INFO: task kworker/u4:1:21 blocked for more than 143 seconds. Not tainted 5.2.0-rc5+ #38 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:1 D27152 21 2 0x80004000 Workqueue: events_unbound fsnotify_connector_destroy_workfn Call Trace: context_switch kernel/sched/core.c:2818 [inline] __schedule+0x7cb/0x1560 kernel/sched/core.c:3445 schedule+0xa8/0x260 kernel/sched/core.c:3509 schedule_timeout+0x717/0xc50 kernel/time/timer.c:1783 do_wait_for_common kernel/sched/completion.c:83 [inline] __wait_for_common kernel/sched/completion.c:104 [inline] wait_for_common kernel/sched/completion.c:115 [inline] wait_for_completion+0x29c/0x440 kernel/sched/completion.c:136 __synchronize_srcu+0x197/0x250 kernel/rcu/srcutree.c:921 synchronize_srcu_expedited kernel/rcu/srcutree.c:946 [inline] synchronize_srcu+0x239/0x3e8 kernel/rcu/srcutree.c:997 fsnotify_connector_destroy_workfn+0x4e/0xa0 fs/notify/mark.c:164 process_one_work+0x989/0x1790 kernel/workqueue.c:2269 worker_thread+0x98/0xe40 kernel/workqueue.c:2415 kthread+0x354/0x420 kernel/kthread.c:255 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352 INFO: task kworker/u4:3:346 blocked for more than 143 seconds. Not tainted 5.2.0-rc5+ #38 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:3 D25232 346 2 0x80004000 Workqueue: events_unbound fsnotify_mark_destroy_workfn Call Trace: context_switch kernel/sched/core.c:2818 [inline] __schedule+0x7cb/0x1560 kernel/sched/core.c:3445 schedule+0xa8/0x260 kernel/sched/core.c:3509 schedule_timeout+0x717/0xc50 kernel/time/timer.c:1783 do_wait_for_common kernel/sched/completion.c:83 [inline] __wait_for_common kernel/sched/completion.c:104 [inline] wait_for_common kernel/sched/completion.c:115 [inline] wait_for_completion+0x29c/0x440 kernel/sched/completion.c:136 __synchronize_srcu+0x197/0x250 kernel/rcu/srcutree.c:921 synchronize_srcu+0x2dc/0x3e8 kernel/rcu/srcutree.c:999 fsnotify_mark_destroy_workfn+0x110/0x3b0 fs/notify/mark.c:819 process_one_work+0x989/0x1790 kernel/workqueue.c:2269 worker_thread+0x98/0xe40 kernel/workqueue.c:2415 kthread+0x354/0x420 kernel/kthread.c:255 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352 INFO: task syz-executor.0:12501 blocked for more than 144 seconds. Not tainted 5.2.0-rc5+ #38 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28016 12501 8784 0x00004006 Call Trace: context_switch kernel/sched/core.c:2818 [inline] __schedule+0x7cb/0x1560 kernel/sched/core.c:3445 schedule+0xa8/0x260 kernel/sched/core.c:3509 schedule_timeout+0x717/0xc50 kernel/time/timer.c:1783 do_wait_for_common kernel/sched/completion.c:83 [inline] __wait_for_common kernel/sched/completion.c:104 [inline] wait_for_common kernel/sched/completion.c:115 [inline] wait_for_completion+0x29c/0x440 kernel/sched/completion.c:136 __synchronize_srcu+0x197/0x250 kernel/rcu/srcutree.c:921 synchronize_srcu_expedited kernel/rcu/srcutree.c:946 [inline] synchronize_srcu+0x239/0x3e8 kernel/rcu/srcutree.c:997 mmu_notifier_unregister+0x2cc/0x440 mm/mmu_notifier.c:372 kvm_destroy_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:747 [inline] kvm_put_kvm+0x551/0xc60 arch/x86/kvm/../../../virt/kvm/kvm_main.c:772 kvm_vcpu_release+0x7b/0xa0 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2572 __fput+0x2ff/0x890 fs/file_table.c:280 ____fput+0x16/0x20 fs/file_table.c:313 task_work_run+0x145/0x1c0 kernel/task_work.c:113 get_signal+0x201b/0x24b0 kernel/signal.c:2434 do_signal+0x87/0x1900 arch/x86/kernel/signal.c:815 exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:279 [inline] do_syscall_64+0x58e/0x680 arch/x86/entry/common.c:304 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4592c9 Code: Bad RIP value. RSP: 002b:00007fe7fd5afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: fffffffffffffffc RBX: 0000000000000003 RCX: 00000000004592c9 RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe7fd5b06d4 R13: 00000000004c25fb R14: 00000000004d55b8 R15: 00000000ffffffff Showing all locks held in the system: 2 locks held by kworker/u4:1/21: #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: __write_once_size include/linux/compiler.h:221 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: atomic64_set include/asm-generic/atomic-instrumented.h:855 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: atomic_long_set include/asm-generic/atomic-long.h:40 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: set_work_data kernel/workqueue.c:620 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: set_work_pool_and_clear_pending kernel/workqueue.c:647 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: process_one_work+0x87e/0x1790 kernel/workqueue.c:2240 #1: 00000000c66fe6e1 (connector_reaper_work){+.+.}, at: process_one_work+0x8b4/0x1790 kernel/workqueue.c:2244 2 locks held by kworker/u4:3/346: #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: __write_once_size include/linux/compiler.h:221 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: atomic64_set include/asm-generic/atomic-instrumented.h:855 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: atomic_long_set include/asm-generic/atomic-long.h:40 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: set_work_data kernel/workqueue.c:620 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: set_work_pool_and_clear_pending kernel/workqueue.c:647 [inline] #0: 00000000c7fc8de6 ((wq_completion)events_unbound){+.+.}, at: process_one_work+0x87e/0x1790 kernel/workqueue.c:2240 #1: 00000000187f13ad ((reaper_work).work){+.+.}, at: process_one_work+0x8b4/0x1790 kernel/workqueue.c:2244 1 lock held by khungtaskd/1046: #0: 000000006ca74185 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e kernel/locking/lockdep.c:5149 3 locks held by kworker/0:2/2407: 1 lock held by rsyslogd/8653: #0: 000000004b1af29f (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 fs/file.c:801 2 locks held by getty/8743: #0: 000000001bda7dfd (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 000000006058b03f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8744: #0: 00000000834bb966 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000028c791b4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8745: #0: 00000000a185dc22 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 000000009c6631bb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8746: #0: 000000003c85d27f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000a9f17083 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8747: #0: 0000000091f977d1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 000000006e51d56d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8748: #0: 00000000e04f7d8d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000b6329581 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/8749: #0: 00000000d2161001 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 000000008795a9fc (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1046 Comm: khungtaskd Not tainted 5.2.0-rc5+ #38 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 nmi_cpu_backtrace.cold+0x63/0xa4 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1be/0x236 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:205 [inline] watchdog+0x9b7/0xec0 kernel/hung_task.c:289 kthread+0x354/0x420 kernel/kthread.c:255 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 2407 Comm: kworker/0:2 Not tainted 5.2.0-rc5+ #38 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: events rtc_timer_do_work RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x16/0x20 kernel/kcov.c:191 Code: 48 89 e5 48 8b 4d 08 e8 d8 fe ff ff 5d c3 66 0f 1f 44 00 00 55 89 f2 89 fe bf 05 00 00 00 48 89 e5 48 8b 4d 08 e8 ba fe ff ff <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 f2 48 89 fe bf 07 00 00 00 RSP: 0018:ffff8880a3eafad0 EFLAGS: 00000093 RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817636a0 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 RBP: ffff8880a3eafad0 R08: ffff8880a3ea2040 R09: ffffed1015d06c70 R10: ffffed1015d06c6f R11: ffff8880ae83637b R12: ffff88809eb2f268 R13: 0000000000000282 R14: ffff88809eb2f268 R15: 0cb6a35e9e9fca00 FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c4340f5500 CR3: 000000009063d000 CR4: 00000000001426f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: trace_hardirqs_off+0x50/0x220 kernel/trace/trace_preemptirq.c:41 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:159 rtc_handle_legacy_irq+0x2c/0xd0 drivers/rtc/interface.c:594 rtc_uie_update_irq+0x20/0x30 drivers/rtc/interface.c:621 rtc_timer_do_work+0x1ca/0xeb0 drivers/rtc/interface.c:903 process_one_work+0x989/0x1790 kernel/workqueue.c:2269 worker_thread+0x98/0xe40 kernel/workqueue.c:2415 kthread+0x354/0x420 kernel/kthread.c:255 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352