INFO: task kworker/0:0:7 blocked for more than 143 seconds. Not tainted 5.15.151-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:0 state:D stack:24160 pid: 7 ppid: 2 flags:0x00004000 Workqueue: events linkwatch_event Call Trace: context_switch kernel/sched/core.c:5030 [inline] __schedule+0x12c4/0x45b0 kernel/sched/core.c:6376 schedule+0x11b/0x1f0 kernel/sched/core.c:6459 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6518 __mutex_lock_common+0xe34/0x25a0 kernel/locking/mutex.c:669 __mutex_lock kernel/locking/mutex.c:729 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743 linkwatch_event+0xa/0x50 net/core/link_watch.c:251 process_one_work+0x8a1/0x10c0 kernel/workqueue.c:2310 worker_thread+0xaca/0x1280 kernel/workqueue.c:2457 kthread+0x3f6/0x4f0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298 INFO: task kworker/0:1:13 blocked for more than 143 seconds. Not tainted 5.15.151-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:1 state:D stack:23392 pid: 13 ppid: 2 flags:0x00004000 Workqueue: events switchdev_deferred_process_work Call Trace: context_switch kernel/sched/core.c:5030 [inline] __schedule+0x12c4/0x45b0 kernel/sched/core.c:6376 schedule+0x11b/0x1f0 kernel/sched/core.c:6459 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6518 __mutex_lock_common+0xe34/0x25a0 kernel/locking/mutex.c:669 __mutex_lock kernel/locking/mutex.c:729 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743 switchdev_deferred_process_work+0xa/0x20 net/switchdev/switchdev.c:74 process_one_work+0x8a1/0x10c0 kernel/workqueue.c:2310 worker_thread+0xaca/0x1280 kernel/workqueue.c:2457 kthread+0x3f6/0x4f0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298 INFO: task syz-executor.4:7801 blocked for more than 144 seconds. Not tainted 5.15.151-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:21624 pid: 7801 ppid: 1 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5030 [inline] __schedule+0x12c4/0x45b0 kernel/sched/core.c:6376 schedule+0x11b/0x1f0 kernel/sched/core.c:6459 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6518 __mutex_lock_common+0xe34/0x25a0 kernel/locking/mutex.c:669 __mutex_lock kernel/locking/mutex.c:729 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743 rtnl_lock net/core/rtnetlink.c:72 [inline] rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5626 netlink_rcv_skb+0x1cf/0x410 net/netlink/af_netlink.c:2505 netlink_unicast_kernel net/netlink/af_netlink.c:1330 [inline] netlink_unicast+0x7b6/0x980 net/netlink/af_netlink.c:1356 netlink_sendmsg+0xa30/0xd60 net/netlink/af_netlink.c:1924 sock_sendmsg_nosec net/socket.c:704 [inline] __sock_sendmsg net/socket.c:716 [inline] __sys_sendto+0x564/0x720 net/socket.c:2058 __do_sys_sendto net/socket.c:2070 [inline] __se_sys_sendto net/socket.c:2066 [inline] __x64_sys_sendto+0xda/0xf0 net/socket.c:2066 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7f8237224a9c RSP: 002b:00007ffd0f1ca4e0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f8237e79620 RCX: 00007f8237224a9c RDX: 0000000000000020 RSI: 00007f8237e79670 RDI: 0000000000000003 RBP: 0000000000000000 R08: 00007ffd0f1ca534 R09: 000000000000000c R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 R13: 0000000000000000 R14: 00007f8237e79670 R15: 0000000000000000 Showing all locks held in the system: 3 locks held by kworker/0:0/7: #0: ffff888011c70938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc90000cc7d20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xa/0x50 net/core/link_watch.c:251 5 locks held by kworker/u4:0/9: #0: ffff888011dcd138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc90000ce7d20 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9cfd50 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xf1/0xb60 net/core/net_namespace.c:558 #3: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock_unregistering net/core/dev.c:11576 [inline] #3: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0x1ac/0x3f0 net/core/dev.c:11614 #4: ffffffff8c923ce8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock kernel/rcu/tree_exp.h:290 [inline] #4: ffffffff8c923ce8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x280/0x740 kernel/rcu/tree_exp.h:845 3 locks held by kworker/0:1/13: #0: ffff888011c70938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc90000d27d20 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 net/switchdev/switchdev.c:74 1 lock held by khungtaskd/26: #0: ffffffff8c91f720 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 2 locks held by kworker/u4:3/707: 5 locks held by kworker/u4:5/2601: 2 locks held by getty/3260: #0: ffff88814b7d7098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 drivers/tty/tty_ldisc.c:252 #1: ffffc9000209b2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0 drivers/tty/n_tty.c:2158 2 locks held by kworker/0:3/3506: #0: ffff888011c72138 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc90002587d20 ((work_completion)(&rew.rew_work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 3 locks held by kworker/0:5/3559: #0: ffff888011c71938 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc90003b07d20 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x7f/0xb70 net/wireless/reg.c:2436 3 locks held by kworker/1:12/7051: #0: ffff888023610d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc90003bf7d20 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 net/ipv6/addrconf.c:4655 1 lock held by syz-executor.1/7738: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: tun_detach drivers/net/tun.c:699 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x1b0 drivers/net/tun.c:3435 1 lock held by syz-executor.4/7801: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5626 1 lock held by syz-executor.1/8365: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5626 1 lock held by syz-executor.4/8431: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5626 1 lock held by syz-executor.2/8635: 1 lock held by syz-executor.3/8660: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: tun_detach drivers/net/tun.c:699 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x1b0 drivers/net/tun.c:3435 1 lock held by syz-executor.0/8746: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: tun_detach drivers/net/tun.c:699 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x1b0 drivers/net/tun.c:3435 2 locks held by syz-executor.2/8801: 3 locks held by syz-executor.2/8837: 2 locks held by syz-executor.2/8840: 3 locks held by syz-executor.2/8846: 3 locks held by syz-executor.2/8851: 1 lock held by syz-executor.0/8856: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5626 1 lock held by syz-executor.3/8858: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5626 2 locks held by syz-executor.2/8861: 2 locks held by syz-executor.2/8869: 1 lock held by syz-executor.1/8870: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5626 2 locks held by syz-executor.2/8874: 3 locks held by syz-executor.2/8878: 2 locks held by syz-executor.2/8881: 1 lock held by syz-executor.4/8888: #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9db908 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5626 3 locks held by syz-executor.2/8892: 2 locks held by syz-executor.2/9062: 2 locks held by syz-executor.2/9068: 2 locks held by syz-executor.2/9071: 2 locks held by syz-executor.2/9078: 3 locks held by syz-executor.2/9083: 2 locks held by syz-executor.2/9092: 2 locks held by syz-executor.2/9097: 2 locks held by syz-executor.2/9192: 2 locks held by syz-executor.2/9196: 3 locks held by syz-executor.2/9199: #0: ffff88814be44460 (sb_writers#5){.+.+}-{0:0}, at: do_coredump+0x1825/0x31e0 fs/coredump.c:825 #1: ffff8880719cd3b0 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #1: ffff8880719cd3b0 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: ext4_buffered_write_iter+0xa0/0x360 fs/ext4/file.c:262 #2: ffff88814be440e0 (&type->s_umount_key#32){++++}-{3:3}, at: try_to_writeback_inodes_sb+0x1d/0xb0 fs/fs-writeback.c:2729 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.151-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106 nmi_cpu_backtrace+0x46a/0x4a0 lib/nmi_backtrace.c:111 nmi_trigger_cpumask_backtrace+0x181/0x2a0 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:148 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:210 [inline] watchdog+0xe72/0xeb0 kernel/hung_task.c:295 kthread+0x3f6/0x4f0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 2601 Comm: kworker/u4:5 Not tainted 5.15.151-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 Workqueue: writeback wb_workfn (flush-8:0) RIP: 0010:match_held_lock+0x1/0xb0 kernel/locking/lockdep.c:5070 Code: 03 00 75 cf 48 c7 c7 a0 13 8b 8a 48 c7 c6 e0 13 8b 8a e8 32 37 30 f7 0f 0b eb b6 e8 09 fb ff ff 66 0f 1f 84 00 00 00 00 00 55 <53> bd 01 00 00 00 48 39 77 10 74 67 48 89 fb 81 7f 20 00 00 10 00 RSP: 0018:ffffc9000c0e6be8 EFLAGS: 00000087 RAX: 0000000000000004 RBX: 0000000000000002 RCX: ffff8880232e1dc0 RDX: 0000000000000000 RSI: ffffffff8c91f6a0 RDI: ffff8880232e2900 RBP: ffff8880232e2900 R08: ffffffff821d7cfd R09: fffffbfff1bc719e R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000246 R13: ffff8880232e1dc0 R14: 00000000ffffffff R15: ffffffff8c91f6a0 FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f670e630990 CR3: 0000000079b07000 CR4: 00000000003506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __lock_is_held kernel/locking/lockdep.c:5366 [inline] lock_is_held_type+0xa4/0x180 kernel/locking/lockdep.c:5666 lock_is_held include/linux/lockdep.h:287 [inline] ___might_sleep+0xf1/0x6a0 kernel/sched/core.c:9592 lock_page include/linux/pagemap.h:623 [inline] mpage_prepare_extent_to_map+0x4f5/0x1150 fs/ext4/inode.c:2601 ext4_writepages+0x1273/0x3d10 fs/ext4/inode.c:2815 do_writepages+0x481/0x730 mm/page-writeback.c:2364 __writeback_single_inode+0x15b/0xe30 fs/fs-writeback.c:1647 writeback_sb_inodes+0xbce/0x1a40 fs/fs-writeback.c:1930 wb_writeback+0x451/0xc50 fs/fs-writeback.c:2104 wb_do_writeback fs/fs-writeback.c:2247 [inline] wb_workfn+0x46c/0x1130 fs/fs-writeback.c:2288 process_one_work+0x8a1/0x10c0 kernel/workqueue.c:2310 worker_thread+0xaca/0x1280 kernel/workqueue.c:2457 kthread+0x3f6/0x4f0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298