audit: type=1400 audit(1563466621.602:47): avc: denied { map } for pid=7617 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INFO: task syz-executor.0:7159 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D25168 7159 1 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 blkdev_reread_part+0x1f/0x40 /block/ioctl.c:192 loop_reread_partitions+0x7c/0x90 /drivers/block/loop.c:614 loop_clr_fd+0x844/0xae0 /drivers/block/loop.c:1068 lo_ioctl+0x8ea/0x1ce0 /drivers/block/loop.c:1414 __blkdev_driver_ioctl /block/ioctl.c:297 [inline] blkdev_ioctl+0x96b/0x1860 /block/ioctl.c:594 block_ioctl+0xde/0x120 /fs/block_dev.c:1881 vfs_ioctl /fs/ioctl.c:46 [inline] file_ioctl /fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 /fs/ioctl.c:684 SYSC_ioctl /fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 /fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459687 RSP: 002b:00007ffc804e5c48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459687 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 RBP: 0000000000000029 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc804e5c80 R14: 00000000000296dd R15: 00007ffc804e5c90 INFO: task syz-executor.4:7161 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D24912 7161 1 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 /drivers/block/loop.c:1623 __blkdev_get+0x2c7/0x1120 /fs/block_dev.c:1472 blkdev_get+0xa8/0x8e0 /fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 /fs/block_dev.c:1770 do_dentry_open+0x73b/0xeb0 /fs/open.c:758 vfs_open+0x105/0x220 /fs/open.c:872 do_last /fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 /fs/namei.c:3566 do_filp_open+0x18e/0x250 /fs/namei.c:3600 do_sys_open+0x2c5/0x430 /fs/open.c:1065 SYSC_open /fs/open.c:1083 [inline] SyS_open+0x2d/0x40 /fs/open.c:1078 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4136e0 RSP: 002b:00007fffa47319b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000029846 RCX: 00000000004136e0 RDX: 00007fffa4731a4a RSI: 0000000000000002 RDI: 00007fffa4731a40 RBP: 0000000000000026 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fffa47319f0 R14: 0000000000029778 R15: 00007fffa4731a00 INFO: task syz-executor.1:7162 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D24992 7162 1 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 __blkdev_get+0x145/0x1120 /fs/block_dev.c:1457 blkdev_get+0xa8/0x8e0 /fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 /fs/block_dev.c:1770 do_dentry_open+0x73b/0xeb0 /fs/open.c:758 vfs_open+0x105/0x220 /fs/open.c:872 do_last /fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 /fs/namei.c:3566 do_filp_open+0x18e/0x250 /fs/namei.c:3600 do_sys_open+0x2c5/0x430 /fs/open.c:1065 SYSC_open /fs/open.c:1083 [inline] SyS_open+0x2d/0x40 /fs/open.c:1078 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4136e0 RSP: 002b:00007ffdeba25d98 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 000000000002986e RCX: 00000000004136e0 RDX: 00007ffdeba25e2a RSI: 0000000000000002 RDI: 00007ffdeba25e20 RBP: 000000000000002c R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffdeba25dd0 R14: 0000000000029837 R15: 00007ffdeba25de0 INFO: task syz-executor.3:7160 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D24992 7160 1 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 /drivers/block/loop.c:1623 __blkdev_get+0x2c7/0x1120 /fs/block_dev.c:1472 blkdev_get+0xa8/0x8e0 /fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 /fs/block_dev.c:1770 do_dentry_open+0x73b/0xeb0 /fs/open.c:758 vfs_open+0x105/0x220 /fs/open.c:872 do_last /fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 /fs/namei.c:3566 do_filp_open+0x18e/0x250 /fs/namei.c:3600 do_sys_open+0x2c5/0x430 /fs/open.c:1065 SYSC_open /fs/open.c:1083 [inline] SyS_open+0x2d/0x40 /fs/open.c:1078 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4136e0 RSP: 002b:00007ffc5081f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000029925 RCX: 00000000004136e0 RDX: 00007ffc5081f0ca RSI: 0000000000000002 RDI: 00007ffc5081f0c0 RBP: 0000000000000025 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc5081f070 R14: 0000000000029712 R15: 00007ffc5081f080 INFO: task syz-executor.2:7163 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D25048 7163 1 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 /drivers/block/loop.c:1623 __blkdev_get+0x2c7/0x1120 /fs/block_dev.c:1472 blkdev_get+0xa8/0x8e0 /fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 /fs/block_dev.c:1770 do_dentry_open+0x73b/0xeb0 /fs/open.c:758 vfs_open+0x105/0x220 /fs/open.c:872 do_last /fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 /fs/namei.c:3566 do_filp_open+0x18e/0x250 /fs/namei.c:3600 do_sys_open+0x2c5/0x430 /fs/open.c:1065 SYSC_open /fs/open.c:1083 [inline] SyS_open+0x2d/0x40 /fs/open.c:1078 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4136e0 RSP: 002b:00007ffff23b27b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000029ab3 RCX: 00000000004136e0 RDX: 00007ffff23b284a RSI: 0000000000000002 RDI: 00007ffff23b2840 RBP: 0000000000000015 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffff23b27f0 R14: 000000000002977f R15: 00007ffff23b2800 INFO: task syz-executor.5:7559 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D29488 7559 7158 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 loop_control_ioctl+0x153/0x2f0 /drivers/block/loop.c:1996 vfs_ioctl /fs/ioctl.c:46 [inline] file_ioctl /fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 /fs/ioctl.c:684 SYSC_ioctl /fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 /fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459819 RSP: 002b:00007f905346dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 000000000000000a RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f905346e6d4 R13: 00000000004c2f5a R14: 00000000004d6400 R15: 00000000ffffffff INFO: task syz-executor.5:7572 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D29408 7572 7158 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 loop_control_ioctl+0x65/0x2f0 /drivers/block/loop.c:1982 vfs_ioctl /fs/ioctl.c:46 [inline] file_ioctl /fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 /fs/ioctl.c:684 SYSC_ioctl /fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 /fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459819 RSP: 002b:00007f905342bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 000000000000000a RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f905342c6d4 R13: 00000000004c2f2f R14: 00000000004d63d0 R15: 00000000ffffffff INFO: task syz-executor.5:7613 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D30000 7613 7158 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 loop_control_ioctl+0x65/0x2f0 /drivers/block/loop.c:1982 vfs_ioctl /fs/ioctl.c:46 [inline] file_ioctl /fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 /fs/ioctl.c:684 SYSC_ioctl /fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 /fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459819 RSP: 002b:00007f905340ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 RDX: 0000000020000040 RSI: 00000000800c6613 RDI: 000000000000000a RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f905340b6d4 R13: 00000000004ccfb0 R14: 00000000004d51d0 R15: 00000000ffffffff INFO: task syz-executor.5:7614 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D29232 7614 7158 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 loop_control_ioctl+0x65/0x2f0 /drivers/block/loop.c:1982 vfs_ioctl /fs/ioctl.c:46 [inline] file_ioctl /fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 /fs/ioctl.c:684 SYSC_ioctl /fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 /fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459819 RSP: 002b:00007f90533e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 000000000000000a RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f90533ea6d4 R13: 00000000004c2f5a R14: 00000000004d6400 R15: 00000000ffffffff INFO: task blkid:7570 blocked for more than 140 seconds. Not tainted 4.14.133 #28 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28224 7570 7121 0x00000004 Call Trace: context_switch /kernel/sched/core.c:2807 [inline] __schedule+0x7b8/0x1cd0 /kernel/sched/core.c:3383 schedule+0x92/0x1c0 /kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 /kernel/sched/core.c:3485 __mutex_lock_common /kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 /kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 /kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 /drivers/block/loop.c:1623 __blkdev_get+0x2c7/0x1120 /fs/block_dev.c:1472 blkdev_get+0xa8/0x8e0 /fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 /fs/block_dev.c:1770 do_dentry_open+0x73b/0xeb0 /fs/open.c:758 vfs_open+0x105/0x220 /fs/open.c:872 do_last /fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 /fs/namei.c:3566 do_filp_open+0x18e/0x250 /fs/namei.c:3600 do_sys_open+0x2c5/0x430 /fs/open.c:1065 SYSC_open /fs/open.c:1083 [inline] SyS_open+0x2d/0x40 /fs/open.c:1078 do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f5099628120 RSP: 002b:00007ffee35a98e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5099628120 RDX: 00007ffee35aaf34 RSI: 0000000000000000 RDI: 00007ffee35aaf34 RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000138f030 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 Showing all locks held in the system: 1 lock held by khungtaskd/1008: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f /kernel/locking/lockdep.c:4541 1 lock held by rsyslogd/6991: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 /fs/file.c:769 2 locks held by getty/7112: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 /drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 /drivers/tty/n_tty.c:2156 2 locks held by getty/7113: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 /drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 /drivers/tty/n_tty.c:2156 2 locks held by getty/7114: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 /drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 /drivers/tty/n_tty.c:2156 2 locks held by getty/7115: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 /drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 /drivers/tty/n_tty.c:2156 2 locks held by getty/7116: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 /drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 /drivers/tty/n_tty.c:2156 2 locks held by getty/7117: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 /drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 /drivers/tty/n_tty.c:2156 2 locks held by getty/7118: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 /drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 /drivers/tty/n_tty.c:2156 2 locks held by syz-executor.0/7159: #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x8f/0x1ce0 /drivers/block/loop.c:1404 #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 /block/ioctl.c:192 2 locks held by syz-executor.4/7161: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 /fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 /drivers/block/loop.c:1623 1 lock held by syz-executor.1/7162: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 /fs/block_dev.c:1457 2 locks held by syz-executor.3/7160: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 /fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 /drivers/block/loop.c:1623 2 locks held by syz-executor.2/7163: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 /fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 /drivers/block/loop.c:1623 2 locks held by syz-executor.5/7559: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x65/0x2f0 /drivers/block/loop.c:1982 #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [] loop_control_ioctl+0x153/0x2f0 /drivers/block/loop.c:1996 1 lock held by syz-executor.5/7572: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x65/0x2f0 /drivers/block/loop.c:1982 1 lock held by syz-executor.5/7613: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x65/0x2f0 /drivers/block/loop.c:1982 1 lock held by syz-executor.5/7614: #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x65/0x2f0 /drivers/block/loop.c:1982 2 locks held by blkid/7570: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 /fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 /drivers/block/loop.c:1623 2 locks held by blkid/7571: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 /fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 /drivers/block/loop.c:1623 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1008 Comm: khungtaskd Not tainted 4.14.133 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack /lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c /lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x57/0x94 /lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x141/0x189 /lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 /arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace /./include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks /kernel/hung_task.c:195 [inline] watchdog+0x5e7/0xb90 /kernel/hung_task.c:274 kthread+0x319/0x430 /kernel/kthread.c:232 ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:404 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 2654 Comm: kworker/u4:4 Not tainted 4.14.133 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: bat_events batadv_nc_worker task: ffff88809ff123c0 task.stack: ffff88809fd40000 RIP: 0010:__lock_acquire+0x5f9/0x45e0 /kernel/locking/lockdep.c:3448 RSP: 0018:ffff88809fd47ab0 EFLAGS: 00000086 RAX: 0000000000000001 RBX: 0000000000000000 RCX: 1ffff11013fe2596 RDX: 1ffffffff1198b50 RSI: ffff88809ff12c90 RDI: ffffffff88cc5a80 RBP: ffff88809fd47c60 R08: 0000000000000000 R09: ffff88809ff12cb0 R10: ffff88809ff12c90 R11: ffff88809ff123c0 R12: ffffffff8778f560 R13: 000000000000002a R14: 0000000000000002 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000a25000 CR3: 00000000a8068000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 000000000000006b DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lock_acquire+0x16f/0x430 /kernel/locking/lockdep.c:3991 rcu_lock_acquire /./include/linux/rcupdate.h:242 [inline] rcu_read_lock /./include/linux/rcupdate.h:629 [inline] batadv_nc_purge_orig_hash /net/batman-adv/network-coding.c:416 [inline] batadv_nc_worker+0x107/0x6d0 /net/batman-adv/network-coding.c:726 process_one_work+0x863/0x1600 /kernel/workqueue.c:2114 worker_thread+0x5d9/0x1050 /kernel/workqueue.c:2248 kthread+0x319/0x430 /kernel/kthread.c:232 ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:404 Code: 08 00 00 ba 07 00 00 00 45 85 c9 0f 85 09 06 00 00 4c 89 d6 4c 89 df ba 08 00 00 00 4c 89 54 24 70 4c 89 5c 24 78 e8 27 e1 ff ff <4c> 8b 5c 24 78 85 c0 4c 8b 54 24 70 0f 84 61 fb ff ff 48 c7 c2