INFO: task syz-executor.1:7079 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D24688 7079 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458c17 RSP: 002b:00007fff98242018 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c17 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 RBP: 0000000000000208 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff98242050 R14: 0000000000035926 R15: 00007fff98242060 INFO: task syz-executor.5:7080 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D24992 7080 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458c17 RSP: 002b:00007ffcf34dae18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c17 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 RBP: 000000000000014b R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffcf34dae50 R14: 00000000000358ac R15: 00007ffcf34dae60 INFO: task syz-executor.3:7082 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D25168 7082 1 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_release+0x1e/0x1b0 drivers/block/loop.c:1667 __blkdev_put+0x436/0x7f0 fs/block_dev.c:1791 blkdev_put+0x88/0x510 fs/block_dev.c:1856 blkdev_close+0x8b/0xb0 fs/block_dev.c:1863 __fput+0x277/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x119/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x412b40 RSP: 002b:00007ffccfbced58 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000412b40 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 RBP: 0000000000000163 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffccfbced90 R14: 0000000000035941 R15: 00007ffccfbceda0 INFO: task syz-executor.4:10761 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D28528 10761 7083 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 blkdev_put+0x2b/0x510 fs/block_dev.c:1814 blkdev_close+0x8b/0xb0 fs/block_dev.c:1863 __fput+0x277/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x119/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x412b61 RSP: 002b:00007ffc806b24b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000412b61 RDX: 0000001b2e120000 RSI: ffffffff8618c6d7 RDI: 0000000000000003 RBP: 0000000000000001 R08: ffffffff810078e6 R09: 000000001c849007 R10: 00007ffc806b2590 R11: 0000000000000293 R12: 000000000073c900 R13: 000000000073c900 R14: 00000000000359ad R15: 000000000073c04c INFO: task syz-executor.4:10780 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D28768 10780 7083 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458c17 RSP: 002b:00007fd1d3081a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fd1d3081b40 RCX: 0000000000458c17 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 RBP: 0000000000000002 R08: 00007fd1d3081b40 R09: 00007fd1d3081ae0 R10: 0000000000008000 R11: 0000000000000246 R12: 0000000000000005 R13: 00000000004c78fc R14: 00000000004dd928 R15: 00000000ffffffff INFO: task syz-executor.2:10788 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D30048 10788 7081 0x00000006 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 blkdev_reread_part+0x1f/0x40 block/ioctl.c:192 loop_reread_partitions+0x7c/0x90 drivers/block/loop.c:615 loop_change_fd drivers/block/loop.c:705 [inline] lo_ioctl+0x16c7/0x1c70 drivers/block/loop.c:1411 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458da9 RSP: 002b:00007fc0a409cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 RDX: 0000000000000004 RSI: 0000000000004c06 RDI: 0000000000000003 RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc0a409d6d4 R13: 00000000004c2093 R14: 00000000004d4958 R15: 00000000ffffffff INFO: task blkid:10783 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28512 10783 7041 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __lo_release drivers/block/loop.c:1644 [inline] lo_release+0x84/0x1b0 drivers/block/loop.c:1668 __blkdev_put+0x436/0x7f0 fs/block_dev.c:1791 blkdev_put+0x88/0x510 fs/block_dev.c:1856 blkdev_close+0x8b/0xb0 fs/block_dev.c:1863 __fput+0x277/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x119/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f6b19aff2b0 RSP: 002b:00007ffe08616468 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f6b19aff2b0 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001590030 R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 INFO: task blkid:10787 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D28512 10787 7042 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 blkdev_put+0x2b/0x510 fs/block_dev.c:1814 blkdev_close+0x8b/0xb0 fs/block_dev.c:1863 __fput+0x277/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x119/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f1c583b52b0 RSP: 002b:00007ffd13e71c98 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f1c583b52b0 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001d1a030 R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 INFO: task blkid:10790 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. blkid D29040 10790 7142 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f60c7372347 RSP: 002b:00007ffd18964138 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00000000013ca030 RCX: 00007f60c7372347 RDX: 0000000000000000 RSI: 0000000000005331 RDI: 0000000000000003 RBP: 0000000000000003 R08: 00007f60c76225a0 R09: 0000000000000008 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000001000 R14: 0000000000000003 R15: 0000000000000005 INFO: task syz-executor.0:10792 blocked for more than 140 seconds. Not tainted 4.14.114 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29024 10792 7078 0x00000004 Call Trace: context_switch kernel/sched/core.c:2807 [inline] __schedule+0x7be/0x1cf0 kernel/sched/core.c:3383 schedule+0x92/0x1c0 kernel/sched/core.c:3427 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x983/0x1880 block/ioctl.c:594 block_ioctl+0xde/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x458da9 RSP: 002b:00007f434d5bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 RDX: 0000000000000004 RSI: 0000000000004c06 RDI: 0000000000000003 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f434d5bd6d4 R13: 00000000004c2093 R14: 00000000004d4958 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/1008: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f kernel/locking/lockdep.c:4541 1 lock held by rsyslogd/6909: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 fs/file.c:769 2 locks held by getty/7032: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7033: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7034: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7035: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7036: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7037: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 2 locks held by getty/7038: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.1/7079: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 1 lock held by syz-executor.5/7080: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 2 locks held by syz-executor.3/7082: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 drivers/block/loop.c:1667 1 lock held by syz-executor.4/10761: #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x2b/0x510 fs/block_dev.c:1814 1 lock held by syz-executor.4/10780: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 2 locks held by syz-executor.2/10788: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 block/ioctl.c:192 3 locks held by blkid/10783: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 fs/block_dev.c:1778 #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 drivers/block/loop.c:1667 #2: (loop_ctl_mutex#2){+.+.}, at: [] __lo_release drivers/block/loop.c:1644 [inline] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 drivers/block/loop.c:1668 1 lock held by blkid/10787: #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x2b/0x510 fs/block_dev.c:1814 1 lock held by blkid/10790: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 1 lock held by syz-executor.0/10792: #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405 1 lock held by syz-executor.0/10795: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 2 locks held by blkid/10794: #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457 #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 drivers/block/loop.c:1624 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1008 Comm: khungtaskd Not tainted 4.14.114 #4 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x57/0x94 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x141/0x189 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x5e7/0xb90 kernel/hung_task.c:274 kthread+0x31c/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 7060 Comm: syz-fuzzer Not tainted 4.14.114 #4 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 task: ffff8880a9b92280 task.stack: ffff888087ed8000 RIP: 0033:0x45a575 RSP: 002b:000000c4202c9bd8 EFLAGS: 00000287 RAX: 000000c4202d8001 RBX: 0000000000000015 RCX: 000000c426774000 RDX: 0000000000000001 RSI: 000000c4202d8001 RDI: 000000c426774000 RBP: 000000c4202c9c28 R08: 000000000004cf65 R09: 000000c426774000 R10: 000000c4202d8000 R11: 0000000000000020 R12: 0000000000000008 R13: ffffffffffffffff R14: 0000000000000002 R15: ffffffffffffffff FS: 000000c420138c90(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fb2db457000 CR3: 000000008775b000 CR4: 00000000001406f0