INFO: task kworker/0:0:7 blocked for more than 143 seconds. Not tainted 5.15.148-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:0 state:D stack:24160 pid: 7 ppid: 2 flags:0x00004000 Workqueue: events switchdev_deferred_process_work Call Trace: context_switch kernel/sched/core.c:5030 [inline] __schedule+0x12c4/0x45b0 kernel/sched/core.c:6376 schedule+0x11b/0x1f0 kernel/sched/core.c:6459 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6518 __mutex_lock_common+0xe34/0x25a0 kernel/locking/mutex.c:669 __mutex_lock kernel/locking/mutex.c:729 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743 switchdev_deferred_process_work+0xa/0x20 net/switchdev/switchdev.c:74 process_one_work+0x8a1/0x10c0 kernel/workqueue.c:2310 worker_thread+0xaca/0x1280 kernel/workqueue.c:2457 kthread+0x3f6/0x4f0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298 INFO: task kworker/0:9:3593 blocked for more than 143 seconds. Not tainted 5.15.148-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:9 state:D stack:22520 pid: 3593 ppid: 2 flags:0x00004000 Workqueue: events linkwatch_event Call Trace: context_switch kernel/sched/core.c:5030 [inline] __schedule+0x12c4/0x45b0 kernel/sched/core.c:6376 schedule+0x11b/0x1f0 kernel/sched/core.c:6459 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6518 __mutex_lock_common+0xe34/0x25a0 kernel/locking/mutex.c:669 __mutex_lock kernel/locking/mutex.c:729 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743 linkwatch_event+0xa/0x50 net/core/link_watch.c:251 process_one_work+0x8a1/0x10c0 kernel/workqueue.c:2310 worker_thread+0xaca/0x1280 kernel/workqueue.c:2457 kthread+0x3f6/0x4f0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298 INFO: task syz-executor.0:21823 blocked for more than 144 seconds. Not tainted 5.15.148-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:21432 pid:21823 ppid: 21355 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5030 [inline] __schedule+0x12c4/0x45b0 kernel/sched/core.c:6376 schedule+0x11b/0x1f0 kernel/sched/core.c:6459 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6518 __mutex_lock_common+0xe34/0x25a0 kernel/locking/mutex.c:669 __mutex_lock kernel/locking/mutex.c:729 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743 tun_detach drivers/net/tun.c:698 [inline] tun_chr_close+0x3a/0x1b0 drivers/net/tun.c:3434 __fput+0x3bf/0x890 fs/file_table.c:280 task_work_run+0x129/0x1a0 kernel/task_work.c:164 exit_task_work include/linux/task_work.h:32 [inline] do_exit+0x6a3/0x2480 kernel/exit.c:872 do_group_exit+0x144/0x310 kernel/exit.c:994 get_signal+0xc66/0x14e0 kernel/signal.c:2889 arch_do_signal_or_restart+0xc3/0x1890 arch/x86/kernel/signal.c:867 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0x97/0x130 kernel/entry/common.c:172 exit_to_user_mode_prepare+0xb1/0x140 kernel/entry/common.c:208 irqentry_exit_to_user_mode+0x5/0x40 kernel/entry/common.c:314 exc_page_fault+0x342/0x740 arch/x86/mm/fault.c:1544 asm_exc_page_fault+0x22/0x30 arch/x86/include/asm/idtentry.h:568 RIP: 0033:0x0 RSP: 002b:0000000020000588 EFLAGS: 00010217 RAX: 0000000000000000 RBX: 00007f95bcb56f80 RCX: 00007f95bca28da9 RDX: 00000000200005c0 RSI: 0000000020000580 RDI: 0000000024080000 RBP: 00007f95bca7547a R08: 0000000020000640 R09: 0000000020000640 R10: 0000000020000600 R11: 0000000000000206 R12: 0000000000000000 R13: 000000000000000b R14: 00007f95bcb56f80 R15: 00007fff31287268 INFO: task syz-executor.4:21855 blocked for more than 145 seconds. Not tainted 5.15.148-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:20920 pid:21855 ppid: 21359 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5030 [inline] __schedule+0x12c4/0x45b0 kernel/sched/core.c:6376 schedule+0x11b/0x1f0 kernel/sched/core.c:6459 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6518 __mutex_lock_common+0xe34/0x25a0 kernel/locking/mutex.c:669 __mutex_lock kernel/locking/mutex.c:729 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743 tun_detach drivers/net/tun.c:698 [inline] tun_chr_close+0x3a/0x1b0 drivers/net/tun.c:3434 __fput+0x3bf/0x890 fs/file_table.c:280 task_work_run+0x129/0x1a0 kernel/task_work.c:164 exit_task_work include/linux/task_work.h:32 [inline] do_exit+0x6a3/0x2480 kernel/exit.c:872 do_group_exit+0x144/0x310 kernel/exit.c:994 get_signal+0xc66/0x14e0 kernel/signal.c:2889 arch_do_signal_or_restart+0xc3/0x1890 arch/x86/kernel/signal.c:867 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0x97/0x130 kernel/entry/common.c:172 exit_to_user_mode_prepare+0xb1/0x140 kernel/entry/common.c:208 irqentry_exit_to_user_mode+0x5/0x40 kernel/entry/common.c:314 exc_page_fault+0x342/0x740 arch/x86/mm/fault.c:1544 asm_exc_page_fault+0x22/0x30 arch/x86/include/asm/idtentry.h:568 RIP: 0033:0x0 RSP: 002b:0000000020000588 EFLAGS: 00010217 RAX: 0000000000000000 RBX: 00007f786c27bf80 RCX: 00007f786c14dda9 RDX: 00000000200005c0 RSI: 0000000020000580 RDI: 0000000024080000 RBP: 00007f786c19a47a R08: 0000000020000640 R09: 0000000020000640 R10: 0000000020000600 R11: 0000000000000206 R12: 0000000000000000 R13: 000000000000000b R14: 00007f786c27bf80 R15: 00007ffc889dfd88 Showing all locks held in the system: 3 locks held by kworker/0:0/7: #0: ffff888011c70d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc90000cc7d20 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 net/switchdev/switchdev.c:74 6 locks held by kworker/u4:0/9: #0: ffff888011dcd138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc90000ce7d20 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9cead0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xf1/0xb60 net/core/net_namespace.c:558 #3: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock_unregistering net/core/dev.c:11576 [inline] #3: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0x1ac/0x3f0 net/core/dev.c:11614 #4: ffff88801d174628 (&rdev->wiphy.mtx){+.+.}-{3:3}, at: wiphy_lock include/net/cfg80211.h:5314 [inline] #4: ffff88801d174628 (&rdev->wiphy.mtx){+.+.}-{3:3}, at: cfg80211_netdev_notifier_call+0x87f/0x1210 net/wireless/core.c:1407 #5: ffffffff8c9237e8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock kernel/rcu/tree_exp.h:290 [inline] #5: ffffffff8c9237e8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x280/0x740 kernel/rcu/tree_exp.h:845 1 lock held by khungtaskd/27: #0: ffffffff8c91f220 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 2 locks held by kworker/u4:2/154: 2 locks held by getty/3258: #0: ffff888023b3b098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 drivers/tty/tty_ldisc.c:252 #1: ffffc90002bab2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6af/0x1db0 drivers/tty/n_tty.c:2158 2 locks held by kworker/0:3/3506: 2 locks held by kworker/0:7/3564: #0: ffff888011c72538 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc90003817d20 ((work_completion)(&rew.rew_work)){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 3 locks held by kworker/0:9/3593: #0: ffff888011c70d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc900038c7d20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xa/0x50 net/core/link_watch.c:251 4 locks held by kworker/u4:8/10313: 1 lock held by syz-executor.1/20430: #0: ffff888017a592d8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: i_mmap_lock_write include/linux/fs.h:502 [inline] #0: ffff888017a592d8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: unlink_file_vma+0x70/0x100 mm/mmap.c:169 3 locks held by kworker/0:1/21399: #0: ffff888011c71d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc900038e7d20 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x7f/0xb70 net/wireless/reg.c:2436 3 locks held by kworker/0:6/21449: #0: ffff88814b5c1938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x78a/0x10c0 kernel/workqueue.c:2283 #1: ffffc900039f7d20 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x7d0/0x10c0 kernel/workqueue.c:2285 #2: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 net/ipv6/addrconf.c:4640 1 lock held by syz-executor.1/21468: #0: ffffffff8c9237e8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock kernel/rcu/tree_exp.h:322 [inline] #0: ffffffff8c9237e8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x350/0x740 kernel/rcu/tree_exp.h:845 1 lock held by syz-executor.2/21709: 1 lock held by syz-executor.0/21823: #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: tun_detach drivers/net/tun.c:698 [inline] #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x1b0 drivers/net/tun.c:3434 1 lock held by syz-executor.4/21855: #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: tun_detach drivers/net/tun.c:698 [inline] #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x1b0 drivers/net/tun.c:3434 1 lock held by syz-executor.1/22050: 1 lock held by syz-executor.2/22076: 1 lock held by syz-executor.3/22085: 1 lock held by syz-executor.1/22107: 1 lock held by syz-executor.1/22185: 1 lock held by syz-executor.4/22191: #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5627 1 lock held by syz-executor.0/22195: #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5627 1 lock held by syz-executor.2/22209: 1 lock held by syz-executor.2/22212: 2 locks held by syz-executor.2/22213: 1 lock held by syz-executor.1/22240: 1 lock held by syz-executor.3/22515: 1 lock held by syz-executor.3/22525: 1 lock held by syz-executor.2/22529: 1 lock held by syz-executor.2/22531: 1 lock held by syz-executor.3/22536: 1 lock held by syz-executor.1/22540: 1 lock held by syz-executor.2/22543: 1 lock held by syz-executor.2/22547: 1 lock held by syz-executor.1/22555: 1 lock held by syz-executor.1/22556: 1 lock held by syz-executor.2/22566: 1 lock held by syz-executor.1/22569: 1 lock held by syz-executor.2/22570: 1 lock held by syz-executor.2/22583: 1 lock held by syz-executor.2/23158: 1 lock held by syz-executor.3/23239: 1 lock held by syz-executor.1/23415: 2 locks held by syz-executor.3/24213: 1 lock held by syz-executor.3/24241: 1 lock held by syz-executor.3/24289: 1 lock held by syz-executor.4/24316: #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5627 1 lock held by syz-executor.0/24319: #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8d9da688 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x94c/0xee0 net/core/rtnetlink.c:5627 1 lock held by syz-executor.3/24427: 1 lock held by syz-executor.2/24430: 1 lock held by syz-executor.3/24439: 1 lock held by syz-executor.1/24442: 3 locks held by syz-executor.2/24447: 1 lock held by syz-executor.2/24451: 1 lock held by syz-executor.3/24453: 1 lock held by syz-executor.3/24454: 1 lock held by syz-executor.3/24455: 1 lock held by syz-executor.1/24459: 1 lock held by syz-executor.1/24461: 1 lock held by syz-executor.3/24466: 3 locks held by syz-executor.3/24467: 1 lock held by syz-executor.2/24470: 1 lock held by syz-executor.2/24472: #0: ffff8880245ccbd8 (&sbi->s_writepages_rwsem){.+.+}-{0:0}, at: ext4_writepages+0x1f6/0x3d10 fs/ext4/inode.c:2677 1 lock held by syz-executor.3/24476: 1 lock held by syz-executor.3/24480: 1 lock held by syz-executor.3/24535: 2 locks held by syz-executor.3/24546: 1 lock held by syz-executor.3/24548: #0: ffff8880245ccbd8 (&sbi->s_writepages_rwsem){.+.+}-{0:0}, at: ext4_writepages+0x1f6/0x3d10 fs/ext4/inode.c:2677 1 lock held by syz-executor.2/24547: 1 lock held by syz-executor.2/24618: 1 lock held by syz-executor.1/24623: 1 lock held by syz-executor.1/24624: 1 lock held by syz-executor.3/24627: 1 lock held by syz-executor.3/24629: 1 lock held by syz-executor.3/24897: 1 lock held by syz-executor.2/24904: 1 lock held by syz-executor.1/24907: 3 locks held by syz-executor.1/24909: 1 lock held by syz-executor.1/24918: 1 lock held by syz-executor.2/24919: 1 lock held by syz-executor.1/24921: 1 lock held by syz-executor.3/24924: 1 lock held by syz-executor.1/24932: 1 lock held by syz-executor.2/25022: 1 lock held by syz-executor.1/25032: 1 lock held by syz-executor.3/25075: 1 lock held by syz-executor.1/25077: 1 lock held by syz-executor.1/25140: 1 lock held by syz-executor.1/25182: 1 lock held by syz-executor.2/25300: #0: ffff8880245ccbd8 (&sbi->s_writepages_rwsem){.+.+}-{0:0}, at: ext4_writepages+0x1f6/0x3d10 fs/ext4/inode.c:2677 1 lock held by syz-executor.2/25373: 1 lock held by syz-executor.2/25374: 2 locks held by syz-executor.1/25377: 1 lock held by syz-executor.3/25384: 1 lock held by syz-executor.1/25387: 1 lock held by syz-executor.1/25389: 3 locks held by syz-executor.2/25398: 1 lock held by syz-executor.3/25763: #0: ffff8880192ec028 (&mm->mmap_lock){++++}-{3:3}, at: mmap_read_lock+0x1c/0x50 include/linux/mmap_lock.h:117 5 locks held by syz-executor.3/25803: 2 locks held by syz-executor.3/25774: ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.148-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106 nmi_cpu_backtrace+0x46a/0x4a0 lib/nmi_backtrace.c:111 nmi_trigger_cpumask_backtrace+0x181/0x2a0 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:148 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:210 [inline] watchdog+0xe72/0xeb0 kernel/hung_task.c:295 kthread+0x3f6/0x4f0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 3621 Comm: kworker/u4:6 Not tainted 5.15.148-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 Workqueue: bat_events batadv_nc_worker RIP: 0010:hlock_class kernel/locking/lockdep.c:197 [inline] RIP: 0010:mark_lock+0xa0/0x340 kernel/locking/lockdep.c:4569 Code: 02 00 00 8b 1b 81 e3 ff 1f 00 00 89 d8 c1 e8 06 48 8d 3c c5 c0 00 bd 8f be 08 00 00 00 e8 78 f7 66 00 48 0f a3 1d 90 12 5a 0e <73> 11 48 8d 04 5b 48 c1 e0 06 48 8d 98 c0 5f 8c 8f eb 23 48 c7 c0 RSP: 0018:ffffc90003997958 EFLAGS: 00000057 RAX: 0000000000000001 RBX: 0000000000000029 RCX: ffffffff8162ee28 RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8fbd00c0 RBP: 0000000000000009 R08: dffffc0000000000 R09: fffffbfff1f7a019 R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000002 R13: dffffc0000000000 R14: 0000000000000200 R15: ffff888023bf0b40 FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c000521000 CR3: 000000007243e000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: mark_usage kernel/locking/lockdep.c:4512 [inline] __lock_acquire+0xc97/0x1ff0 kernel/locking/lockdep.c:4966 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 rcu_lock_acquire+0x2a/0x30 include/linux/rcupdate.h:269 rcu_read_lock include/linux/rcupdate.h:696 [inline] batadv_nc_purge_orig_hash net/batman-adv/network-coding.c:412 [inline] batadv_nc_worker+0xc1/0x5b0 net/batman-adv/network-coding.c:723 process_one_work+0x8a1/0x10c0 kernel/workqueue.c:2310 worker_thread+0xaca/0x1280 kernel/workqueue.c:2457 kthread+0x3f6/0x4f0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298