0x499/0x1250 fs/open.c:771 vfs_open+0xa0/0xd0 fs/open.c:880 do_last fs/namei.c:3418 [inline] path_openat+0x12bc/0x5150 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_open fs/open.c:1081 [inline] __se_sys_open fs/open.c:1076 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1076 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4111a1 Code: 74 3b 44 89 f1 ba 00 33 44 00 44 89 f6 31 ff 31 c0 ff 15 aa 82 24 00 e9 90 fc ff ff c6 02 00 4c 8b 7c 24 28 49 89 ca 49 83 c7 <01> 4c 89 7c 24 28 e9 44 fb ff ff 4d 89 d7 e9 3c fb ff ff b9 40 95 RSP: 002b:00007f9d8750c7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f9d8750c850 RBP: 000000000072c040 R08: 000000000000000f R09: 0000000000000000 R10: 00007f9d8750d9d0 R11: 0000000000000293 R12: 00007f9d8750d6d4 R13: 00000000004c5412 R14: 00000000004d9250 R15: 00000000ffffffff INFO: task syz-executor5:11769 blocked for more than 140 seconds. Not tainted 4.20.0-rc3+ #124 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D24168 11769 26294 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3574 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0xaff/0x16f0 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1466 blkdev_get+0xc1/0xb50 fs/block_dev.c:1617 blkdev_open+0x1fb/0x280 fs/block_dev.c:1775 do_dentry_open+0x499/0x1250 fs/open.c:771 vfs_open+0xa0/0xd0 fs/open.c:880 do_last fs/namei.c:3418 [inline] path_openat+0x12bc/0x5150 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_open fs/open.c:1081 [inline] __se_sys_open fs/open.c:1076 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1076 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4111a1 Code: 74 3b 44 89 f1 ba 00 33 44 00 44 89 f6 31 ff 31 c0 ff 15 aa 82 24 00 e9 90 fc ff ff c6 02 00 4c 8b 7c 24 28 49 89 ca 49 83 c7 <01> 4c 89 7c 24 28 e9 44 fb ff ff 4d 89 d7 e9 3c fb ff ff b9 40 95 RSP: 002b:00007fbdfcc6c7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fbdfcc6c850 RBP: 000000000072bf00 R08: 000000000000000f R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000293 R12: 00007fbdfcc6d6d4 R13: 00000000004c5412 R14: 00000000004d9250 R15: 00000000ffffffff INFO: task syz-executor5:11773 blocked for more than 140 seconds. Not tainted 4.20.0-rc3+ #124 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor5 D24168 11773 26294 0x00000004 Call Trace: context_switch kernel/sched/core.c:2831 [inline] __schedule+0x8cf/0x21d0 kernel/sched/core.c:3472 schedule+0xfe/0x460 kernel/sched/core.c:3516 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3574 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0xaff/0x16f0 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1466 blkdev_get+0xc1/0xb50 fs/block_dev.c:1617 blkdev_open+0x1fb/0x280 fs/block_dev.c:1775 do_dentry_open+0x499/0x1250 fs/open.c:771 vfs_open+0xa0/0xd0 fs/open.c:880 do_last fs/namei.c:3418 [inline] path_openat+0x12bc/0x5150 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_open fs/open.c:1081 [inline] __se_sys_open fs/open.c:1076 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1076 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4111a1 Code: 74 3b 44 89 f1 ba 00 33 44 00 44 89 f6 31 ff 31 c0 ff 15 aa 82 24 00 e9 90 fc ff ff c6 02 00 4c 8b 7c 24 28 49 89 ca 49 83 c7 <01> 4c 89 7c 24 28 e9 44 fb ff ff 4d 89 d7 e9 3c fb ff ff b9 40 95 RSP: 002b:00007fbdfcc4b7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004111a1 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fbdfcc4b850 RBP: 000000000072bfa0 R08: 000000000000000f R09: 0000000000000000 R10: 00007fbdfcc4c9d0 R11: 0000000000000293 R12: 00007fbdfcc4c6d4 R13: 00000000004c5412 R14: 00000000004d9250 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/1020: #0: 0000000084a55338 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 kernel/locking/lockdep.c:4379 1 lock held by rsyslogd/6028: #0: 0000000022d3d99c (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 2 locks held by getty/6150: #0: 0000000037c63661 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 0000000058033e35 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6151: #0: 0000000048b2802c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000983244a6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6152: #0: 000000006c8264bb (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000c95f460b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6153: #0: 0000000038e986ab (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000002c4b52c2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6154: #0: 0000000054cf3885 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000e0be26bb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6155: #0: 00000000570e9dd4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000442cf9c4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by getty/6156: #0: 000000002c4781ac (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000006adaf06e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 drivers/tty/n_tty.c:2154 2 locks held by syz-executor0/11716: 3 locks held by syz-executor1/11762: #0: 0000000086f8ed1d (&lo->lo_ctl_mutex/1){+.+.}, at: lo_ioctl+0x8e/0x1d60 drivers/block/loop.c:1402 #1: 00000000a329151a (&bdev->bd_mutex){+.+.}, at: blkdev_reread_part+0x1e/0x40 block/ioctl.c:192 #2: 00000000c36f02d0 (&type->s_umount_key#70){++++}, at: __get_super.part.11+0x207/0x2e0 fs/super.c:698 1 lock held by syz-executor1/11775: #0: 00000000a329151a (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1466 1 lock held by blkid/11763: #0: 00000000a329151a (&bdev->bd_mutex){+.+.}, at: blkdev_put+0x34/0x540 fs/block_dev.c:1816 1 lock held by syz-executor5/11769: #0: 00000000a329151a (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1466 1 lock held by syz-executor5/11773: #0: 00000000a329151a (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 fs/block_dev.c:1466 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1020 Comm: khungtaskd Not tainted 4.20.0-rc3+ #124 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x244/0x39d lib/dump_stack.c:113 nmi_cpu_backtrace.cold.2+0x5c/0xa1 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1e8/0x22a lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:205 [inline] watchdog+0xb51/0x1060 kernel/hung_task.c:289 kthread+0x35a/0x440 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:352 Sending NMI from CPU 0 to CPUs 1: INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.238 msecs NMI backtrace for cpu 1 CPU: 1 PID: 11716 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #124 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 kernel/kcov.c:146 Code: 14 dd 28 00 00 00 4d 39 d0 72 1b 49 83 c1 01 4a 89 7c 10 e0 4a 89 74 10 e8 4a 89 54 10 f0 4a 89 4c d8 20 4c 89 08 5d c3 66 90 <55> 48 89 e5 48 8b 75 08 65 48 8b 04 25 40 ee 01 00 65 8b 15 c8 62 RSP: 0018:ffff8881c1416ff8 EFLAGS: 00000086 RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90007e72000 RDX: 1ffffffff12a3f6d RSI: ffffffff83939b1f RDI: ffffffff8951fb68 RBP: ffff8881c1417030 R08: ffff8881c235c6c0 R09: fffff94000ca32e6 R10: fffff94000ca32e6 R11: ffffea0006519737 R12: 0000000000000001 R13: ffffffff8860cfe0 R14: ffffffff88359380 R15: 00000000000021dd FS: 00007fcf6806d700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffffffff600400 CR3: 00000001c02a9000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 lookup_bh_lru fs/buffer.c:1261 [inline] __find_get_block+0x183/0xf20 fs/buffer.c:1290 __getblk_slow fs/buffer.c:1039 [inline] __getblk_gfp+0x2b3/0xd50 fs/buffer.c:1320 __bread_gfp+0x2d/0x310 fs/buffer.c:1354 sb_bread include/linux/buffer_head.h:307 [inline] fat__get_entry+0x5a6/0xa40 fs/fat/dir.c:101 fat_get_entry fs/fat/dir.c:129 [inline] fat_get_short_entry+0x13c/0x2c0 fs/fat/dir.c:878 fat_subdirs+0x142/0x290 fs/fat/dir.c:944 fat_read_root fs/fat/inode.c:1416 [inline] fat_fill_super+0x2a9f/0x4310 fs/fat/inode.c:1851 msdos_fill_super+0x2e/0x40 fs/fat/namei_msdos.c:652 mount_bdev+0x30c/0x3e0 fs/super.c:1158 msdos_mount+0x34/0x40 fs/fat/namei_msdos.c:659 mount_fs+0xae/0x31d fs/super.c:1261 vfs_kern_mount.part.35+0xdc/0x4f0 fs/namespace.c:961 vfs_kern_mount fs/namespace.c:951 [inline] do_new_mount fs/namespace.c:2469 [inline] do_mount+0x581/0x31f0 fs/namespace.c:2801 ksys_mount+0x12d/0x140 fs/namespace.c:3017 __do_sys_mount fs/namespace.c:3031 [inline] __se_sys_mount fs/namespace.c:3028 [inline] __x64_sys_mount+0xbe/0x150 fs/namespace.c:3028 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459fda Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 RSP: 002b:00007fcf6806ca88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 00007fcf6806cb30 RCX: 0000000000459fda RDX: 00007fcf6806cad0 RSI: 0000000020000100 RDI: 00007fcf6806caf0 RBP: 0000000020000100 R08: 00007fcf6806cb30 R09: 00007fcf6806cad0 R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 R13: 0000000000000000 R14: 00000000004d9010 R15: 00000000ffffffff