INFO: task dhcpcd:4734 blocked for more than 143 seconds. Not tainted 6.8.0-rc7-syzkaller-00130-g135288b73cef #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:dhcpcd state:D stack:20504 pid:4734 tgid:4734 ppid:4733 flags:0x00004002 Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0x17d1/0x49f0 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0x149/0x260 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a3/0xd70 kernel/locking/mutex.c:752 netlink_dump+0xde/0xc80 net/netlink/af_netlink.c:2211 netlink_recvmsg+0x6b9/0x11d0 net/netlink/af_netlink.c:1990 sock_recvmsg_nosec net/socket.c:1046 [inline] sock_recvmsg+0x231/0x280 net/socket.c:1068 ____sys_recvmsg+0x1db/0x470 net/socket.c:2803 ___sys_recvmsg net/socket.c:2845 [inline] __sys_recvmsg+0x2f0/0x3e0 net/socket.c:2875 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x6f/0x77 RIP: 0033:0x7f9fe40ce91e RSP: 002b:00007ffc5ba15968 EFLAGS: 00000246 ORIG_RAX: 000000000000002f RAX: ffffffffffffffda RBX: 00007ffc5ba16a90 RCX: 00007f9fe40ce91e RDX: 0000000000000000 RSI: 00007ffc5ba169b0 RDI: 0000000000000015 RBP: 00007ffc5ba16a20 R08: 00007ffc5ba16994 R09: 000000000000000c R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000012 R13: 00007ffc5ba16994 R14: 00007ffc5ba169b0 R15: 00007ffc5ba169a0 INFO: task syz-executor.5:27958 blocked for more than 144 seconds. Not tainted 6.8.0-rc7-syzkaller-00130-g135288b73cef #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.5 state:D stack:20888 pid:27958 tgid:27958 ppid:1 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0x17d1/0x49f0 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0x149/0x260 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a3/0xd70 kernel/locking/mutex.c:752 rtnl_lock net/core/rtnetlink.c:79 [inline] rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 netlink_rcv_skb+0x1e5/0x430 net/netlink/af_netlink.c:2543 netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline] netlink_unicast+0x7ec/0x980 net/netlink/af_netlink.c:1367 netlink_sendmsg+0xa3b/0xd70 net/netlink/af_netlink.c:1908 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg+0x223/0x270 net/socket.c:745 __sys_sendto+0x3a4/0x4f0 net/socket.c:2191 __do_sys_sendto net/socket.c:2203 [inline] __se_sys_sendto net/socket.c:2199 [inline] __x64_sys_sendto+0xde/0x100 net/socket.c:2199 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x6f/0x77 RIP: 0033:0x7fc8a0e7fa9c RSP: 002b:00007ffc7c76ad50 EFLAGS: 00000293 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fc8a1ad4620 RCX: 00007fc8a0e7fa9c RDX: 000000000000003c RSI: 00007fc8a1ad4670 RDI: 0000000000000003 RBP: 0000000000000000 R08: 00007ffc7c76ada4 R09: 000000000000000c R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 R13: 0000000000000000 R14: 00007fc8a1ad4670 R15: 0000000000000000 INFO: task syz-executor.3:27964 blocked for more than 144 seconds. Not tainted 6.8.0-rc7-syzkaller-00130-g135288b73cef #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.3 state:D stack:20984 pid:27964 tgid:27964 ppid:1 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0x17d1/0x49f0 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0x149/0x260 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a3/0xd70 kernel/locking/mutex.c:752 rtnl_lock net/core/rtnetlink.c:79 [inline] rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 netlink_rcv_skb+0x1e5/0x430 net/netlink/af_netlink.c:2543 netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline] netlink_unicast+0x7ec/0x980 net/netlink/af_netlink.c:1367 netlink_sendmsg+0xa3b/0xd70 net/netlink/af_netlink.c:1908 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg+0x223/0x270 net/socket.c:745 __sys_sendto+0x3a4/0x4f0 net/socket.c:2191 __do_sys_sendto net/socket.c:2203 [inline] __se_sys_sendto net/socket.c:2199 [inline] __x64_sys_sendto+0xde/0x100 net/socket.c:2199 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x6f/0x77 RIP: 0033:0x7f9149e7fa9c RSP: 002b:00007fff7c3c7440 EFLAGS: 00000293 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f914aad4620 RCX: 00007f9149e7fa9c RDX: 000000000000003c RSI: 00007f914aad4670 RDI: 0000000000000003 RBP: 0000000000000000 R08: 00007fff7c3c7494 R09: 000000000000000c R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 R13: 0000000000000000 R14: 00007f914aad4670 R15: 0000000000000000 INFO: task syz-executor.0:27979 blocked for more than 145 seconds. Not tainted 6.8.0-rc7-syzkaller-00130-g135288b73cef #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:20984 pid:27979 tgid:27979 ppid:1 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0x17d1/0x49f0 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0x149/0x260 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a3/0xd70 kernel/locking/mutex.c:752 rtnl_lock net/core/rtnetlink.c:79 [inline] rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 netlink_rcv_skb+0x1e5/0x430 net/netlink/af_netlink.c:2543 netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline] netlink_unicast+0x7ec/0x980 net/netlink/af_netlink.c:1367 netlink_sendmsg+0xa3b/0xd70 net/netlink/af_netlink.c:1908 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg+0x223/0x270 net/socket.c:745 __sys_sendto+0x3a4/0x4f0 net/socket.c:2191 __do_sys_sendto net/socket.c:2203 [inline] __se_sys_sendto net/socket.c:2199 [inline] __x64_sys_sendto+0xde/0x100 net/socket.c:2199 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x6f/0x77 RIP: 0033:0x7f62e2c7fa9c RSP: 002b:00007ffc76ff7ba0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f62e38d4620 RCX: 00007f62e2c7fa9c RDX: 000000000000002c RSI: 00007f62e38d4670 RDI: 0000000000000003 RBP: 0000000000000000 R08: 00007ffc76ff7bf4 R09: 000000000000000c R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 R13: 0000000000000000 R14: 00007f62e38d4670 R15: 0000000000000000 INFO: task syz-executor.4:27990 blocked for more than 146 seconds. Not tainted 6.8.0-rc7-syzkaller-00130-g135288b73cef #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:20984 pid:27990 tgid:27990 ppid:1 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0x17d1/0x49f0 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0x149/0x260 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a3/0xd70 kernel/locking/mutex.c:752 rtnl_lock net/core/rtnetlink.c:79 [inline] __rtnl_newlink net/core/rtnetlink.c:3728 [inline] rtnl_newlink+0xab5/0x20a0 net/core/rtnetlink.c:3751 rtnetlink_rcv_msg+0x887/0x1040 net/core/rtnetlink.c:6617 netlink_rcv_skb+0x1e5/0x430 net/netlink/af_netlink.c:2543 netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline] netlink_unicast+0x7ec/0x980 net/netlink/af_netlink.c:1367 netlink_sendmsg+0xa3b/0xd70 net/netlink/af_netlink.c:1908 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg+0x223/0x270 net/socket.c:745 __sys_sendto+0x3a4/0x4f0 net/socket.c:2191 __do_sys_sendto net/socket.c:2203 [inline] __se_sys_sendto net/socket.c:2199 [inline] __x64_sys_sendto+0xde/0x100 net/socket.c:2199 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x6f/0x77 RIP: 0033:0x7f613007fa9c RSP: 002b:00007ffede1e9e10 EFLAGS: 00000293 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f6130cd4620 RCX: 00007f613007fa9c RDX: 000000000000003c RSI: 00007f6130cd4670 RDI: 0000000000000003 RBP: 0000000000000000 R08: 00007ffede1e9e64 R09: 000000000000000c R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 R13: 0000000000000000 R14: 00007f6130cd4670 R15: 0000000000000000 Showing all locks held in the system: 3 locks held by kworker/0:0/8: #0: ffff888014c74938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #0: ffff888014c74938 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #1: ffffc900000d7d20 (deferred_process_work){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #1: ffffc900000d7d20 (deferred_process_work){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xe/0x20 net/switchdev/switchdev.c:104 1 lock held by khungtaskd/29: #0: ffffffff8e130be0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:298 [inline] #0: ffffffff8e130be0 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:750 [inline] #0: ffffffff8e130be0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 kernel/locking/lockdep.c:6614 5 locks held by kworker/u4:4/54: #0: ffff888015ea0938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #0: ffff888015ea0938 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #1: ffffc90000bf7d20 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #1: ffffc90000bf7d20 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #2: ffffffff8f369810 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xf5/0xb90 net/core/net_namespace.c:580 #3: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0xe8/0x9d0 net/core/dev.c:11583 #4: ffffffff8e136578 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock kernel/rcu/tree_exp.h:292 [inline] #4: ffffffff8e136578 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x3a3/0x890 kernel/rcu/tree_exp.h:995 3 locks held by kworker/1:2/4481: #0: ffff8880296d1138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #0: ffff8880296d1138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #1: ffffc9000cd0fd20 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #1: ffffc9000cd0fd20 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 net/ipv6/addrconf.c:4686 1 lock held by dhcpcd/4734: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: netlink_dump+0xde/0xc80 net/netlink/af_netlink.c:2211 2 locks held by getty/4827: #0: ffff88802e0c90a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 drivers/tty/tty_ldisc.c:243 #1: ffffc900031232f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b4/0x1e10 drivers/tty/n_tty.c:2201 2 locks held by kworker/1:3/5094: #0: ffff888014c76538 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #0: ffff888014c76538 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #1: ffffc900045f7d20 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #1: ffffc900045f7d20 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 3 locks held by kworker/0:4/5149: #0: ffff888014c74938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #0: ffff888014c74938 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #1: ffffc90004717d20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #1: ffffc90004717d20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 net/core/link_watch.c:281 3 locks held by kworker/0:1/25367: #0: ffff8880296d1138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #0: ffff8880296d1138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #1: ffffc900042a7d20 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2608 [inline] #1: ffffc900042a7d20 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2706 #2: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 net/ipv6/addrconf.c:4686 1 lock held by syz-executor.5/27958: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.3/27964: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.0/27979: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.4/27990: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: __rtnl_newlink net/core/rtnetlink.c:3728 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_newlink+0xab5/0x20a0 net/core/rtnetlink.c:3751 1 lock held by syz-executor.5/28316: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.3/28321: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.0/28337: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.4/28344: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.5/28617: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.3/28628: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.0/28638: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.2/28642: 1 lock held by syz-executor.4/28650: #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:79 [inline] #0: ffffffff8f375d88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x82c/0x1040 net/core/rtnetlink.c:6614 1 lock held by syz-executor.2/28665: 1 lock held by syz-executor.2/28674: 1 lock held by syz-executor.2/28682: 1 lock held by syz-executor.1/28685: 3 locks held by syz-executor.2/28692: 1 lock held by syz-executor.1/28693: 2 locks held by syz-executor.2/28700: 3 locks held by syz-executor.1/28704: 2 locks held by syz-executor.2/28708: 3 locks held by syz-executor.1/28711: 2 locks held by syz-executor.2/28716: 2 locks held by syz-executor.1/28721: 2 locks held by syz-executor.2/28727: 2 locks held by syz-executor.1/28729: 3 locks held by syz-executor.1/28735: 3 locks held by syz-executor.2/28736: 3 locks held by syz-executor.1/28745: 2 locks held by syz-executor.2/28747: 2 locks held by syz-executor.1/28753: 2 locks held by syz-executor.2/28756: 2 locks held by syz-executor.1/28762: 2 locks held by syz-executor.2/28766: 2 locks held by syz-executor.1/28770: 3 locks held by syz-executor.1/28779: 2 locks held by syz-executor.2/28780: 2 locks held by syz-executor.1/28786: 2 locks held by syz-executor.2/28791: ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc7-syzkaller-00130-g135288b73cef #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e7/0x2e0 lib/dump_stack.c:106 nmi_cpu_backtrace+0x49c/0x4d0 lib/nmi_backtrace.c:113 nmi_trigger_cpumask_backtrace+0x198/0x320 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:160 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:222 [inline] watchdog+0xfaf/0xff0 kernel/hung_task.c:379 kthread+0x2f1/0x390 kernel/kthread.c:388 ret_from_fork+0x4d/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1b/0x30 arch/x86/entry/entry_64.S:243 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 28756 Comm: syz-executor.2 Not tainted 6.8.0-rc7-syzkaller-00130-g135288b73cef #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 RIP: 0010:unwind_get_return_address+0x94/0xc0 arch/x86/kernel/unwind_orc.c:370 Code: 74 20 e8 ff 22 53 00 43 80 3c 37 00 74 08 48 89 df e8 c0 41 b5 00 48 8b 03 eb 0e e8 e6 22 53 00 eb 05 e8 df 22 53 00 31 c0 5b <41> 5e 41 5f 5d e9 72 d5 31 0a 89 d9 80 e1 07 80 c1 03 38 c1 7c 82 RSP: 0018:ffffc90009576640 EFLAGS: 00000246 RAX: ffffffff818044f7 RBX: 0000000000000001 RCX: ffff888058719dc0 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000001 R08: ffffffff81404bf8 R09: ffffffff814066c0 R10: 0000000000000003 R11: ffff888058719dc0 R12: ffff888058719dc0 R13: ffffffff818045c0 R14: dffffc0000000000 R15: 1ffff920012aecd5 FS: 0000000020000280(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001000 CR3: 000000005f598000 CR4: 0000000000350ef0 Call Trace: arch_stack_walk+0x124/0x1b0 arch/x86/kernel/stacktrace.c:26 stack_trace_save+0x117/0x1d0 kernel/stacktrace.c:122 kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3f/0x80 mm/kasan/common.c:68 unpoison_slab_object mm/kasan/common.c:312 [inline] __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:338 kasan_slab_alloc include/linux/kasan.h:201 [inline] slab_post_alloc_hook mm/slub.c:3813 [inline] slab_alloc_node mm/slub.c:3860 [inline] kmem_cache_alloc+0x16f/0x340 mm/slub.c:3867 kmem_cache_zalloc include/linux/slab.h:701 [inline] alloc_buffer_head+0x2d/0x2a0 fs/buffer.c:2997 folio_alloc_buffers+0x2d9/0x830 fs/buffer.c:924 create_empty_buffers+0x3a/0x740 fs/buffer.c:1650 ext4_block_write_begin+0x27d/0x1850 fs/ext4/inode.c:1038 ext4_da_write_begin+0x5e8/0xa50 fs/ext4/inode.c:2894 generic_perform_write+0x323/0x640 mm/filemap.c:3930 ext4_buffered_write_iter+0xc6/0x350 fs/ext4/file.c:299 ext4_file_write_iter+0x1dc/0x19c0 __kernel_write_iter+0x436/0x8c0 fs/read_write.c:523 dump_emit_page fs/coredump.c:890 [inline] dump_user_range+0x4df/0x950 fs/coredump.c:951 elf_core_dump+0x3d5d/0x4630 fs/binfmt_elf.c:2077 do_coredump+0x1bac/0x2b50 fs/coredump.c:764 get_signal+0x146a/0x1850 kernel/signal.c:2879 arch_do_signal_or_restart+0x96/0x860 arch/x86/kernel/signal.c:310 exit_to_user_mode_loop kernel/entry/common.c:105 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:328 [inline] irqentry_exit_to_user_mode+0x78/0x270 kernel/entry/common.c:225 exc_general_protection+0x40d/0x5c0 arch/x86/kernel/traps.c:643 asm_exc_general_protection+0x26/0x30 arch/x86/include/asm/idtentry.h:564 RIP: 0033:0x7f0a6da7ddb1 Code: c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f RSP: 002b:00000000200001f0 EFLAGS: 00010217 RAX: 0000000000000000 RBX: 00007f0a6dbabf80 RCX: 00007f0a6da7dda9 RDX: 0000000020000200 RSI: 00000000200001f0 RDI: 0000000000280000 RBP: 00007f0a6daca47a R08: 0000000020000280 R09: 0000000020000280 R10: 0000000020000240 R11: 0000000000000206 R12: 0000000000000000 R13: 000000000000000b R14: 00007f0a6dbabf80 R15: 00007ffd45ea1188