ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! INFO: task syz-executor1:26031 blocked for more than 140 seconds. Not tainted 4.9.131+ #50 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor1 D28824 26031 19723 0x80000000 ffff8801c7b54740 ffff88019fd55800 ffff88019fd55800 ffff8801c84bc740 ffff8801db621018 ffff8801c79a7b10 ffffffff827f3542 ffff8801c79a7ae8 ffffffff81206b77 0000000000000000 00ff8801c7b54fe8 ffff8801db6218f0 Call Trace: [] schedule+0x7f/0x1b0 kernel/sched/core.c:3553 [] rwsem_down_read_failed+0x26c/0x400 kernel/locking/rwsem-xadd.c:260 [] call_rwsem_down_read_failed+0x18/0x30 arch/x86/lib/rwsem.S:94 [] __down_read arch/x86/include/asm/rwsem.h:65 [inline] [] down_read+0x52/0xb0 kernel/locking/rwsem.c:24 [] exit_mm kernel/exit.c:480 [inline] [] do_exit+0x3c1/0x29d0 kernel/exit.c:820 [] do_group_exit+0x111/0x300 kernel/exit.c:937 [] SYSC_exit_group kernel/exit.c:948 [inline] [] SyS_exit_group+0x1d/0x20 kernel/exit.c:946 [] do_syscall_64+0x19f/0x550 arch/x86/entry/common.c:285 [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb Showing all locks held in the system: 2 locks held by khungtaskd/24: #0: (rcu_read_lock){......}, at: [] check_hung_uninterruptible_tasks kernel/hung_task.c:168 [inline] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 kernel/hung_task.c:239 #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 kernel/locking/lockdep.c:4336 2 locks held by getty/2028: #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:367 #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 drivers/tty/n_tty.c:2142 1 lock held by syz-executor1/26031: #0: (&mm->mmap_sem){++++++}, at: [] exit_mm kernel/exit.c:480 [inline] #0: (&mm->mmap_sem){++++++}, at: [] do_exit+0x3c1/0x29d0 kernel/exit.c:820 1 lock held by syz-executor1/26037: #0: (&mm->mmap_sem){++++++}, at: [] exit_mm kernel/exit.c:480 [inline] #0: (&mm->mmap_sem){++++++}, at: [] do_exit+0x3c1/0x29d0 kernel/exit.c:820 1 lock held by syz-executor1/26044: #0: (&mm->mmap_sem){++++++}, at: [] exit_mm kernel/exit.c:480 [inline] #0: (&mm->mmap_sem){++++++}, at: [] do_exit+0x3c1/0x29d0 kernel/exit.c:820 1 lock held by syz-executor1/26047: #0: (&mm->mmap_sem){++++++}, at: [] exit_mm kernel/exit.c:480 [inline] #0: (&mm->mmap_sem){++++++}, at: [] do_exit+0x3c1/0x29d0 kernel/exit.c:820 1 lock held by syz-executor1/26069: #0: (&mm->mmap_sem){++++++}, at: [] exit_mm kernel/exit.c:480 [inline] #0: (&mm->mmap_sem){++++++}, at: [] do_exit+0x3c1/0x29d0 kernel/exit.c:820 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.131+ #50 ffff8801d9907d08 ffffffff81b37029 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ffffffff81098450 ffff8801d9907d40 ffffffff81b42139 0000000000000000 0000000000000000 0000000000000003 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] nmi_cpu_backtrace.cold.0+0x48/0x87 lib/nmi_backtrace.c:99 [] nmi_trigger_cpumask_backtrace+0x12c/0x151 lib/nmi_backtrace.c:60 [] arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:37 [] trigger_all_cpu_backtrace include/linux/nmi.h:58 [inline] [] check_hung_task kernel/hung_task.c:125 [inline] [] check_hung_uninterruptible_tasks kernel/hung_task.c:182 [inline] [] watchdog+0x6ad/0xa20 kernel/hung_task.c:239 [] kthread+0x26d/0x300 kernel/kthread.c:211 [] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 26068 Comm: syz-executor1 Not tainted 4.9.131+ #50 task: ffff8801c9f017c0 task.stack: ffff8801cef68000 RIP: 0010:[] c [] __lock_acquire+0x69a/0x4a10 kernel/locking/lockdep.c:3322 RSP: 0018:ffff8801cef6f900 EFLAGS: 00000097 RAX: 0000000000000003 RBX: ffff8801c9f02098 RCX: 1ffff100393e0417 RDX: 0000000000000004 RSI: ffff8801c9f02098 RDI: ffffffff83ce2b40 RBP: ffff8801cef6fab0 R08: ffff8801c9f020b8 R09: 0000000000000001 R10: ffff8801c9f017c0 R11: 0000000000000000 R12: 0000000000000490 R13: 0000000000000001 R14: 0000000000000000 R15: ffff8801c9f020ba FS: 00007f978c358700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c420049e80 CR3: 00000001880ad000 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Stack: ffff8801c9f02070c ffffed00393e040dc ffff8801c9f017c0c dffffc0000000000c ffff8801cef6f970c ffffffff81206b77c 0000000000000000c ffff8801c9f02068c 0000000600000007c ffff8801c9f017c0c ffffffff83ce2b10c ffff88019fd55800c Call Trace: [] lock_acquire+0x130/0x3e0 kernel/locking/lockdep.c:3756 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xc0/0x900 kernel/locking/mutex.c:621 [] perf_mmap+0x4f7/0x1430 kernel/events/core.c:5265 [] mmap_region+0x80c/0xf90 mm/mmap.c:1726 [] do_mmap+0x53d/0xbb0 mm/mmap.c:1505 [] do_mmap_pgoff include/linux/mm.h:2032 [inline] [] vm_mmap_pgoff+0x168/0x1b0 mm/util.c:329 [] SYSC_mmap_pgoff mm/mmap.c:1555 [inline] [] SyS_mmap_pgoff+0xfe/0x1b0 mm/mmap.c:1513 [] SYSC_mmap arch/x86/kernel/sys_x86_64.c:96 [inline] [] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:87 [] do_syscall_64+0x19f/0x550 arch/x86/entry/common.c:285 [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb Code: cfc cff cdf c48 cc1 cea c03 c0f cb6 c14 c02 c48 cc7 cc0 c40 cb8 c1e c84 c83 ce0 c07 c83 cc0 c03 c38 cd0 c7c c08 c84 cd2 c0f c85 c39 c0f c00 c00 c44 c8b c1d c26 c40 cfe c02 c<45> c89 ce6 c45 c85 cdb c0f c84 cd4 c03 c00 c00 c49 c8d c82 ca0 c08 c00 c00 c48 c89 c