IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 8021q: adding VLAN 0 to HW filter on device batadv0 INFO: task syz-executor.4:14359 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D25168 14359 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:572 [inline] rwsem_down_write_failed+0x5cd/0xbe0 kernel/locking/rwsem-xadd.c:601 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x53/0x90 kernel/locking/rwsem.c:56 deactivate_super fs/super.c:349 [inline] deactivate_super+0x7d/0xa0 fs/super.c:346 cleanup_mnt+0xb2/0x150 fs/namespace.c:1183 __cleanup_mnt+0x16/0x20 fs/namespace.c:1190 task_work_run+0x119/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45b7f7 RSP: 002b:00007ffc1ba07f28 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045b7f7 RDX: 00000000004032d0 RSI: 0000000000000002 RDI: 00007ffc1ba07fd0 RBP: 000000000000006f R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000005 R11: 0000000000000206 R12: 00007ffc1ba09060 R13: 0000000001bdb940 R14: 0000000000000000 R15: 00007ffc1ba09060 INFO: task syz-executor.3:17499 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D29056 17499 15814 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:276 [inline] rwsem_down_read_failed+0x1f4/0x380 kernel/locking/rwsem-xadd.c:293 call_rwsem_down_read_failed+0x18/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x49/0xb0 kernel/locking/rwsem.c:26 iterate_supers+0xe1/0x250 fs/super.c:611 sys_sync+0x9a/0x130 fs/sync.c:115 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x20000450 RSP: 002b:00007fb232313bd8 EFLAGS: 00000a83 ORIG_RAX: 00000000000000a2 RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000450 RDX: 3c4f202a88cb5238 RSI: 0000000000000000 RDI: 00007fb232314bf2 RBP: 0000000000000049 R08: 0000000000000005 R09: 0000000000000006 R10: 0000000000000007 R11: 0000000000000a83 R12: 000000000000000b R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff INFO: task syz-executor.3:26538 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D29280 26538 16846 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:276 [inline] rwsem_down_read_failed+0x1f4/0x380 kernel/locking/rwsem-xadd.c:293 call_rwsem_down_read_failed+0x18/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x49/0xb0 kernel/locking/rwsem.c:26 iterate_supers+0xe1/0x250 fs/super.c:611 sys_sync+0x9a/0x130 fs/sync.c:115 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x20000450 RSP: 002b:00007fb232313bd8 EFLAGS: 00000a83 ORIG_RAX: 00000000000000a2 RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000450 RDX: 3c4f202a88cb5238 RSI: 0000000000000000 RDI: 00007fb232314c56 RBP: 0000000000000049 R08: 0000000000000005 R09: 0000000000000006 R10: 0000000000000007 R11: 0000000000000a83 R12: 000000000000000b R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/1008: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f kernel/locking/lockdep.c:4541 2 locks held by getty/7024: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7025: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7026: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7027: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7028: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7029: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7030: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.0/7068: #0: (&type->s_umount_key#61){++++}, at: [] deactivate_super fs/super.c:349 [inline] #0: (&type->s_umount_key#61){++++}, at: [] deactivate_super+0x7d/0xa0 fs/super.c:346 1 lock held by syz-executor.4/14359: #0: (&type->s_umount_key#61){++++}, at: [] deactivate_super fs/super.c:349 [inline] #0: (&type->s_umount_key#61){++++}, at: [] deactivate_super+0x7d/0xa0 fs/super.c:346 1 lock held by syz-executor.3/14520: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14521: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14522: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14526: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14528: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14532: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14534: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14538: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 3 locks held by syz-executor.3/14540: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/14541: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14542: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14544: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14545: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14546: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14548: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14549: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14552: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14554: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14557: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14558: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14559: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14562: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/14565: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14566: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14567: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14568: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14571: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/14572: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/14573: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14574: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14575: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14576: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14579: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14582: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14583: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14585: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14587: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14591: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14593: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14594: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14595: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14596: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14597: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14599: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14600: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14601: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14602: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14604: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14605: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14606: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14607: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14608: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14609: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14613: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14614: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14615: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14617: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14618: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14621: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14622: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14624: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14625: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14627: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14629: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14630: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14631: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14632: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14633: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14634: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14635: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14636: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14637: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14639: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14641: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14646: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14647: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14648: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14649: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14650: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14651: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14652: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14653: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14654: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&rq->lock){-.-.}, at: [] rq_lock kernel/sched/sched.h:1745 [inline] #2: (&rq->lock){-.-.}, at: [] __schedule+0x1da/0x1cf0 kernel/sched/core.c:3320 1 lock held by syz-executor.3/14657: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14658: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14660: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14662: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14664: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14665: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14668: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14669: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14670: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14671: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14672: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14674: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14675: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14676: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14678: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14679: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 2 locks held by syz-executor.3/14685: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 2 locks held by syz-executor.3/14686: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14687: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14691: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14692: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14693: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14694: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14695: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14696: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14697: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14698: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/14703: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14704: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14706: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14708: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14709: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14710: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14711: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14712: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14713: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14714: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14715: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14716: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14717: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14718: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14719: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14721: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14722: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14725: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14726: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14727: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14730: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14731: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/14732: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14734: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14733: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14735: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14737: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14738: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14739: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14740: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14742: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14743: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14744: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14745: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14746: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14747: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14748: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14749: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14750: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14752: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14753: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14754: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14755: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14756: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14757: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14758: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14760: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14761: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 3 locks held by syz-executor.3/14764: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/14766: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14767: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14768: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14769: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14772: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14773: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14774: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14775: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14776: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14777: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14780: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14782: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14783: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14785: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14787: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14788: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 3 locks held by syz-executor.3/14790: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14793: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14794: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14795: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14799: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14801: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14802: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14803: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14804: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14805: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14806: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14809: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14811: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14814: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14816: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14817: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14819: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14823: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14827: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14828: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14829: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14830: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14831: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14832: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14833: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14836: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14837: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14838: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14840: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14843: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14844: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14845: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14846: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14849: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14850: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14851: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14852: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14856: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14857: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14858: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14859: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14860: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14862: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14863: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14865: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14867: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14873: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14876: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14877: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14880: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14881: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14882: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14883: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14884: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14886: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14888: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14889: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14895: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14896: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14897: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14898: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14899: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14900: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14901: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14902: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14903: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14904: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14906: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14908: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14913: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14914: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14915: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14916: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 2 locks held by syz-executor.3/14918: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14926: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14928: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14930: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14932: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14933: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14934: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14935: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14937: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14939: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14942: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14943: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14944: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14946: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14947: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14949: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14950: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14951: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14952: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14953: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14955: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14958: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14962: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14963: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14964: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14966: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14967: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14968: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14969: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14970: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14971: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14973: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14975: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14978: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14979: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14981: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/14983: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/14984: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14986: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14987: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/14989: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/14990: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/14992: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14996: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14997: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14998: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/14999: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15001: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15002: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15003: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15004: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15009: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15010: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 2 locks held by syz-executor.3/15011: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15014: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15015: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15017: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15018: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15020: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/15022: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15024: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15028: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15031: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15033: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15034: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15035: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15036: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15037: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15038: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15039: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15040: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15041: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15042: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15048: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15051: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15052: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15053: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15054: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15055: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15056: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15058: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15059: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15062: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15063: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15065: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15067: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15068: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15069: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15070: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15075: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15077: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15078: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15079: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15081: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15082: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15085: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15090: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15091: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15092: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15093: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15094: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 3 locks held by syz-executor.3/15095: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15096: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15098: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15100: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15103: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15104: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15105: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15106: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15108: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15109: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15110: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15112: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15114: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15115: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15117: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15120: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15121: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15122: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15123: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15127: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15128: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15129: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15132: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15135: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15138: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15139: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15141: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15142: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15143: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15144: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15145: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15148: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15149: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15151: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15153: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15155: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15156: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15157: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15158: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15160: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15161: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15162: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15163: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15164: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15165: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15166: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15167: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15168: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15169: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15171: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15172: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15177: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15178: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15179: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15180: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15181: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15182: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15183: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15184: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15185: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15186: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15187: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15188: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15189: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15190: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15196: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15197: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15198: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15200: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15203: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15205: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15208: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15209: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15214: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15217: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15218: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15220: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15221: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15222: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15223: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15225: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15226: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15227: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15228: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15230: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15231: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15232: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15233: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 3 locks held by syz-executor.3/15234: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15239: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15240: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15241: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15242: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15244: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15245: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15246: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15247: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15248: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15249: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15250: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15252: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15253: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15256: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15257: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15261: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15262: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15266: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15268: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15269: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15273: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15275: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15276: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15278: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15281: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15282: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15283: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15285: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15291: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15292: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15293: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15295: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15296: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15298: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15299: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15300: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15302: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15303: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15304: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15306: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15310: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15311: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15312: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15314: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15315: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15316: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15317: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15320: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15322: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15323: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 3 locks held by syz-executor.3/15327: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15328: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15329: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15332: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15337: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15339: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15340: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15341: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15342: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15345: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15346: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15349: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15350: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15351: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15352: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15355: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15356: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15357: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15358: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15359: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 2 locks held by syz-executor.3/15362: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 1 lock held by syz-executor.3/15366: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15370: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15371: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 3 locks held by syz-executor.3/15374: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 #1: (&type->s_umount_key#45){++++}, at: [] ovl_sync_fs+0xa9/0xf0 fs/overlayfs/super.c:258 #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] bdi_down_write_wb_switch_rwsem fs/fs-writeback.c:336 [inline] #2: (&bdi->wb_switch_rwsem){+.+.}, at: [] sync_inodes_sb+0x150/0x9b0 fs/fs-writeback.c:2445 1 lock held by syz-executor.3/15375: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15378: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15382: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15387: #0: (&type->s_umount_key#61){++++}, at: [] iterate_supers+0xe1/0x250 fs/super.c:611 1 lock held by syz-executor.3/15389: