INFO: task kworker/u4:12:26132 blocked for more than 143 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/u4:12 state:D stack:24208 pid:26132 ppid: 2 flags:0x00004000 Workqueue: netns cleanup_net Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 ip_fib_net_exit+0x1b/0x2b0 net/ipv4/fib_frontend.c:1544 ops_exit_list+0xb0/0x160 net/core/net_namespace.c:187 cleanup_net+0x4ea/0xb10 net/core/net_namespace.c:604 process_one_work+0x933/0x15a0 kernel/workqueue.c:2275 worker_thread+0x64c/0x1120 kernel/workqueue.c:2421 kthread+0x3b1/0x4a0 kernel/kthread.c:292 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:296 INFO: task kworker/0:25:3806 blocked for more than 143 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:25 state:D stack:27136 pid: 3806 ppid: 2 flags:0x00004000 Workqueue: events linkwatch_event Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 linkwatch_event+0xb/0x60 net/core/link_watch.c:250 process_one_work+0x933/0x15a0 kernel/workqueue.c:2275 worker_thread+0x64c/0x1120 kernel/workqueue.c:2421 kthread+0x3b1/0x4a0 kernel/kthread.c:292 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:296 INFO: task syz-executor.2:14100 blocked for more than 144 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:28112 pid:14100 ppid: 8483 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 rtnl_lock net/core/rtnetlink.c:72 [inline] rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2494 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1330 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1919 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:672 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2336 ___sys_sendmsg+0xf3/0x170 net/socket.c:2390 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2423 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45e229 RSP: 002b:00007fa3f4acec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 R13: 00007fffb4822b3f R14: 00007fa3f4acf9c0 R15: 000000000119c034 INFO: task syz-executor.1:14097 blocked for more than 144 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.1 state:D stack:28312 pid:14097 ppid: 8481 flags:0x00004004 Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 smc_pnet_create_pnetids_list net/smc/smc_pnet.c:799 [inline] smc_pnet_net_init+0x245/0x400 net/smc/smc_pnet.c:868 ops_init+0xaf/0x470 net/core/net_namespace.c:152 setup_net+0x2de/0x850 net/core/net_namespace.c:342 copy_net_ns+0x31e/0x760 net/core/net_namespace.c:483 create_new_namespaces+0x3f6/0xb20 kernel/nsproxy.c:110 unshare_nsproxy_namespaces+0xbd/0x1f0 kernel/nsproxy.c:226 ksys_unshare+0x445/0x8e0 kernel/fork.c:2957 __do_sys_unshare kernel/fork.c:3025 [inline] __se_sys_unshare kernel/fork.c:3023 [inline] __x64_sys_unshare+0x2d/0x40 kernel/fork.c:3023 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45e229 RSP: 002b:00007fa2d2e7ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000045e229 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 RBP: 000000000119bfb0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c R13: 00007ffe18ebde9f R14: 00007fa2d2e7f9c0 R15: 000000000119bf8c INFO: task syz-executor.1:14102 blocked for more than 144 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.1 state:D stack:28488 pid:14102 ppid: 8481 flags:0x00004004 Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 smc_pnet_create_pnetids_list net/smc/smc_pnet.c:799 [inline] smc_pnet_net_init+0x245/0x400 net/smc/smc_pnet.c:868 ops_init+0xaf/0x470 net/core/net_namespace.c:152 setup_net+0x2de/0x850 net/core/net_namespace.c:342 copy_net_ns+0x31e/0x760 net/core/net_namespace.c:483 create_new_namespaces+0x3f6/0xb20 kernel/nsproxy.c:110 unshare_nsproxy_namespaces+0xbd/0x1f0 kernel/nsproxy.c:226 ksys_unshare+0x445/0x8e0 kernel/fork.c:2957 __do_sys_unshare kernel/fork.c:3025 [inline] __se_sys_unshare kernel/fork.c:3023 [inline] __x64_sys_unshare+0x2d/0x40 kernel/fork.c:3023 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45e229 RSP: 002b:00007fa2d2e5dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000045e229 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 RBP: 000000000119c058 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 R13: 00007ffe18ebde9f R14: 00007fa2d2e5e9c0 R15: 000000000119c034 INFO: task syz-executor.0:14103 blocked for more than 145 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:28312 pid:14103 ppid: 8479 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 rtnl_lock net/core/rtnetlink.c:72 [inline] rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2494 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1330 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1919 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:672 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2336 ___sys_sendmsg+0xf3/0x170 net/socket.c:2390 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2423 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45e229 RSP: 002b:00007fac36a49c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c R13: 00007ffe7bc460ef R14: 00007fac36a4a9c0 R15: 000000000119bf8c INFO: task syz-executor.0:14106 blocked for more than 145 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:28312 pid:14106 ppid: 8479 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 rtnl_lock net/core/rtnetlink.c:72 [inline] rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2494 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1330 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1919 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:672 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2336 ___sys_sendmsg+0xf3/0x170 net/socket.c:2390 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2423 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45e229 RSP: 002b:00007fac36a28c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 R13: 00007ffe7bc460ef R14: 00007fac36a299c0 R15: 000000000119c034 INFO: task syz-executor.0:14109 blocked for more than 146 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:28312 pid:14109 ppid: 8479 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 rtnl_lock net/core/rtnetlink.c:72 [inline] rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2494 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1330 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1919 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:672 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2336 ___sys_sendmsg+0xf3/0x170 net/socket.c:2390 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2423 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45e229 RSP: 002b:00007fac36a07c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 RBP: 000000000119c110 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c0dc R13: 00007ffe7bc460ef R14: 00007fac36a089c0 R15: 000000000119c0dc INFO: task syz-executor.0:14124 blocked for more than 146 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:28312 pid:14124 ppid: 8479 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 rtnl_lock net/core/rtnetlink.c:72 [inline] rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2494 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1330 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1919 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:672 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2336 ___sys_sendmsg+0xf3/0x170 net/socket.c:2390 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2423 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45e229 RSP: 002b:00007fac369e6c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 RBP: 000000000119c1b8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c184 R13: 00007ffe7bc460ef R14: 00007fac369e79c0 R15: 000000000119c184 INFO: task syz-executor.0:14125 blocked for more than 147 seconds. Not tainted 5.10.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:28312 pid:14125 ppid: 8479 flags:0x00004004 Call Trace: context_switch kernel/sched/core.c:4327 [inline] __schedule+0x8cd/0x2150 kernel/sched/core.c:5078 schedule+0xcf/0x270 kernel/sched/core.c:5157 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5216 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x81a/0x1110 kernel/locking/mutex.c:1103 rtnl_lock net/core/rtnetlink.c:72 [inline] rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2494 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1330 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1919 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:672 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2336 ___sys_sendmsg+0xf3/0x170 net/socket.c:2390 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2423 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45e229 RSP: 002b:00007fac369c5c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 RBP: 000000000119c260 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c22c R13: 00007ffe7bc460ef R14: 00007fac369c69c0 R15: 000000000119c22c Showing all locks held in the system: 1 lock held by khungtaskd/1617: #0: ffffffff8b33a020 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 kernel/locking/lockdep.c:6254 1 lock held by in:imklog/8160: #0: ffff888011ffe5f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 fs/file.c:932 4 locks held by kworker/u4:12/26132: #0: ffff888010e47138 ((wq_completion)netns){+.+.}-{0:0}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: ffff888010e47138 ((wq_completion)netns){+.+.}-{0:0}, at: atomic64_set include/asm-generic/atomic-instrumented.h:856 [inline] #0: ffff888010e47138 ((wq_completion)netns){+.+.}-{0:0}, at: atomic_long_set include/asm-generic/atomic-long.h:41 [inline] #0: ffff888010e47138 ((wq_completion)netns){+.+.}-{0:0}, at: set_work_data kernel/workqueue.c:616 [inline] #0: ffff888010e47138 ((wq_completion)netns){+.+.}-{0:0}, at: set_work_pool_and_clear_pending kernel/workqueue.c:643 [inline] #0: ffff888010e47138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 kernel/workqueue.c:2246 #1: ffffc90002acfda8 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 kernel/workqueue.c:2250 #2: ffffffff8c8ff510 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb10 net/core/net_namespace.c:566 #3: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: ip_fib_net_exit+0x1b/0x2b0 net/ipv4/fib_frontend.c:1544 3 locks held by kworker/0:25/3806: #0: ffff888010062d38 ((wq_completion)events){+.+.}-{0:0}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: ffff888010062d38 ((wq_completion)events){+.+.}-{0:0}, at: atomic64_set include/asm-generic/atomic-instrumented.h:856 [inline] #0: ffff888010062d38 ((wq_completion)events){+.+.}-{0:0}, at: atomic_long_set include/asm-generic/atomic-long.h:41 [inline] #0: ffff888010062d38 ((wq_completion)events){+.+.}-{0:0}, at: set_work_data kernel/workqueue.c:616 [inline] #0: ffff888010062d38 ((wq_completion)events){+.+.}-{0:0}, at: set_work_pool_and_clear_pending kernel/workqueue.c:643 [inline] #0: ffff888010062d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 kernel/workqueue.c:2246 #1: ffffc90002207da8 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 kernel/workqueue.c:2250 #2: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xb/0x60 net/core/link_watch.c:250 3 locks held by kworker/0:30/8623: #0: ffff888020a62938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: ffff888020a62938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: atomic64_set include/asm-generic/atomic-instrumented.h:856 [inline] #0: ffff888020a62938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: atomic_long_set include/asm-generic/atomic-long.h:41 [inline] #0: ffff888020a62938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: set_work_data kernel/workqueue.c:616 [inline] #0: ffff888020a62938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: set_work_pool_and_clear_pending kernel/workqueue.c:643 [inline] #0: ffff888020a62938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 kernel/workqueue.c:2246 #1: ffffc9000334fda8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 kernel/workqueue.c:2250 #2: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 net/ipv6/addrconf.c:4569 2 locks held by syz-executor.2/14096: 1 lock held by syz-executor.2/14100: #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 2 locks held by syz-executor.1/14097: #0: ffffffff8c8ff510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2fa/0x760 net/core/net_namespace.c:479 #1: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:799 [inline] #1: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x245/0x400 net/smc/smc_pnet.c:868 2 locks held by syz-executor.1/14102: #0: ffffffff8c8ff510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2fa/0x760 net/core/net_namespace.c:479 #1: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:799 [inline] #1: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x245/0x400 net/smc/smc_pnet.c:868 1 lock held by syz-executor.0/14103: #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 1 lock held by syz-executor.0/14106: #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 1 lock held by syz-executor.0/14109: #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 1 lock held by syz-executor.0/14124: #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 1 lock held by syz-executor.0/14125: #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 2 locks held by syz-executor.4/14115: #0: ffffffff8c8ff510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2fa/0x760 net/core/net_namespace.c:479 #1: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:799 [inline] #1: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x245/0x400 net/smc/smc_pnet.c:868 2 locks held by syz-executor.4/14117: #0: ffffffff8c8ff510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2fa/0x760 net/core/net_namespace.c:479 #1: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_create_pnetids_list net/smc/smc_pnet.c:799 [inline] #1: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x245/0x400 net/smc/smc_pnet.c:868 1 lock held by syz-executor.3/14137: #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 1 lock held by syz-executor.3/14140: #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 1 lock held by syz-executor.3/14144: #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8c911748 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 net/core/rtnetlink.c:5561 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1617 Comm: khungtaskd Not tainted 5.10.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:79 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:120 nmi_cpu_backtrace.cold+0x44/0xd7 lib/nmi_backtrace.c:105 nmi_trigger_cpumask_backtrace+0x1b3/0x230 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:209 [inline] watchdog+0xd43/0xfa0 kernel/hung_task.c:294 kthread+0x3b1/0x4a0 kernel/kthread.c:292 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:296 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 14096 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__lock_is_held kernel/locking/lockdep.c:5182 [inline] RIP: 0010:lock_is_held_type+0x54/0x100 kernel/locking/lockdep.c:5476 Code: 69 4b 89 31 db e8 bc 0b 00 00 65 4c 8b 24 25 00 f0 01 00 41 8b 84 24 80 09 00 00 4d 8d ac 24 88 09 00 00 65 ff 05 4c 99 1d 77 <85> c0 7f 0f eb 7a 83 c3 01 41 3b 9c 24 80 09 00 00 7d 6d 48 63 c3 RSP: 0018:ffffc90002caec08 EFLAGS: 00000002 RAX: 0000000000000001 RBX: 0000000000000000 RCX: 1ffffffff19d6bbb RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 RBP: ffffffff8b339f60 R08: 0000000000000000 R09: ffffffff8ceb2c0f R10: fffffbfff19d6581 R11: 0000000000000000 R12: ffff888014d59ac0 R13: ffff888014d5a448 R14: 00000000ffffffff R15: 0000000000000000 FS: 00007fa3f4af0700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f7143089000 CR3: 0000000060152000 CR4: 00000000001506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lock_is_held include/linux/lockdep.h:271 [inline] rcu_read_lock_sched_held+0x3a/0x70 kernel/rcu/update.c:123 trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x5c9/0x740 kernel/locking/lockdep.c:5408 __mutex_lock_common kernel/locking/mutex.c:956 [inline] __mutex_lock+0x134/0x1110 kernel/locking/mutex.c:1103 tcf_idr_check_alloc+0x78/0x3b0 net/sched/act_api.c:549 tcf_police_init+0x347/0x13a0 net/sched/act_police.c:81 tcf_action_init_1+0x63b/0x990 net/sched/act_api.c:1010 tcf_action_init+0x265/0x4b0 net/sched/act_api.c:1063 tcf_action_add+0xd9/0x360 net/sched/act_api.c:1476 tc_ctl_action+0x33a/0x440 net/sched/act_api.c:1530 rtnetlink_rcv_msg+0x44e/0xad0 net/core/rtnetlink.c:5564 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2494 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline] netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1330 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1919 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:672 ____sys_sendmsg+0x6e8/0x810 net/socket.c:2336 ___sys_sendmsg+0xf3/0x170 net/socket.c:2390 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2423 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45e229 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fa3f4aefc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c R13: 00007fffb4822b3f R14: 00007fa3f4af09c0 R15: 000000000119bf8c