INFO: task syz-executor.4:1848 blocked for more than 140 seconds. Not tainted 4.14.114+ #63 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D25104 1848 1 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 lo_release+0x19/0x190 drivers/block/loop.c:1667 __blkdev_put+0x518/0x6d0 fs/block_dev.c:1791 blkdev_close+0x86/0xb0 fs/block_dev.c:1863 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x13b/0x160 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x372/0x4b0 arch/x86/entry/common.c:294 INFO: task syz-executor.2:30308 blocked for more than 140 seconds. Not tainted 4.14.114+ #63 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28544 30308 1860 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 __lo_release drivers/block/loop.c:1644 [inline] lo_release+0x78/0x190 drivers/block/loop.c:1668 __blkdev_put+0x518/0x6d0 fs/block_dev.c:1791 blkdev_close+0x86/0xb0 fs/block_dev.c:1863 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x13b/0x160 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x372/0x4b0 arch/x86/entry/common.c:294 INFO: task syz-executor.2:30311 blocked for more than 140 seconds. Not tainted 4.14.114+ #63 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D29120 30311 1860 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 blkdev_get+0x97/0x8b0 fs/block_dev.c:1612 blkdev_open+0x1cc/0x250 fs/block_dev.c:1770 do_dentry_open+0x44e/0xdf0 fs/open.c:770 vfs_open+0x105/0x230 fs/open.c:884 do_last fs/namei.c:3455 [inline] path_openat+0xb6b/0x2b70 fs/namei.c:3597 do_filp_open+0x1a1/0x280 fs/namei.c:3631 do_sys_open+0x2ca/0x590 fs/open.c:1077 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 INFO: task blkid:30254 blocked for more than 140 seconds. Not tainted 4.14.114+ #63 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28720 30254 23649 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 lo_release+0x19/0x190 drivers/block/loop.c:1667 __blkdev_put+0x518/0x6d0 fs/block_dev.c:1791 blkdev_close+0x86/0xb0 fs/block_dev.c:1863 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x13b/0x160 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x372/0x4b0 arch/x86/entry/common.c:294 INFO: task blkid:30312 blocked for more than 140 seconds. Not tainted 4.14.114+ #63 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28400 30312 23650 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 blkdev_get+0x97/0x8b0 fs/block_dev.c:1612 blkdev_open+0x1cc/0x250 fs/block_dev.c:1770 do_dentry_open+0x44e/0xdf0 fs/open.c:770 vfs_open+0x105/0x230 fs/open.c:884 do_last fs/namei.c:3455 [inline] path_openat+0xb6b/0x2b70 fs/namei.c:3597 do_filp_open+0x1a1/0x280 fs/namei.c:3631 do_sys_open+0x2ca/0x590 fs/open.c:1077 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 INFO: task syz-executor.1:30315 blocked for more than 140 seconds. Not tainted 4.14.114+ #63 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D28928 30315 1861 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 blkdev_reread_part+0x1b/0x40 block/ioctl.c:192 loop_reread_partitions+0x72/0x80 drivers/block/loop.c:615 loop_set_status+0xbff/0x11f0 drivers/block/loop.c:1184 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<000000001b797d29>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 2 locks held by getty/1759: #0: (&tty->ldisc_sem){++++}, at: [<0000000039931cff>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004ef86358>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 2 locks held by syz-executor.4/1848: #0: (&bdev->bd_mutex){+.+.}, at: [<000000005b783435>] __blkdev_put+0xb1/0x6d0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [<000000004af2d06f>] lo_release+0x19/0x190 drivers/block/loop.c:1667 2 locks held by syz-executor.1/4763: #0: (&bdev->bd_mutex){+.+.}, at: [<000000005b783435>] __blkdev_put+0xb1/0x6d0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [<000000004af2d06f>] lo_release+0x19/0x190 drivers/block/loop.c:1667 1 lock held by syz-executor.1/4724: #0: (&bdev->bd_mutex){+.+.}, at: [<000000002a63485e>] blkdev_put+0x27/0x4c0 fs/block_dev.c:1814 1 lock held by syz-executor.1/4735: #0: (&bdev->bd_mutex){+.+.}, at: [<000000002a63485e>] blkdev_put+0x27/0x4c0 fs/block_dev.c:1814 2 locks held by syz-executor.1/27196: #0: (&bdev->bd_mutex){+.+.}, at: [<000000005b783435>] __blkdev_put+0xb1/0x6d0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [<000000004af2d06f>] lo_release+0x19/0x190 drivers/block/loop.c:1667 3 locks held by syz-executor.2/30308: #0: (&bdev->bd_mutex){+.+.}, at: [<000000005b783435>] __blkdev_put+0xb1/0x6d0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [<000000004af2d06f>] lo_release+0x19/0x190 drivers/block/loop.c:1667 #2: (loop_ctl_mutex#2){+.+.}, at: [<00000000e4ff2967>] __lo_release drivers/block/loop.c:1644 [inline] #2: (loop_ctl_mutex#2){+.+.}, at: [<00000000e4ff2967>] lo_release+0x78/0x190 drivers/block/loop.c:1668 1 lock held by syz-executor.2/30311: #0: (&bdev->bd_mutex){+.+.}, at: [<000000009c2ceb3d>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 2 locks held by blkid/30254: #0: (&bdev->bd_mutex){+.+.}, at: [<000000005b783435>] __blkdev_put+0xb1/0x6d0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [<000000004af2d06f>] lo_release+0x19/0x190 drivers/block/loop.c:1667 1 lock held by blkid/30312: #0: (&bdev->bd_mutex){+.+.}, at: [<000000009c2ceb3d>] __blkdev_get+0xf3/0xf90 fs/block_dev.c:1457 2 locks held by syz-executor.1/30315: #0: (loop_ctl_mutex/1){+.+.}, at: [<000000000933f2a7>] lo_ioctl+0x83/0x1970 drivers/block/loop.c:1405 #1: (&bdev->bd_mutex){+.+.}, at: [<00000000c3fe6904>] blkdev_reread_part+0x1b/0x40 block/ioctl.c:192 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.114+ #63 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 9826 Comm: syz-executor.3 Not tainted 4.14.114+ #63 task: 0000000003731faa task.stack: 00000000d762d8b8 RIP: 0010:__lock_acquire+0x97e/0x3fa0 kernel/locking/lockdep.c:3369 RSP: 0018:ffff8881a0f87b70 EFLAGS: 00000046 RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000002 RDX: 1ffffffff221c36a RSI: 0000000000000000 RDI: ffffffff910e1b50 RBP: ffff8881a0f87d30 R08: 0000000000000001 R09: 0000000000000001 R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff910e1b48 R13: 0000000000000000 R14: 0000000000000002 R15: ffff8881d40f8000 FS: 00007f25ac1d2700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000fffffd40 CR3: 00000001ca39a002 CR4: 00000000001606a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 Call Trace: lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 seqcount_lockdep_reader_access include/linux/seqlock.h:81 [inline] read_seqcount_begin include/linux/seqlock.h:164 [inline] __getnstimeofday64+0x62/0x270 kernel/time/timekeeping.c:718 getnstimeofday64 kernel/time/timekeeping.c:746 [inline] do_gettimeofday+0x68/0x130 kernel/time/timekeeping.c:1211 SYSC_gettimeofday kernel/time/time.c:150 [inline] SyS_gettimeofday+0x72/0x110 kernel/time/time.c:145 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 Code: 84 ea f7 ff ff 83 fe 01 0f 87 ed f7 ff ff 48 b8 00 00 00 00 00 fc ff df 41 89 f5 4b 8d 7c ec 08 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 59 24 00 00 4b 8b 44 ec 08 48 85 c0 0f 85 eb f7 ff ff e9