INFO: task kworker/u4:3:1853 blocked for more than 140 seconds. Not tainted 4.14.141+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:3 D25392 1853 2 0x80000000 Workqueue: events_unbound fsnotify_mark_destroy_workfn Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __synchronize_srcu+0x12a/0x210 kernel/rcu/srcutree.c:898 fsnotify_mark_destroy_workfn+0xfd/0x310 fs/notify/mark.c:757 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 INFO: task kworker/u4:17:3600 blocked for more than 140 seconds. Not tainted 4.14.141+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:17 D28800 3600 2 0x80000000 Workqueue: events_unbound fsnotify_connector_destroy_workfn Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __synchronize_srcu+0x12a/0x210 kernel/rcu/srcutree.c:898 fsnotify_connector_destroy_workfn+0x49/0xa0 fs/notify/mark.c:156 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 INFO: task kworker/u4:21:6947 blocked for more than 140 seconds. Not tainted 4.14.141+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:21 D26560 6947 2 0x80000000 Workqueue: netns cleanup_net Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 flush_work+0x3e2/0x720 kernel/workqueue.c:2908 xfrm_state_fini+0x3a/0x250 net/xfrm/xfrm_state.c:2350 ops_exit_list.isra.0+0xa8/0x150 net/core/net_namespace.c:142 cleanup_net+0x3ce/0x870 net/core/net_namespace.c:484 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 INFO: task syz-executor.1:11610 blocked for more than 140 seconds. Not tainted 4.14.141+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D28624 11610 11181 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __synchronize_srcu+0x12a/0x210 kernel/rcu/srcutree.c:898 debugfs_remove fs/debugfs/inode.c:669 [inline] debugfs_remove+0xc7/0x110 fs/debugfs/inode.c:654 binder_release+0x59/0x80 drivers/android/binder.c:5301 __fput+0x25e/0x710 fs/file_table.c:210 task_work_run+0x125/0x1a0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x13b/0x160 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x413561 RSP: 002b:00007ffd43c99160 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413561 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 RBP: 0000000000000001 R08: 0000000080e89025 R09: 0000000080e89029 R10: 00007ffd43c99240 R11: 0000000000000293 R12: 000000000075bf20 R13: 0000000000046ff7 R14: 0000000000760ce0 R15: ffffffffffffffff INFO: task syz-executor.0:11617 blocked for more than 140 seconds. Not tainted 4.14.141+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28768 11617 1844 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 flush_work+0x3e2/0x720 kernel/workqueue.c:2908 lru_add_drain_all_cpuslocked mm/swap.c:722 [inline] lru_add_drain_all_cpuslocked+0x2d5/0x420 mm/swap.c:691 lru_add_drain_all+0xf/0x20 mm/swap.c:730 do_mlock+0x90/0x5d0 mm/mlock.c:673 SYSC_mlock mm/mlock.c:713 [inline] SyS_mlock+0x1e/0x30 mm/mlock.c:711 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459879 RSP: 002b:00007f7240112c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459879 RDX: 0000000000000000 RSI: 000000000000b000 RDI: 0000000020ff5000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72401136d4 R13: 00000000004c5d65 R14: 00000000004da7c8 R15: 00000000ffffffff INFO: task syz-executor.0:11650 blocked for more than 140 seconds. Not tainted 4.14.141+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29792 11650 1844 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 lru_add_drain_all_cpuslocked+0x6c/0x420 mm/swap.c:704 lru_add_drain_all+0xf/0x20 mm/swap.c:730 do_mlock+0x90/0x5d0 mm/mlock.c:673 SYSC_mlock mm/mlock.c:713 [inline] SyS_mlock+0x1e/0x30 mm/mlock.c:711 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459879 RSP: 002b:00007f72400d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459879 RDX: 0000000000000000 RSI: 000000000000b000 RDI: 0000000020ff5000 RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72400d16d4 R13: 00000000004c5d65 R14: 00000000004da7c8 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<00000000cf828087>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 2 locks held by getty/1752: #0: (&tty->ldisc_sem){++++}, at: [<0000000047f18ab5>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000914eb790>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 2 locks held by kworker/u4:3/1853: #0: ("events_unbound"){+.+.}, at: [<0000000015863cb1>] process_one_work+0x6ff/0x1580 kernel/workqueue.c:2105 #1: ((reaper_work).work){+.+.}, at: [<00000000cd4de7a9>] process_one_work+0x735/0x1580 kernel/workqueue.c:2109 2 locks held by kworker/u4:17/3600: #0: ("events_unbound"){+.+.}, at: [<0000000015863cb1>] process_one_work+0x6ff/0x1580 kernel/workqueue.c:2105 #1: (connector_reaper_work){+.+.}, at: [<00000000cd4de7a9>] process_one_work+0x735/0x1580 kernel/workqueue.c:2109 3 locks held by kworker/u4:21/6947: #0: ("%s""netns"){+.+.}, at: [<0000000015863cb1>] process_one_work+0x6ff/0x1580 kernel/workqueue.c:2105 #1: (net_cleanup_work){+.+.}, at: [<00000000cd4de7a9>] process_one_work+0x735/0x1580 kernel/workqueue.c:2109 #2: (net_mutex){+.+.}, at: [<00000000e0dfe61c>] cleanup_net+0x136/0x870 net/core/net_namespace.c:450 2 locks held by syz-executor.0/11617: #0: (cpu_hotplug_lock.rw_sem){++++}, at: [<00000000b28a6b70>] get_online_cpus include/linux/cpu.h:140 [inline] #0: (cpu_hotplug_lock.rw_sem){++++}, at: [<00000000b28a6b70>] lru_add_drain_all+0xa/0x20 mm/swap.c:729 #1: (lock#4){+.+.}, at: [<000000003638f883>] lru_add_drain_all_cpuslocked+0x6c/0x420 mm/swap.c:704 2 locks held by syz-executor.0/11650: #0: (cpu_hotplug_lock.rw_sem){++++}, at: [<00000000b28a6b70>] get_online_cpus include/linux/cpu.h:140 [inline] #0: (cpu_hotplug_lock.rw_sem){++++}, at: [<00000000b28a6b70>] lru_add_drain_all+0xa/0x20 mm/swap.c:729 #1: (lock#4){+.+.}, at: [<000000003638f883>] lru_add_drain_all_cpuslocked+0x6c/0x420 mm/swap.c:704 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.141+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x629/0xbe0 kernel/hung_task.c:274 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 72 Comm: kworker/1:2 Not tainted 4.14.141+ #0 Workqueue: events rtc_timer_do_work task: 0000000064ae7ec0 task.stack: 00000000011058f8 RIP: 0010:perf_trace_lock_acquire+0x35b/0x4e0 include/trace/events/lock.h:13 RSP: 0018:ffff8881d5f6fa08 EFLAGS: 00000086 RAX: ffffed103abedf48 RBX: ffffe8ffffd16450 RCX: dffffc0000000000 RDX: 1ffffd1ffffa2c8a RSI: 1ffffffff2015485 RDI: ffffffff900aa428 RBP: ffff8881d5f6fae8 R08: 0000000000000000 R09: 0000000000000001 R10: ffffffff8dff5a50 R11: ffffffff9062dd6b R12: ffffffff902c0e20 R13: ffff8881d5ce2fd0 R14: ffff8881d5f6fac0 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc5e4002008 CR3: 0000000115426006 CR4: 00000000001606a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x279/0x360 kernel/locking/lockdep.c:3990 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x42/0x60 kernel/locking/spinlock.c:160 rtc_handle_legacy_irq+0x28/0x180 drivers/rtc/interface.c:513 rtc_timer_do_work+0x21d/0x610 drivers/rtc/interface.c:881 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Code: 00 00 00 48 89 df ff b5 50 ff ff ff e8 8f ec 21 00 58 5a 48 b8 00 00 00 00 00 fc ff df 48 03 85 48 ff ff ff 48 c7 00 00 00 00 00 40 08 00 00 00 00 48 8b 45 d0 65 48 33 04 25 28 00 00 00 0f