INFO: task syz-executor.4:3042 blocked for more than 140 seconds. Not tainted 4.14.115+ #64 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D28344 3042 1847 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.5:7073 blocked for more than 140 seconds. Not tainted 4.14.115+ #64 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D27944 7073 1856 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.5:7454 blocked for more than 140 seconds. Not tainted 4.14.115+ #64 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28344 7454 1856 0x80000002 Call Trace: