INFO: task kworker/u4:0:25752 blocked for more than 140 seconds. Not tainted 4.14.150+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:0 D26272 25752 2 0x80000000 Workqueue: events_unbound fsnotify_mark_destroy_workfn Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1723 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __synchronize_srcu+0x12a/0x210 kernel/rcu/srcutree.c:898 fsnotify_mark_destroy_workfn+0xfd/0x310 fs/notify/mark.c:757 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 INFO: task kworker/u4:1:4433 blocked for more than 140 seconds. Not tainted 4.14.150+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:1 D26368 4433 2 0x80000000 Workqueue: events_unbound fsnotify_connector_destroy_workfn Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1723 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __synchronize_srcu+0x12a/0x210 kernel/rcu/srcutree.c:898 fsnotify_connector_destroy_workfn+0x49/0xa0 fs/notify/mark.c:156 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<00000000d593d838>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4544 2 locks held by getty/1756: #0: (&tty->ldisc_sem){++++}, at: [<00000000957a8624>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<0000000095a0b8df>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.1/2922: #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] __sock_release+0x86/0x2c0 net/socket.c:601 1 lock held by syz-executor.4/3078: #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] __sock_release+0x86/0x2c0 net/socket.c:601 2 locks held by syz-executor.4/3101: #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] __sock_release+0x86/0x2c0 net/socket.c:601 #1: (rcu_preempt_state.exp_mutex){+.+.}, at: [<000000006515ae4b>] exp_funnel_lock kernel/rcu/tree_exp.h:305 [inline] #1: (rcu_preempt_state.exp_mutex){+.+.}, at: [<000000006515ae4b>] _synchronize_rcu_expedited+0x377/0x840 kernel/rcu/tree_exp.h:596 3 locks held by kworker/1:1/22727: #0: ("%s"("ipv6_addrconf")){+.+.}, at: [<000000006d7824b7>] process_one_work+0x6ff/0x1580 kernel/workqueue.c:2105 #1: ((addr_chk_work).work){+.+.}, at: [<00000000d706638c>] process_one_work+0x735/0x1580 kernel/workqueue.c:2109 #2: (rtnl_mutex){+.+.}, at: [<0000000034094339>] addrconf_verify_work+0xa/0x20 net/ipv6/addrconf.c:4431 2 locks held by kworker/u4:0/25752: #0: ("events_unbound"){+.+.}, at: [<000000006d7824b7>] process_one_work+0x6ff/0x1580 kernel/workqueue.c:2105 #1: ((reaper_work).work){+.+.}, at: [<00000000d706638c>] process_one_work+0x735/0x1580 kernel/workqueue.c:2109 2 locks held by syz-executor.0/29958: #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] __sock_release+0x86/0x2c0 net/socket.c:601 #1: (rtnl_mutex){+.+.}, at: [<000000004afc87f0>] raw_close+0xe/0x30 net/ipv4/raw.c:699 1 lock held by syz-executor.0/30881: #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [<00000000d38de228>] __sock_release+0x86/0x2c0 net/socket.c:601 2 locks held by kworker/u4:1/4433: #0: ("events_unbound"){+.+.}, at: [<000000006d7824b7>] process_one_work+0x6ff/0x1580 kernel/workqueue.c:2105 #1: (connector_reaper_work){+.+.}, at: [<00000000d706638c>] process_one_work+0x735/0x1580 kernel/workqueue.c:2109 1 lock held by syz-executor.1/11513: #0: (rtnl_mutex){+.+.}, at: [<000000001b45b75c>] tun_detach drivers/net/tun.c:585 [inline] #0: (rtnl_mutex){+.+.}, at: [<000000001b45b75c>] tun_chr_close+0x34/0x60 drivers/net/tun.c:2660 2 locks held by syz-executor.2/31360: #0: (rtnl_mutex){+.+.}, at: [<00000000f01ee265>] ppp_release+0xf0/0x1b0 drivers/net/ppp/ppp_generic.c:406 #1: (rcu_preempt_state.exp_mutex){+.+.}, at: [<000000005bd5ad33>] exp_funnel_lock kernel/rcu/tree_exp.h:272 [inline] #1: (rcu_preempt_state.exp_mutex){+.+.}, at: [<000000005bd5ad33>] _synchronize_rcu_expedited+0x308/0x840 kernel/rcu/tree_exp.h:596 1 lock held by syz-executor.5/31378: #0: (rtnl_mutex){+.+.}, at: [<0000000071bfee2c>] rtnl_lock net/core/rtnetlink.c:72 [inline] #0: (rtnl_mutex){+.+.}, at: [<0000000071bfee2c>] rtnetlink_rcv_msg+0x330/0xb40 net/core/rtnetlink.c:4280 1 lock held by syz-executor.4/31377: #0: (rtnl_mutex){+.+.}, at: [<00000000ba1afcbf>] dev_ioctl+0x531/0xdf0 net/core/dev_ioctl.c:421 1 lock held by syz-executor.4/31389: #0: (rtnl_mutex){+.+.}, at: [<00000000ba1afcbf>] dev_ioctl+0x531/0xdf0 net/core/dev_ioctl.c:421 1 lock held by syz-executor.3/31381: #0: (rtnl_mutex){+.+.}, at: [<0000000071bfee2c>] rtnl_lock net/core/rtnetlink.c:72 [inline] #0: (rtnl_mutex){+.+.}, at: [<0000000071bfee2c>] rtnetlink_rcv_msg+0x330/0xb40 net/core/rtnetlink.c:4280 1 lock held by syz-executor.3/31383: #0: (rtnl_mutex){+.+.}, at: [<0000000071bfee2c>] rtnl_lock net/core/rtnetlink.c:72 [inline] #0: (rtnl_mutex){+.+.}, at: [<0000000071bfee2c>] rtnetlink_rcv_msg+0x330/0xb40 net/core/rtnetlink.c:4280 1 lock held by syz-executor.0/31402: #0: (rtnl_mutex){+.+.}, at: [<0000000001fa40c9>] addrconf_add_ifaddr+0xe8/0x180 net/ipv6/addrconf.c:2966 1 lock held by syz-executor.0/31412: #0: (rtnl_mutex){+.+.}, at: [<0000000001fa40c9>] addrconf_add_ifaddr+0xe8/0x180 net/ipv6/addrconf.c:2966 1 lock held by syz-executor.0/31413: #0: (rtnl_mutex){+.+.}, at: [<0000000067e319cf>] dev_ioctl+0x3de/0xdf0 net/core/dev_ioctl.c:565 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.150+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x629/0xbe0 kernel/hung_task.c:274 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 22 Comm: kworker/0:1 Not tainted 4.14.150+ #0 Workqueue: events rtc_timer_do_work task: 00000000b6d3dc24 task.stack: 000000004059188d RIP: 0010:mark_lock+0xc/0xfc0 kernel/locking/lockdep.c:3158 RSP: 0018:ffff8881dab5faf8 EFLAGS: 00000002 RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 1ffff1103b55c6ef RDX: 0000000000000002 RSI: ffff8881daae3780 RDI: ffff8881daae2f00 RBP: 0000000000000003 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 R13: ffff8881daae2f00 R14: dffffc0000000000 R15: ffff8881daae3730 FS: 0000000000000000(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000625208 CR3: 000000013ee26001 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: mark_held_locks+0xa6/0xf0 kernel/locking/lockdep.c:2850 __trace_hardirqs_on_caller kernel/locking/lockdep.c:2871 [inline] trace_hardirqs_on_caller+0x25b/0x540 kernel/locking/lockdep.c:2926 __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] _raw_spin_unlock_irqrestore+0x54/0x70 kernel/locking/spinlock.c:192 spin_unlock_irqrestore include/linux/spinlock.h:372 [inline] rtc_handle_legacy_irq+0x10b/0x180 drivers/rtc/interface.c:521 rtc_timer_do_work+0x21d/0x610 drivers/rtc/interface.c:881 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Code: 31 c0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 4c 89 ff e8 9a 29 34 00 eb d7 0f 1f 84 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 57 <89> d1 41 89 d7 41 56 49 89 fe 41 55 4c 8d 6e 20 4c 89 ea 41 54