Bluetooth: hci4: HCI_REQ-0x0c1a Bluetooth: hci4: command 0x0409 tx timeout Bluetooth: hci4: command 0x041b tx timeout Bluetooth: hci4: command 0x040f tx timeout Bluetooth: hci4: command 0x0419 tx timeout INFO: task rcu_gp:3 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task rcu_par_gp:4 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task slub_flushwq:5 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task netns:6 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task kworker/0:0H:8 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:0H state:I stack:29760 pid:8 ppid:2 flags:0x00004000 Workqueue: 0x0 (events_highpri) Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 worker_thread+0x15f/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rcu_tasks_one_gp+0x3db/0xc10 rcu_tasks_kthread+0x80/0xa0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task kworker/1:0:20 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:0 state:I stack:29760 pid:20 ppid:2 flags:0x00004000 Workqueue: 0x0 (rcu_gp) Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 worker_thread+0x15f/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task kworker/1:0H:21 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:0H state:I stack:29376 pid:21 ppid:2 flags:0x00004000 Workqueue: 0x0 (kblockd) Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 worker_thread+0x15f/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task inet_frag_wq:23 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 Showing all locks held in the system: 2 locks held by kworker/u4:0/9: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88800861fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 1 lock held by rcu_tasks_kthre/11: #0: ffffffff85406890 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 1 lock held by khungtaskd/25: #0: ffffffff85407360 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 2 locks held by kworker/u4:1/26: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff888009037db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:2/34: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88800a02fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:3/47: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88800f827db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 1 lock held by kmemleak/54: 1 lock held by in:imklog/189: 2 locks held by kworker/u4:4/331: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88803eb4fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:7/343: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff888020497db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:9/375: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88801dfcfdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:11/790: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88803ea6fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 1 lock held by modprobe/6442: 1 lock held by modprobe/6449: 1 lock held by modprobe/6452: =============================================