INFO: task syz-executor.1:30358 can't die for more than 143 seconds. task:syz-executor.1 state:D stack:29336 pid:30358 ppid: 8452 flags:0x00004004 Call Trace: context_switch kernel/sched/core.c:4688 [inline] __schedule+0xb38/0x58c0 kernel/sched/core.c:5945 schedule+0xcf/0x270 kernel/sched/core.c:6024 rwsem_down_read_slowpath+0x4ca/0x980 kernel/locking/rwsem.c:992 __down_read_common kernel/locking/rwsem.c:1213 [inline] __down_read kernel/locking/rwsem.c:1222 [inline] down_read+0xe4/0x440 kernel/locking/rwsem.c:1355 iterate_supers+0xdb/0x290 fs/super.c:693 ksys_sync+0x86/0x150 fs/sync.c:114 __do_sys_sync+0xa/0x10 fs/sync.c:125 do_syscall_64+0x31/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007fd6d39d7188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 R13: 00007fffb951a9af R14: 00007fd6d39d7300 R15: 0000000000022000 INFO: task syz-executor.1:30363 can't die for more than 143 seconds. task:syz-executor.1 state:D stack:27320 pid:30363 ppid: 8452 flags:0x00004004 Call Trace: context_switch kernel/sched/core.c:4688 [inline] __schedule+0xb38/0x58c0 kernel/sched/core.c:5945 schedule+0xcf/0x270 kernel/sched/core.c:6024 rwsem_down_read_slowpath+0x4ca/0x980 kernel/locking/rwsem.c:992 __down_read_common kernel/locking/rwsem.c:1213 [inline] __down_read kernel/locking/rwsem.c:1222 [inline] down_read+0xe4/0x440 kernel/locking/rwsem.c:1355 iterate_supers+0xdb/0x290 fs/super.c:693 ksys_sync+0x86/0x150 fs/sync.c:114 __do_sys_sync+0xa/0x10 fs/sync.c:125 do_syscall_64+0x31/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007fd6d39b6188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 R13: 00007fffb951a9af R14: 00007fd6d39b6300 R15: 0000000000022000 Showing all locks held in the system: 1 lock held by ksoftirqd/1/19: #0: ffff8880b9d35718 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 kernel/sched/core.c:460 1 lock held by khungtaskd/1622: #0: ffffffff8c17afe0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 kernel/locking/lockdep.c:6333 1 lock held by in:imklog/8138: #0: ffff88801c434370 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 fs/file.c:990 2 locks held by syz-executor.0/29322: #0: ffff88807edaa0e0 (&type->s_umount_key#90/1){+.+.}-{3:3}, at: alloc_super+0x1dd/0xab0 fs/super.c:229 #1: ffff88808032c090 (&client->mount_mutex){+.+.}-{3:3}, at: ceph_real_mount fs/ceph/super.c:929 [inline] #1: ffff88808032c090 (&client->mount_mutex){+.+.}-{3:3}, at: ceph_get_tree+0x6fb/0x1750 fs/ceph/super.c:1098 1 lock held by syz-executor.0/29385: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/29484: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/29556: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/29649: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/29714: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/29781: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/29873: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/29946: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/30000: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/30063: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/30129: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/30167: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/30246: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/30326: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.1/30358: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: iterate_supers+0xdb/0x290 fs/super.c:693 1 lock held by syz-executor.1/30363: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: iterate_supers+0xdb/0x290 fs/super.c:693 1 lock held by syz-executor.0/30391: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 1 lock held by syz-executor.0/30429: #0: ffff88807edaa0e0 (&type->s_umount_key#94){++++}-{3:3}, at: grab_super+0x59/0x260 fs/super.c:389 =============================================