INFO: task kworker/R-mm_pe:13 blocked for more than 143 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/R-mm_pe state:D stack:29328 pid:13 tgid:13 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 rescuer_thread+0x3ed/0x10a0 kernel/workqueue.c:3470 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 INFO: task kworker/1:2:2535 blocked for more than 144 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:2 state:D stack:20528 pid:2535 tgid:2535 ppid:2 flags:0x00004000 Workqueue: 0x0 (wg-crypt-wg1) Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 create_worker+0x491/0x720 kernel/workqueue.c:2813 maybe_create_worker kernel/workqueue.c:3056 [inline] manage_workers kernel/workqueue.c:3108 [inline] worker_thread+0x317/0xd40 kernel/workqueue.c:3365 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 INFO: task udevd:5116 blocked for more than 145 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:udevd state:D stack:23872 pid:5116 tgid:5116 ppid:4560 flags:0x00004002 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 device_lock include/linux/device.h:1009 [inline] uevent_show+0x17d/0x340 drivers/base/core.c:2743 dev_attr_show+0x55/0xc0 drivers/base/core.c:2437 sysfs_kf_seq_show+0x331/0x4c0 fs/sysfs/file.c:59 seq_read_iter+0x445/0xd60 fs/seq_file.c:230 new_sync_read fs/read_write.c:395 [inline] vfs_read+0x9bd/0xbc0 fs/read_write.c:476 ksys_read+0x1a0/0x2c0 fs/read_write.c:619 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fe402116b6a RSP: 002b:00007ffe32bacf28 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 00005555ff95fe10 RCX: 00007fe402116b6a RDX: 0000000000001000 RSI: 00005555ff976310 RDI: 0000000000000008 RBP: 00005555ff95fe10 R08: 0000000000000008 R09: 0000000000000020 R10: 000000000000010f R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000003fff R14: 00007ffe32bad408 R15: 000000000000000a INFO: task udevd:5183 blocked for more than 146 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:udevd state:D stack:23736 pid:5183 tgid:5183 ppid:4560 flags:0x00000002 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 device_lock include/linux/device.h:1009 [inline] uevent_show+0x17d/0x340 drivers/base/core.c:2743 dev_attr_show+0x55/0xc0 drivers/base/core.c:2437 sysfs_kf_seq_show+0x331/0x4c0 fs/sysfs/file.c:59 seq_read_iter+0x445/0xd60 fs/seq_file.c:230 new_sync_read fs/read_write.c:395 [inline] vfs_read+0x9bd/0xbc0 fs/read_write.c:476 ksys_read+0x1a0/0x2c0 fs/read_write.c:619 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fe402116b6a RSP: 002b:00007ffe32bacf28 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 00005555ff95fe10 RCX: 00007fe402116b6a RDX: 0000000000001000 RSI: 00005555ff976310 RDI: 0000000000000008 RBP: 00005555ff95fe10 R08: 0000000000000008 R09: 0000000000000020 R10: 000000000000010f R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000003fff R14: 00007ffe32bad408 R15: 000000000000000a INFO: task kworker/R-wg-cr:5946 blocked for more than 147 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/R-wg-cr state:D stack:29328 pid:5946 tgid:5946 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 rescuer_thread+0x3ed/0x10a0 kernel/workqueue.c:3470 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 INFO: task kworker/R-wg-cr:5949 blocked for more than 148 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/R-wg-cr state:D stack:26936 pid:5949 tgid:5949 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 rescuer_thread+0x3ed/0x10a0 kernel/workqueue.c:3470 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 INFO: task kworker/R-wg-cr:5975 blocked for more than 149 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/R-wg-cr state:D stack:25392 pid:5975 tgid:5975 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 rescuer_thread+0x3ed/0x10a0 kernel/workqueue.c:3470 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 INFO: task kworker/R-wg-cr:5976 blocked for more than 149 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/R-wg-cr state:D stack:29328 pid:5976 tgid:5976 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 rescuer_thread+0x3ed/0x10a0 kernel/workqueue.c:3470 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 INFO: task kworker/R-wg-cr:5980 blocked for more than 150 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/R-wg-cr state:D stack:29328 pid:5980 tgid:5980 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 rescuer_thread+0x3ed/0x10a0 kernel/workqueue.c:3470 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 INFO: task kworker/1:7:6377 blocked for more than 151 seconds. Not tainted 6.10.0-syzkaller-12084-g28bbe4ea686a #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:7 state:D stack:30128 pid:6377 tgid:6377 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0x1800/0x4a60 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6621 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6678 kthread+0x23b/0x390 kernel/kthread.c:382 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings Showing all locks held in the system: 1 lock held by kworker/R-mm_pe/13: #0: ffffffff8e1e20e8 (wq_pool_attach_mutex){+.+.}-{3:3}, at: worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 5 locks held by kworker/1:0/25: 1 lock held by khungtaskd/30: #0: ffffffff8e337660 ( rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:326 [inline] rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:838 [inline] rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 kernel/locking/lockdep.c:6620 2 locks held by kworker/1:1/46: 3 locks held by kworker/u8:7/1265: #0: ffff88802a354148 ( (wq_completion)ipv6_addrconf ){+.+.}-{0:0} , at: process_one_work kernel/workqueue.c:3206 [inline] , at: process_scheduled_works+0x90a/0x1830 kernel/workqueue.c:3312 #1: ffffc9000437fd00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:3207 [inline] #1: ffffc9000437fd00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 kernel/workqueue.c:3312 #2: ffffffff8f608808 ( rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 net/ipv6/addrconf.c:4194 1 lock held by kworker/R-dm_bu/2308: #0: ffffffff8e1e20e8 (wq_pool_attach_mutex){+.+.}-{3:3} , at: worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 1 lock held by kworker/1:2/2535: #0: ffffffff8e1e20e8 (wq_pool_attach_mutex ){+.+.}-{3:3} , at: worker_attach_to_pool+0x31/0x390 kernel/workqueue.c:2671 3 locks held by kworker/u8:13/2858: #0: ffff888015edd948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:3206 [inline] ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 kernel/workqueue.c:3312 #1: ffffc9000986fd00 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:3207 [inline] #1: ffffc9000986fd00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 kernel/workqueue.c:3312 #2: ffffffff8f5fbc90 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 net/core/net_namespace.c:594 2 locks held by getty/4861: #0: ffff88802ad340a0 (&tty->ldisc_sem){++++}-{0:0} , at: tty_ldisc_ref_wait+0x25/0x70 drivers/tty/tty_ldisc.c:243 #1: ffffc9000311b2f0 ( &ldata->atomic_read_lock ){+.+.}-{3:3} , at: n_tty_read+0x6b5/0x1e10 drivers/tty/n_tty.c:2211 4 locks held by udevd/5116: