INFO: task kworker/u4:3:49 blocked for more than 143 seconds. Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/u4:3 state:D stack:23728 pid:49 tgid:49 ppid:2 flags:0x00004000 Workqueue: nfc2_nci_rx_wq nci_rx_work Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0xf12/0x5c00 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xe9/0x270 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x5b9/0x9d0 kernel/locking/mutex.c:752 device_lock include/linux/device.h:992 [inline] nfc_targets_found+0xe8/0x3d0 net/nfc/core.c:778 nci_rf_discover_ntf_packet net/nfc/nci/ntf.c:390 [inline] nci_ntf_packet+0x1478/0x2ce0 net/nfc/nci/ntf.c:798 nci_rx_work+0x17f/0x320 net/nfc/nci/core.c:1522 process_one_work+0x886/0x15d0 kernel/workqueue.c:2633 process_scheduled_works kernel/workqueue.c:2706 [inline] worker_thread+0x8b9/0x1290 kernel/workqueue.c:2787 kthread+0x2c6/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 INFO: task kworker/1:4:5150 blocked for more than 143 seconds. Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:4 state:D stack:25280 pid:5150 tgid:5150 ppid:2 flags:0x00004000 Workqueue: events nfc_urelease_event_work Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0xf12/0x5c00 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xe9/0x270 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x5b9/0x9d0 kernel/locking/mutex.c:752 nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 process_one_work+0x886/0x15d0 kernel/workqueue.c:2633 process_scheduled_works kernel/workqueue.c:2706 [inline] worker_thread+0x8b9/0x1290 kernel/workqueue.c:2787 kthread+0x2c6/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 INFO: task kworker/1:5:5151 blocked for more than 143 seconds. Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:5 state:D stack:26208 pid:5151 tgid:5151 ppid:2 flags:0x00004000 Workqueue: events nfc_urelease_event_work Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0xf12/0x5c00 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xe9/0x270 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x5b9/0x9d0 kernel/locking/mutex.c:752 nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 process_one_work+0x886/0x15d0 kernel/workqueue.c:2633 process_scheduled_works kernel/workqueue.c:2706 [inline] worker_thread+0x8b9/0x1290 kernel/workqueue.c:2787 kthread+0x2c6/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 INFO: task kworker/0:7:5155 blocked for more than 144 seconds. Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:7 state:D stack:21584 pid:5155 tgid:5155 ppid:2 flags:0x00004000 Workqueue: events nfc_urelease_event_work Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0xf12/0x5c00 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xe9/0x270 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x5b9/0x9d0 kernel/locking/mutex.c:752 nci_request net/nfc/nci/core.c:149 [inline] nci_stop_poll+0xf9/0x1c0 net/nfc/nci/core.c:873 nfc_stop_poll+0x10e/0x270 net/nfc/core.c:259 nfc_urelease_event_work+0x1d9/0x310 net/nfc/netlink.c:1852 process_one_work+0x886/0x15d0 kernel/workqueue.c:2633 process_scheduled_works kernel/workqueue.c:2706 [inline] worker_thread+0x8b9/0x1290 kernel/workqueue.c:2787 kthread+0x2c6/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 INFO: task syz-executor.2:24814 blocked for more than 144 seconds. Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:26432 pid:24814 tgid:24811 ppid:5087 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0xf12/0x5c00 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xe9/0x270 kernel/sched/core.c:6817 schedule_timeout+0x257/0x290 kernel/time/timer.c:2159 do_wait_for_common kernel/sched/completion.c:95 [inline] __wait_for_common+0x3e0/0x5f0 kernel/sched/completion.c:116 __flush_workqueue+0x3e0/0x1340 kernel/workqueue.c:3198 nci_close_device+0x14c/0x380 net/nfc/nci/core.c:579 nci_unregister_device+0x36/0x300 net/nfc/nci/core.c:1297 virtual_ncidev_close+0x51/0xa0 drivers/nfc/virtual_ncidev.c:168 __fput+0x270/0xb70 fs/file_table.c:376 task_work_run+0x14d/0x240 kernel/task_work.c:180 get_signal+0x106f/0x2790 kernel/signal.c:2669 arch_do_signal_or_restart+0x90/0x7f0 arch/x86/kernel/signal.c:310 exit_to_user_mode_loop kernel/entry/common.c:105 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:328 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:201 [inline] syscall_exit_to_user_mode+0x156/0x2b0 kernel/entry/common.c:212 do_syscall_64+0xe0/0x250 arch/x86/entry/common.c:89 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f79b367cda9 RSP: 002b:00007f79b29ff0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: fffffffffffffff2 RBX: 00007f79b37abf80 RCX: 00007f79b367cda9 RDX: 0000000000000064 RSI: 0000000020000840 RDI: 0000000000000003 RBP: 00007f79b36c947a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f79b37abf80 R15: 00007ffdda49d288 INFO: task syz-executor.1:24833 blocked for more than 144 seconds. Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.1 state:D stack:27264 pid:24833 tgid:24832 ppid:5084 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0xf12/0x5c00 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xe9/0x270 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x5b9/0x9d0 kernel/locking/mutex.c:752 nfc_register_device+0x32/0x3c0 net/nfc/core.c:1116 nci_register_device+0x7f4/0xb80 net/nfc/nci/core.c:1262 virtual_ncidev_open+0x147/0x220 drivers/nfc/virtual_ncidev.c:153 misc_open+0x3da/0x4c0 drivers/char/misc.c:165 chrdev_open+0x26d/0x6e0 fs/char_dev.c:414 do_dentry_open+0x8d6/0x18c0 fs/open.c:953 do_open fs/namei.c:3641 [inline] path_openat+0x1df6/0x2990 fs/namei.c:3798 do_filp_open+0x1de/0x430 fs/namei.c:3825 do_sys_openat2+0x176/0x1e0 fs/open.c:1404 do_sys_open fs/open.c:1419 [inline] __do_sys_openat fs/open.c:1435 [inline] __se_sys_openat fs/open.c:1430 [inline] __x64_sys_openat+0x175/0x210 fs/open.c:1430 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xd3/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f002d47cda9 RSP: 002b:00007f002e23c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f002d5abf80 RCX: 00007f002d47cda9 RDX: 0000000000000002 RSI: 0000000020000080 RDI: ffffffffffffff9c RBP: 00007f002d4c947a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f002d5abf80 R15: 00007ffc2e53d158 INFO: task syz-executor.1:24836 blocked for more than 144 seconds. Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.1 state:D stack:27616 pid:24836 tgid:24832 ppid:5084 flags:0x00000006 Call Trace: context_switch kernel/sched/core.c:5400 [inline] __schedule+0xf12/0x5c00 kernel/sched/core.c:6727 __schedule_loop kernel/sched/core.c:6802 [inline] schedule+0xe9/0x270 kernel/sched/core.c:6817 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6874 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x5b9/0x9d0 kernel/locking/mutex.c:752 misc_open+0x59/0x4c0 drivers/char/misc.c:129 chrdev_open+0x26d/0x6e0 fs/char_dev.c:414 do_dentry_open+0x8d6/0x18c0 fs/open.c:953 do_open fs/namei.c:3641 [inline] path_openat+0x1df6/0x2990 fs/namei.c:3798 do_filp_open+0x1de/0x430 fs/namei.c:3825 do_sys_openat2+0x176/0x1e0 fs/open.c:1404 do_sys_open fs/open.c:1419 [inline] __do_sys_openat fs/open.c:1435 [inline] __se_sys_openat fs/open.c:1430 [inline] __x64_sys_openat+0x175/0x210 fs/open.c:1430 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xd3/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f002d47cda9 RSP: 002b:00007f002e21b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f002d5ac050 RCX: 00007f002d47cda9 RDX: 0000000000000002 RSI: 0000000020000280 RDI: ffffffffffffff9c RBP: 00007f002d4c947a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000006e R14: 00007f002d5ac050 R15: 00007ffc2e53d158 Showing all locks held in the system: 3 locks held by kworker/1:0/23: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc900001d7d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 1 lock held by khungtaskd/29: #0: ffffffff8d1ade20 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:298 [inline] #0: ffffffff8d1ade20 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:750 [inline] #0: ffffffff8d1ade20 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 kernel/locking/lockdep.c:6614 3 locks held by kworker/u4:3/49: #0: ffff88802e417538 ((wq_completion)nfc2_nci_rx_wq#8){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90000ba7d80 ((work_completion)(&ndev->rx_work)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffff8880313fc100 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:992 [inline] #2: ffff8880313fc100 (&dev->mutex){....}-{3:3}, at: nfc_targets_found+0xe8/0x3d0 net/nfc/core.c:778 3 locks held by kworker/0:2/779: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90003b8fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 2 locks held by getty/4806: #0: ffff88802a0110a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 drivers/tty/tty_ldisc.c:243 #1: ffffc900031232f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfc6/0x1490 drivers/tty/n_tty.c:2201 3 locks held by kworker/0:3/5148: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004417d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:4/5149: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc900044c7d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/1:4/5150: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004817d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/1:5/5151: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004827d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/1:6/5153: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004847d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:6/5154: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004857d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 6 locks held by kworker/0:7/5155: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004867d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 #3: ffff8880313fc508 (&genl_data->genl_data_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0x173/0x310 net/nfc/netlink.c:1849 #4: ffff8880313fc100 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:992 [inline] #4: ffff8880313fc100 (&dev->mutex){....}-{3:3}, at: nfc_stop_poll+0x2d/0x270 net/nfc/core.c:247 #5: ffff8880313f9350 (&ndev->req_lock){+.+.}-{3:3}, at: nci_request net/nfc/nci/core.c:149 [inline] #5: ffff8880313f9350 (&ndev->req_lock){+.+.}-{3:3}, at: nci_stop_poll+0xf9/0x1c0 net/nfc/nci/core.c:873 3 locks held by kworker/1:8/5224: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004907d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:0/10218: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90009ce7d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:1/21535: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc9001795fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/1:1/22794: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90011c17d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 1 lock held by syz-executor.2/24814: #0: ffff8880313f9350 (&ndev->req_lock){+.+.}-{3:3}, at: nci_close_device+0x6d/0x380 net/nfc/nci/core.c:561 2 locks held by syz-executor.1/24833: #0: ffffffff8ddb7368 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x59/0x4c0 drivers/char/misc.c:129 #1: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_register_device+0x32/0x3c0 net/nfc/core.c:1116 1 lock held by syz-executor.1/24836: #0: ffffffff8ddb7368 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x59/0x4c0 drivers/char/misc.c:129 3 locks held by kworker/1:2/24899: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90018a3fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 1 lock held by syz-executor.1/25029: #0: ffffffff8ddb7368 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x59/0x4c0 drivers/char/misc.c:129 3 locks held by kworker/0:5/25053: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc9000331fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 1 lock held by syz-executor.2/25049: #0: ffffffff8ddb7368 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x59/0x4c0 drivers/char/misc.c:129 3 locks held by kworker/0:8/25112: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc9000364fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:9/25113: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc9000366fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:10/25119: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc9000365fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:11/25120: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc9000361fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/1:3/25121: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc900031dfd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/1:7/25122: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc900037afd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:12/25123: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc900037bfd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:13/25124: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc900037cfd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:14/25150: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc900039afd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/0:15/25157: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc900039bfd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/1:9/25183: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc9000424fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 1 lock held by syz-executor.2/25187: #0: ffffffff8ddb7368 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x59/0x4c0 drivers/char/misc.c:129 3 locks held by kworker/1:10/25188: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004487d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 1 lock held by syz-executor.1/25192: #0: ffffffff8ddb7368 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x59/0x4c0 drivers/char/misc.c:129 3 locks held by kworker/1:11/25198: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90003a4fd80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 3 locks held by kworker/1:13/25212: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004687d80 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 #2: ffffffff8f1a17c8 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xbb/0x310 net/nfc/netlink.c:1843 1 lock held by syz-executor.0/25263: #0: ffffffff8ddb7368 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x59/0x4c0 drivers/char/misc.c:129 2 locks held by kworker/0:21/25314: #0: ffff888013088d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 kernel/workqueue.c:2608 #1: ffffc90004bf7d80 ((work_completion)(&dev->recv_work)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 kernel/workqueue.c:2609 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd9/0x1b0 lib/dump_stack.c:106 nmi_cpu_backtrace+0x277/0x390 lib/nmi_backtrace.c:113 nmi_trigger_cpumask_backtrace+0x299/0x300 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:160 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:222 [inline] watchdog+0xf87/0x1210 kernel/hung_task.c:379 kthread+0x2c6/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 4491 Comm: syslogd Not tainted 6.7.0-syzkaller-10085-g1b1934dbbdcf #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 RIP: 0010:preempt_schedule_thunk+0x27/0x30 arch/x86/entry/thunk_64.S:45 Code: 41 5c c3 f3 0f 1e fa 55 48 89 e5 57 56 52 51 50 41 50 41 51 41 52 41 53 e8 66 f7 8c 09 41 5b 41 5a 41 59 41 58 58 59 5a 5e 5f <5d> c3 0f 1f 80 00 00 00 00 f3 0f 1e fa 55 48 89 e5 57 56 52 51 50 RSP: 0018:ffffc9000315fa08 EFLAGS: 00000246 RAX: 0000000000000000 RBX: ffff88802fd9b6c0 RCX: 0000000000000000 RDX: 0000000000000001 RSI: ffffffff8accad80 RDI: 0000000000000001 RBP: ffffc9000315fa08 R08: 0000000000000001 R09: fffffbfff24295fc R10: ffffffff9214afe7 R11: 0000000000000000 R12: 0000000000000000 R13: ffff88802fd9b700 R14: ffff88802fd9b1b8 R15: ffff88802fd9b518 FS: 00007f4613578380(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055f06f00c600 CR3: 000000002c6d9000 CR4: 0000000000350ef0 Call Trace: __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock_irqrestore+0x5d/0x70 kernel/locking/spinlock.c:194 __unix_dgram_recvmsg+0x32a/0xee0 net/unix/af_unix.c:2410 unix_dgram_recvmsg+0xc3/0xf0 net/unix/af_unix.c:2485 sock_recvmsg_nosec net/socket.c:1046 [inline] sock_recvmsg+0xe2/0x170 net/socket.c:1068 sock_read_iter+0x2c3/0x3c0 net/socket.c:1138 call_read_iter include/linux/fs.h:2079 [inline] new_sync_read fs/read_write.c:395 [inline] vfs_read+0x7c5/0x8f0 fs/read_write.c:476 ksys_read+0x1f0/0x250 fs/read_write.c:619 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xd3/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f46136ccb6a Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 RSP: 002b:00007ffd0c782ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f46136ccb6a RDX: 00000000000000ff RSI: 000056436579a950 RDI: 0000000000000000 RBP: 000056436579a910 R08: 0000000000000001 R09: 0000000000000000 R10: 00007f461386b3a3 R11: 0000000000000246 R12: 000056436579a9d4 R13: 000056436579a950 R14: 0000000000000000 R15: 00007f46138a9a80