INFO: task syz-executor.1:6938 blocked for more than 140 seconds. Not tainted 4.14.111 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D24864 6938 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458a97 RSP: 002b:00007ffc205e8728 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458a97 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 RBP: 0000000000000596 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc205e8760 R14: 000000000003975c R15: 00007ffc205e8770 INFO: task syz-executor.3:6939 blocked for more than 140 seconds. Not tainted 4.14.111 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D24992 6939 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __lo_release drivers/block/loop.c:1644 [inline] lo_release+0x84/0x1b0 drivers/block/loop.c:1668 __blkdev_put+0x436/0x7f0 fs/block_dev.c:1791 blkdev_put+0x88/0x510 fs/block_dev.c:1856 blkdev_close+0x8b/0xb0 fs/block_dev.c:1863 __fput+0x277/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x119/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4129c0 RSP: 002b:00007ffe58c68e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000003 RCX: 00000000004129c0 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 RBP: 00000000000005a4 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe58c68e50 R14: 0000000000039717 R15: 00007ffe58c68e60 INFO: task syz-executor.0:6940 blocked for more than 140 seconds. Not tainted 4.14.111 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D24992 6940 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 drivers/block/loop.c:1624 __blkdev_get+0x2c9/0x1120 fs/block_dev.c:1472 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73e/0xeb0 fs/open.c:758 vfs_open+0x105/0x230 fs/open.c:872 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x412ba0 RSP: 002b:00007ffdd3f39188 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000039825 RCX: 0000000000412ba0 RDX: 00007ffdd3f3921a RSI: 0000000000000002 RDI: 00007ffdd3f39210 RBP: 000000000000058e R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffdd3f391c0 R14: 00000000000397ff R15: 00007ffdd3f391d0 INFO: task syz-executor.2:6942 blocked for more than 140 seconds. Not tainted 4.14.111 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D25168 6942 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 drivers/block/loop.c:1624 __blkdev_get+0x2c9/0x1120 fs/block_dev.c:1472 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73e/0xeb0 fs/open.c:758 vfs_open+0x105/0x230 fs/open.c:872 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x412ba0 RSP: 002b:00007ffccaabc888 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000039899 RCX: 0000000000412ba0 RDX: 00007ffccaabc91a RSI: 0000000000000002 RDI: 00007ffccaabc910 RBP: 000000000000058d R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffccaabc8c0 R14: 00000000000397c9 R15: 00007ffccaabc8d0 INFO: task syz-executor.4:6943 blocked for more than 140 seconds. Not tainted 4.14.111 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D25168 6943 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458a97 RSP: 002b:00007ffed4998c08 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458a97 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 RBP: 00000000000005b5 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffed4998c40 R14: 0000000000039749 R15: 00007ffed4998c50 INFO: task syz-executor.5:19133 blocked for more than 140 seconds. Not tainted 4.14.111 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D29312 19133 6941 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 blkdev_reread_part+0x1f/0x40 block/ioctl.c:192 loop_reread_partitions+0x7c/0x90 drivers/block/loop.c:615 loop_set_status+0xc28/0x1200 drivers/block/loop.c:1184 loop_set_status64+0xa6/0xf0 drivers/block/loop.c:1302 lo_ioctl+0x5c1/0x1c70 drivers/block/loop.c:1432 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458a97 RSP: 002b:00007f4c604479f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f4c604486d4 RCX: 0000000000458a97 RDX: 00007f4c60447ab0 RSI: 0000000000004c04 RDI: 0000000000000004 RBP: 000000000073bf00 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000003 R13: 0000000000000003 R14: 0000000000000004 R15: 00000000ffffffff INFO: task syz-executor.5:19139 blocked for more than 140 seconds. Not tainted 4.14.111 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D29184 19139 6941 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73e/0xeb0 fs/open.c:758 vfs_open+0x105/0x230 fs/open.c:872 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x412bc1 RSP: 002b:00007f4c604269f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 00007f4c604276d4 RCX: 0000000000412bc1 RDX: 00007f4c60426baa RSI: 0000000000000002 RDI: 00007f4c60426ba0 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 R13: 0000000000000003 R14: 00000000004dd798 R15: 00000000ffffffff INFO: task blkid:19136 blocked for more than 140 seconds. Not tainted 4.14.111 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28368 19136 6900 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_open+0x1d/0xb0 drivers/block/loop.c:1624 __blkdev_get+0xab1/0x1120 fs/block_dev.c:1537 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73e/0xeb0 fs/open.c:758 vfs_open+0x105/0x230 fs/open.c:872 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f8654eda120 RSP: 002b:00007ffdd95be8e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8654eda120 RDX: 00007ffdd95c0f41 RSI: 0000000000000000 RDI: 00007ffdd95c0f41 RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006d8030 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 INFO: task blkid:19137 blocked for more than 140 seconds. Not tainted 4.14.111 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28400 19137 6901 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770 do_dentry_open+0x73e/0xeb0 fs/open.c:758 vfs_open+0x105/0x230 fs/open.c:872 do_last fs/namei.c:3425 [inline] path_openat+0x8bd/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7fd489962120 RSP: 002b:00007ffc85ff21a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd489962120 RDX: 00007ffc85ff3f34 RSI: 0000000000000000 RDI: 00007ffc85ff3f34 RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001cd6030 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 Showing all locks held in the system: 1 lock held by khungtaskd/1009: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f kernel/locking/lockdep.c:4544 1 lock held by rsyslogd/6769: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 fs/file.c:769 2 locks held by getty/6891: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6892: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6893: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6894: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6895: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6896: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/6897: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.1/6938: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 3 locks held by syz-executor.3/6939: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 drivers/block/loop.c:1667 #2: (loop_ctl_mutex#2){+.+.}, at: [] __lo_release drivers/block/loop.c:1644 [inline] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 drivers/block/loop.c:1668 2 locks held by syz-executor.0/6940: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 drivers/block/loop.c:1624 2 locks held by syz-executor.2/6942: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 drivers/block/loop.c:1624 1 lock held by syz-executor.4/6943: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 2 locks held by syz-executor.5/19133: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 block/ioctl.c:192 1 lock held by syz-executor.5/19139: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 2 locks held by blkid/19136: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 drivers/block/loop.c:1624 1 lock held by blkid/19137: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1009 Comm: khungtaskd Not tainted 4.14.111 #1 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x57/0x94 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x141/0x189 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:194 [inline] watchdog+0x5d8/0xb80 kernel/hung_task.c:250 kthread+0x31c/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 2838 Comm: kworker/u4:4 Not tainted 4.14.111 #1 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: bat_events batadv_nc_worker task: ffff88809d89c4c0 task.stack: ffff88809d868000 RIP: 0010:__sanitizer_cov_trace_pc+0x23/0x60 kernel/kcov.c:68 RSP: 0018:ffff88809d86fce8 EFLAGS: 00000246 RAX: ffff88809d89c4c0 RBX: ffff8880a0e8e940 RCX: 1ffffffff0ea51a5 RDX: 0000000000000000 RSI: ffffffff869d1580 RDI: ffff8880aef2394c RBP: ffff88809d86fd38 R08: 0000000000000000 R09: ffff88809d89cdb0 R10: ffff88809d89cd90 R11: ffff88809d89c4c0 R12: ffff8880971c2178 R13: 00000000000003d0 R14: ffff888097aeec00 R15: dffffc0000000000 FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c426f77000 CR3: 00000000a0e53000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: process_one_work+0x868/0x1610 kernel/workqueue.c:2114 worker_thread+0x5d9/0x1050 kernel/workqueue.c:2248 kthread+0x31c/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Code: 00 00 00 e9 2f ec ff ff 65 48 8b 04 25 40 ee 01 00 48 85 c0 74 1a 65 8b 15 6b 16 a5 7e 81 e2 00 01 1f 00 75 0b 8b 90 c8 12 00 00 <83> fa 01 74 01 c3 55 48 89 e5 48 8b 75 08 48 8b 88 d0 12 00 00