bisecting fixing commit since f6d5cb9e2c06f7d583dd9f4f7cca21d13d78c32a building syzkaller on abf9ba4fc75d9b29af15625d44dcfc1360fad3b7 testing commit f6d5cb9e2c06f7d583dd9f4f7cca21d13d78c32a with gcc (GCC) 8.4.1 20210217 kernel signature: 53ff4a88d3a14d199211c4d1b7efc7ac73b958200cfe72b93e25b8c4b99e6c23 all runs: crashed: INFO: task hung in rtnl_lock testing current HEAD 3c8c23092588a23bf1856a64f58c37f477a413be testing commit 3c8c23092588a23bf1856a64f58c37f477a413be with gcc (GCC) 8.4.1 20210217 kernel signature: 35ea104645cdd9bc84c801a7542533b4d0b1dc3a6dcb42bb2d239d14069cef72 all runs: crashed: INFO: task hung in rtnl_lock revisions tested: 2, total time: 42m34.968020168s (build: 27m31.011095863s, test: 14m28.209729435s) the crash still happens on HEAD commit msg: Linux 4.19.190 crash: INFO: task hung in rtnl_lock Bluetooth: hci4: command 0x0406 tx timeout Bluetooth: hci3: command 0x0406 tx timeout Bluetooth: hci2: command 0x0406 tx timeout Bluetooth: hci1: command 0x0406 tx timeout Bluetooth: hci5: command 0x0406 tx timeout INFO: task kworker/1:2:2864 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/1:2 D25032 2864 2 0x80000000 Workqueue: ipv6_addrconf addrconf_dad_work Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock+0x12/0x20 net/core/rtnetlink.c:77 addrconf_dad_work+0xa1/0xf70 net/ipv6/addrconf.c:3989 process_one_work+0x7b9/0x15a0 kernel/workqueue.c:2152 worker_thread+0x85/0xb60 kernel/workqueue.c:2295 kthread+0x347/0x410 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 INFO: task kworker/1:3:3156 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/1:3 D26592 3156 2 0x80000000 Workqueue: events_power_efficient reg_check_chans_work Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock+0x12/0x20 net/core/rtnetlink.c:77 reg_check_chans_work+0x73/0xb20 net/wireless/reg.c:2189 process_one_work+0x7b9/0x15a0 kernel/workqueue.c:2152 worker_thread+0x85/0xb60 kernel/workqueue.c:2295 kthread+0x347/0x410 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 INFO: task kworker/0:3:5643 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/0:3 D25784 5643 2 0x80000000 Workqueue: ipv6_addrconf addrconf_dad_work Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock+0x12/0x20 net/core/rtnetlink.c:77 addrconf_dad_work+0xa1/0xf70 net/ipv6/addrconf.c:3989 process_one_work+0x7b9/0x15a0 kernel/workqueue.c:2152 worker_thread+0x85/0xb60 kernel/workqueue.c:2295 kthread+0x347/0x410 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 INFO: task syz-executor.0:7282 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D25640 7282 5881 0x00000004 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock net/core/rtnetlink.c:77 [inline] rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 netlink_rcv_skb+0x13e/0x3d0 net/netlink/af_netlink.c:2455 rtnetlink_rcv+0x10/0x20 net/core/rtnetlink.c:4796 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x443/0x660 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x667/0xc60 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xac/0xf0 net/socket.c:632 ___sys_sendmsg+0x647/0x950 net/socket.c:2115 __sys_sendmsg+0xd9/0x180 net/socket.c:2153 __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x73/0xb0 net/socket.c:2160 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x465109 Code: Bad RIP value. RSP: 002b:00007fa89e32d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000055cf00 RCX: 0000000000465109 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 RBP: 00000000004af711 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055cf00 R13: 00007ffe207ac03f R14: 00007fa89e32d300 R15: 0000000000022000 INFO: task syz-executor.0:7298 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28440 7298 5881 0x00000004 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock net/core/rtnetlink.c:77 [inline] rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 netlink_rcv_skb+0x13e/0x3d0 net/netlink/af_netlink.c:2455 rtnetlink_rcv+0x10/0x20 net/core/rtnetlink.c:4796 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x443/0x660 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x667/0xc60 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xac/0xf0 net/socket.c:632 ___sys_sendmsg+0x647/0x950 net/socket.c:2115 __sys_sendmsg+0xd9/0x180 net/socket.c:2153 __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x73/0xb0 net/socket.c:2160 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x465109 Code: Bad RIP value. RSP: 002b:00007fa89e30c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000055cfa0 RCX: 0000000000465109 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 RBP: 00000000004af711 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055cfa0 R13: 00007ffe207ac03f R14: 00007fa89e30c300 R15: 0000000000022000 INFO: task syz-executor.5:7281 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D25640 7281 5885 0x00000004 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock net/core/rtnetlink.c:77 [inline] rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 netlink_rcv_skb+0x13e/0x3d0 net/netlink/af_netlink.c:2455 rtnetlink_rcv+0x10/0x20 net/core/rtnetlink.c:4796 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x443/0x660 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x667/0xc60 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xac/0xf0 net/socket.c:632 ___sys_sendmsg+0x647/0x950 net/socket.c:2115 __sys_sendmsg+0xd9/0x180 net/socket.c:2153 __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x73/0xb0 net/socket.c:2160 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x465109 Code: Bad RIP value. RSP: 002b:00007f16d01ac188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000055cf00 RCX: 0000000000465109 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 RBP: 00000000004af711 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055cf00 R13: 00007fffe1361e1f R14: 00007f16d01ac300 R15: 0000000000022000 INFO: task syz-executor.5:7292 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28440 7292 5885 0x00000004 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock net/core/rtnetlink.c:77 [inline] rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 netlink_rcv_skb+0x13e/0x3d0 net/netlink/af_netlink.c:2455 rtnetlink_rcv+0x10/0x20 net/core/rtnetlink.c:4796 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x443/0x660 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x667/0xc60 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xac/0xf0 net/socket.c:632 ___sys_sendmsg+0x647/0x950 net/socket.c:2115 __sys_sendmsg+0xd9/0x180 net/socket.c:2153 __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x73/0xb0 net/socket.c:2160 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x465109 Code: Bad RIP value. RSP: 002b:00007f16d018b188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000055cfa0 RCX: 0000000000465109 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 RBP: 00000000004af711 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055cfa0 R13: 00007fffe1361e1f R14: 00007f16d018b300 R15: 0000000000022000 INFO: task syz-executor.3:7284 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D25640 7284 5879 0x00000004 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock+0x12/0x20 net/core/rtnetlink.c:77 load_metaops_and_vet net/sched/act_ife.c:281 [inline] populate_metalist net/sched/act_ife.c:456 [inline] tcf_ife_init+0xfb5/0x1590 net/sched/act_ife.c:580 tcf_action_init_1+0x8c6/0xbc0 net/sched/act_api.c:870 tcf_action_init+0x178/0x300 net/sched/act_api.c:936 tcf_action_add+0xf2/0x320 net/sched/act_api.c:1317 tc_ctl_action+0x28d/0x3d0 net/sched/act_api.c:1372 rtnetlink_rcv_msg+0x34f/0x950 net/core/rtnetlink.c:4778 netlink_rcv_skb+0x13e/0x3d0 net/netlink/af_netlink.c:2455 rtnetlink_rcv+0x10/0x20 net/core/rtnetlink.c:4796 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x443/0x660 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x667/0xc60 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xac/0xf0 net/socket.c:632 ___sys_sendmsg+0x647/0x950 net/socket.c:2115 __sys_sendmsg+0xd9/0x180 net/socket.c:2153 __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x73/0xb0 net/socket.c:2160 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x465109 Code: Bad RIP value. RSP: 002b:00007fd89b715188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000055cf00 RCX: 0000000000465109 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 RBP: 00000000004af711 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055cf00 R13: 00007ffc73e9522f R14: 00007fd89b715300 R15: 0000000000022000 INFO: task syz-executor.3:7296 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28440 7296 5879 0x00000004 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock net/core/rtnetlink.c:77 [inline] rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 netlink_rcv_skb+0x13e/0x3d0 net/netlink/af_netlink.c:2455 rtnetlink_rcv+0x10/0x20 net/core/rtnetlink.c:4796 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x443/0x660 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x667/0xc60 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xac/0xf0 net/socket.c:632 ___sys_sendmsg+0x647/0x950 net/socket.c:2115 __sys_sendmsg+0xd9/0x180 net/socket.c:2153 __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x73/0xb0 net/socket.c:2160 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x465109 Code: Bad RIP value. RSP: 002b:00007fd89b6f4188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000055cfa0 RCX: 0000000000465109 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 RBP: 00000000004af711 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055cfa0 R13: 00007ffc73e9522f R14: 00007fd89b6f4300 R15: 0000000000022000 INFO: task syz-executor.3:7311 blocked for more than 140 seconds. Not tainted 4.19.190-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28440 7311 5879 0x00000004 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1005 [inline] __mutex_lock+0x4c3/0x1200 kernel/locking/mutex.c:1075 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1090 rtnl_lock net/core/rtnetlink.c:77 [inline] rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 netlink_rcv_skb+0x13e/0x3d0 net/netlink/af_netlink.c:2455 rtnetlink_rcv+0x10/0x20 net/core/rtnetlink.c:4796 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x443/0x660 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x667/0xc60 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xac/0xf0 net/socket.c:632 ___sys_sendmsg+0x647/0x950 net/socket.c:2115 __sys_sendmsg+0xd9/0x180 net/socket.c:2153 __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x73/0xb0 net/socket.c:2160 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x465109 Code: Bad RIP value. RSP: 002b:00007fd89b6d3188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000055d040 RCX: 0000000000465109 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 RBP: 00000000004af711 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055d040 R13: 00007ffc73e9522f R14: 00007fd89b6d3300 R15: 0000000000022000 Showing all locks held in the system: 1 lock held by khungtaskd/1094: #0: 0000000032e99e9d (rcu_read_lock){....}, at: debug_show_all_locks+0x5b/0x27a kernel/locking/lockdep.c:4443 3 locks held by kworker/1:2/2864: #0: 0000000094eecc34 ((wq_completion)"%s"("ipv6_addrconf")){+.+.}, at: process_one_work+0x6e8/0x15a0 kernel/workqueue.c:2123 #1: 00000000b403659a ((work_completion)(&(&ifa->dad_work)->work)){+.+.}, at: process_one_work+0x71b/0x15a0 kernel/workqueue.c:2127 #2: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock+0x12/0x20 net/core/rtnetlink.c:77 3 locks held by kworker/1:3/3156: #0: 00000000991e6410 ((wq_completion)"events_power_efficient"){+.+.}, at: process_one_work+0x6e8/0x15a0 kernel/workqueue.c:2123 #1: 0000000090c4d6c3 ((reg_check_chans).work){+.+.}, at: process_one_work+0x71b/0x15a0 kernel/workqueue.c:2127 #2: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock+0x12/0x20 net/core/rtnetlink.c:77 1 lock held by in:imklog/5578: #0: 00000000ca62c8f7 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xa7/0xd0 fs/file.c:767 3 locks held by kworker/0:3/5643: #0: 0000000094eecc34 ((wq_completion)"%s"("ipv6_addrconf")){+.+.}, at: process_one_work+0x6e8/0x15a0 kernel/workqueue.c:2123 #1: 0000000065cebf4d ((work_completion)(&(&ifa->dad_work)->work)){+.+.}, at: process_one_work+0x71b/0x15a0 kernel/workqueue.c:2127 #2: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock+0x12/0x20 net/core/rtnetlink.c:77 1 lock held by syz-executor.0/7282: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.0/7298: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.5/7281: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.5/7292: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.3/7284: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock+0x12/0x20 net/core/rtnetlink.c:77 1 lock held by syz-executor.3/7296: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.3/7311: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.2/7287: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock+0x12/0x20 net/core/rtnetlink.c:77 1 lock held by syz-executor.2/7299: 1 lock held by syz-executor.2/7313: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.1/7295: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.1/7306: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.1/7315: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.4/7304: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.4/7308: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 1 lock held by syz-executor.4/7317: #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000bf4ab9e3 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x301/0x950 net/core/rtnetlink.c:4775 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1094 Comm: khungtaskd Not tainted 4.19.190-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x17c/0x226 lib/dump_stack.c:118 nmi_cpu_backtrace.cold.0+0x3c/0x78 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0xf5/0x120 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:203 [inline] watchdog+0x5c3/0xb40 kernel/hung_task.c:287 kthread+0x347/0x410 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 7299 Comm: syz-executor.2 Not tainted 4.19.190-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__lock_acquire+0x1d0/0x47c0 kernel/locking/lockdep.c:3275 Code: 00 00 48 85 c0 48 89 c3 0f 85 bd 00 00 00 45 31 db 48 b8 00 00 00 00 00 fc ff df 48 03 84 24 90 00 00 00 48 c7 00 00 00 00 00 <48> c7 40 08 00 00 00 00 c7 40 10 00 00 00 00 c7 40 1c 00 00 00 00 RSP: 0018:ffff8881d6156bf0 EFLAGS: 00000082 RAX: ffffed103ac2ad92 RBX: ffffffff896e2c48 RCX: 1ffff1103ac69152 RDX: 1ffff1103ac69148 RSI: ffff8881d6348a48 RDI: ffffffff896e2c58 RBP: ffff8881d6156dd8 R08: 000000000000064f R09: ffffffff89c77af8 R10: ffff8881d6348a70 R11: 0000000000000001 R12: 00000000b896ed8c R13: 00000000ccbe07b3 R14: ffff8881d63481c0 R15: a30fbfda8554f53f FS: 00007f7210f9b700(0000) GS:ffff8881f6800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000557c3779c718 CR3: 00000001db7b7006 CR4: 00000000001606f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lock_acquire+0x180/0x3a0 kernel/locking/lockdep.c:3908 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2d/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] tcf_idr_check_alloc+0x85/0x2c0 net/sched/act_api.c:444 tcf_ife_init+0x30c/0x1590 net/sched/act_ife.c:514 tcf_action_init_1+0x8c6/0xbc0 net/sched/act_api.c:870 tcf_action_init+0x178/0x300 net/sched/act_api.c:936 tcf_action_add+0xf2/0x320 net/sched/act_api.c:1317 tc_ctl_action+0x28d/0x3d0 net/sched/act_api.c:1372 rtnetlink_rcv_msg+0x34f/0x950 net/core/rtnetlink.c:4778 netlink_rcv_skb+0x13e/0x3d0 net/netlink/af_netlink.c:2455 rtnetlink_rcv+0x10/0x20 net/core/rtnetlink.c:4796 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x443/0x660 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x667/0xc60 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xac/0xf0 net/socket.c:632 ___sys_sendmsg+0x647/0x950 net/socket.c:2115 __sys_sendmsg+0xd9/0x180 net/socket.c:2153 __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x73/0xb0 net/socket.c:2160 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x465109 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f7210f9b188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000055cfa0 RCX: 0000000000465109 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 RBP: 00000000004af711 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055cfa0 R13: 00007ffff9a02daf R14: 00007f7210f9b300 R15: 0000000000022000