INFO: task kworker/u4:9:24304 blocked for more than 143 seconds. Not tainted 6.3.0-rc7-syzkaller-00191-g622322f53c6d #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/u4:9 state:D stack:21816 pid:24304 ppid:2 flags:0x00004000 Workqueue: nfc2_nci_rx_wq nci_rx_work Call Trace: context_switch kernel/sched/core.c:5307 [inline] __schedule+0x173b/0x4630 kernel/sched/core.c:6625 schedule+0xc3/0x180 kernel/sched/core.c:6701 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6760 __mutex_lock_common+0xe33/0x2530 kernel/locking/mutex.c:679 __mutex_lock kernel/locking/mutex.c:747 [inline] mutex_lock_nested+0x1b/0x20 kernel/locking/mutex.c:799 device_lock include/linux/device.h:832 [inline] nfc_targets_found+0x26f/0x590 net/nfc/core.c:778 nci_ntf_packet+0x442c/0x4f40 nci_rx_work+0x14c/0x2b0 net/nfc/nci/core.c:1517 process_one_work+0x8a0/0x10e0 kernel/workqueue.c:2390 worker_thread+0xa63/0x1210 kernel/workqueue.c:2537 kthread+0x270/0x300 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308 INFO: task kworker/0:8:3450 blocked for more than 143 seconds. Not tainted 6.3.0-rc7-syzkaller-00191-g622322f53c6d #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:8 state:D stack:26040 pid:3450 ppid:2 flags:0x00004000 Workqueue: events nfc_urelease_event_work Call Trace: context_switch kernel/sched/core.c:5307 [inline] __schedule+0x173b/0x4630 kernel/sched/core.c:6625 schedule+0xc3/0x180 kernel/sched/core.c:6701 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6760 __mutex_lock_common+0xe33/0x2530 kernel/locking/mutex.c:679 __mutex_lock kernel/locking/mutex.c:747 [inline] mutex_lock_nested+0x1b/0x20 kernel/locking/mutex.c:799 nci_request net/nfc/nci/core.c:149 [inline] nci_stop_poll+0x123/0x480 net/nfc/nci/core.c:873 nfc_stop_poll+0xea/0x220 net/nfc/core.c:259 nfc_urelease_event_work+0x166/0x300 net/nfc/netlink.c:1842 process_one_work+0x8a0/0x10e0 kernel/workqueue.c:2390 worker_thread+0xa63/0x1210 kernel/workqueue.c:2537 kthread+0x270/0x300 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308 INFO: task syz-executor.2:17861 blocked for more than 143 seconds. Not tainted 6.3.0-rc7-syzkaller-00191-g622322f53c6d #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:24408 pid:17861 ppid:8922 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5307 [inline] __schedule+0x173b/0x4630 kernel/sched/core.c:6625 schedule+0xc3/0x180 kernel/sched/core.c:6701 schedule_timeout+0xb0/0x310 kernel/time/timer.c:2143 do_wait_for_common+0x449/0x5f0 kernel/sched/completion.c:85 __wait_for_common kernel/sched/completion.c:106 [inline] wait_for_common kernel/sched/completion.c:117 [inline] wait_for_completion+0x4a/0x60 kernel/sched/completion.c:138 __flush_workqueue+0x743/0x1620 kernel/workqueue.c:2962 nci_close_device+0x189/0x600 net/nfc/nci/core.c:579 nci_unregister_device+0x40/0x240 net/nfc/nci/core.c:1292 virtual_ncidev_close+0x59/0x90 drivers/nfc/virtual_ncidev.c:163 __fput+0x3b7/0x890 fs/file_table.c:321 task_work_run+0x24a/0x300 kernel/task_work.c:179 get_signal+0x1606/0x17e0 kernel/signal.c:2635 arch_do_signal_or_restart+0x91/0x670 arch/x86/kernel/signal.c:306 exit_to_user_mode_loop+0x6a/0x100 kernel/entry/common.c:168 exit_to_user_mode_prepare+0xb1/0x140 kernel/entry/common.c:204 __syscall_exit_to_user_mode_work kernel/entry/common.c:286 [inline] syscall_exit_to_user_mode+0x64/0x280 kernel/entry/common.c:297 do_syscall_64+0x4d/0xc0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f009e68c169 RSP: 002b:00007f009f3e6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: fffffffffffffff2 RBX: 00007f009e7abf80 RCX: 00007f009e68c169 RDX: 0000000000000064 RSI: 0000000020000840 RDI: 0000000000000003 RBP: 00007f009e6e7ca1 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe97bec17f R14: 00007f009f3e6300 R15: 0000000000022000 Showing all locks held in the system: 1 lock held by rcu_tasks_kthre/12: #0: ffffffff8cf25570 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xd20 kernel/rcu/tasks.h:510 1 lock held by rcu_tasks_trace/13: #0: ffffffff8cf25d70 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xd20 kernel/rcu/tasks.h:510 1 lock held by khungtaskd/28: #0: ffffffff8cf253a0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 2 locks held by getty/4746: #0: ffff8880284b5098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 drivers/tty/tty_ldisc.c:244 #1: ffffc900015b02f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ab/0x1db0 drivers/tty/n_tty.c:2177 3 locks held by kworker/u4:9/24304: #0: ffff888021777138 ((wq_completion)nfc2_nci_rx_wq){+.+.}-{0:0}, at: process_one_work+0x77e/0x10e0 kernel/workqueue.c:2363 #1: ffffc90015b7fd20 ((work_completion)(&ndev->rx_work)){+.+.}-{0:0}, at: process_one_work+0x7c8/0x10e0 kernel/workqueue.c:2365 #2: ffff888028553100 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:832 [inline] #2: ffff888028553100 (&dev->mutex){....}-{3:3}, at: nfc_targets_found+0x26f/0x590 net/nfc/core.c:778 3 locks held by kworker/u4:12/24895: 3 locks held by kworker/1:6/31304: #0: ffff888012470d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x77e/0x10e0 kernel/workqueue.c:2363 #1: ffffc900035bfd20 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7c8/0x10e0 kernel/workqueue.c:2365 #2: ffffffff8e38af88 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xad/0x300 net/nfc/netlink.c:1833 3 locks held by kworker/0:4/3448: #0: ffff888012470d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x77e/0x10e0 kernel/workqueue.c:2363 #1: ffffc90018f3fd20 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7c8/0x10e0 kernel/workqueue.c:2365 #2: ffffffff8e38af88 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xad/0x300 net/nfc/netlink.c:1833 6 locks held by kworker/0:8/3450: #0: ffff888012470d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x77e/0x10e0 kernel/workqueue.c:2363 #1: ffffc90018d9fd20 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7c8/0x10e0 kernel/workqueue.c:2365 #2: ffffffff8e38af88 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xad/0x300 net/nfc/netlink.c:1833 #3: ffff888028553508 (&genl_data->genl_data_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0x117/0x300 net/nfc/netlink.c:1839 #4: ffff888028553100 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:832 [inline] #4: ffff888028553100 (&dev->mutex){....}-{3:3}, at: nfc_stop_poll+0x3c/0x220 net/nfc/core.c:247 #5: ffff888028555350 (&ndev->req_lock){+.+.}-{3:3}, at: nci_request net/nfc/nci/core.c:149 [inline] #5: ffff888028555350 (&ndev->req_lock){+.+.}-{3:3}, at: nci_stop_poll+0x123/0x480 net/nfc/nci/core.c:873 3 locks held by kworker/0:16/3459: #0: ffff888012470d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x77e/0x10e0 kernel/workqueue.c:2363 #1: ffffc90018fbfd20 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7c8/0x10e0 kernel/workqueue.c:2365 #2: ffffffff8e38af88 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xad/0x300 net/nfc/netlink.c:1833 3 locks held by kworker/1:4/11247: #0: ffff888012470d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x77e/0x10e0 kernel/workqueue.c:2363 #1: ffffc9000c76fd20 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7c8/0x10e0 kernel/workqueue.c:2365 #2: ffffffff8e38af88 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xad/0x300 net/nfc/netlink.c:1833 3 locks held by kworker/0:10/11332: #0: ffff888012470d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x77e/0x10e0 kernel/workqueue.c:2363 #1: ffffc9000d317d20 ((work_completion)(&w->w)){+.+.}-{0:0}, at: process_one_work+0x7c8/0x10e0 kernel/workqueue.c:2365 #2: ffffffff8e38af88 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_urelease_event_work+0xad/0x300 net/nfc/netlink.c:1833 1 lock held by syz-executor.2/17861: #0: ffff888028555350 (&ndev->req_lock){+.+.}-{3:3}, at: nci_close_device+0x10a/0x600 net/nfc/nci/core.c:561 2 locks held by syz-executor.2/17971: #0: ffffffff8d6537c8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x380 drivers/char/misc.c:129 #1: ffffffff8e38af88 (nfc_devlist_mutex){+.+.}-{3:3}, at: nfc_register_device+0x3c/0x320 net/nfc/core.c:1116 1 lock held by syz-executor.4/17984: #0: ffffffff8d6537c8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x380 drivers/char/misc.c:129 1 lock held by syz-executor.2/18020: #0: ffffffff8d6537c8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x380 drivers/char/misc.c:129 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.3.0-rc7-syzkaller-00191-g622322f53c6d #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e7/0x2d0 lib/dump_stack.c:106 nmi_cpu_backtrace+0x498/0x4d0 lib/nmi_backtrace.c:113 nmi_trigger_cpumask_backtrace+0x187/0x300 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:148 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:222 [inline] watchdog+0xec2/0xf00 kernel/hung_task.c:379 kthread+0x270/0x300 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 10096 Comm: kworker/u4:1 Not tainted 6.3.0-rc7-syzkaller-00191-g622322f53c6d #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 Workqueue: phy31 ieee80211_iface_work RIP: 0010:preempt_count arch/x86/include/asm/preempt.h:27 [inline] RIP: 0010:check_kcov_mode kernel/kcov.c:173 [inline] RIP: 0010:write_comp_data kernel/kcov.c:236 [inline] RIP: 0010:__sanitizer_cov_trace_switch+0x9c/0x110 kernel/kcov.c:340 Code: 00 00 00 4d 85 d2 0f 84 8a 00 00 00 4c 8b 4c 24 20 65 4c 8b 1d a5 35 79 7e 31 d2 eb 08 48 ff c2 49 39 d2 74 71 4c 8b 74 d6 10 <65> 8b 05 95 35 79 7e a9 00 01 ff 00 74 11 a9 00 01 00 00 74 de 41 RSP: 0018:ffffc9000e47f258 EFLAGS: 00000212 RAX: 0000000000000000 RBX: 0000000000000028 RCX: ffff88808a8d0000 RDX: 000000000000000c RSI: ffffffff8e2efc50 RDI: 0000000000000000 RBP: ffffc9000e47f650 R08: 0000000000000001 R09: ffffffff8a27b361 R10: 0000000000000028 R11: ffff88808a8d0000 R12: dffffc0000000000 R13: 0000000000000008 R14: 000000000000002d R15: ffff88804d93bc74 FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c001c6a000 CR3: 000000000cd30000 CR4: 00000000003506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: _ieee802_11_parse_elems_full+0x691/0x3d90 net/mac80211/util.c:1018 ieee802_11_parse_elems_full+0xdbd/0x2a40 net/mac80211/util.c:1628 ieee802_11_parse_elems_crc net/mac80211/ieee80211_i.h:2265 [inline] ieee802_11_parse_elems net/mac80211/ieee80211_i.h:2272 [inline] ieee80211_rx_mgmt_probe_beacon net/mac80211/ibss.c:1605 [inline] ieee80211_ibss_rx_queued_mgmt+0x513/0x2cf0 net/mac80211/ibss.c:1638 ieee80211_iface_process_skb net/mac80211/iface.c:1583 [inline] ieee80211_iface_work+0x7bd/0xd00 net/mac80211/iface.c:1637 process_one_work+0x8a0/0x10e0 kernel/workqueue.c:2390 worker_thread+0xa63/0x1210 kernel/workqueue.c:2537 kthread+0x270/0x300 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308