ip6_tunnel: l0 xmit: Local address not yet configured! ip6_tunnel: l0 xmit: Local address not yet configured! ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! ip6_tunnel: q xmit: Local address not yet configured! INFO: task syz-executor.5:6541 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D27848 6541 1801 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:473 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0x78/0x1c0 mm/memory.c:630 exit_mmap+0x222/0x440 mm/mmap.c:3073 __mmput kernel/fork.c:938 [inline] mmput kernel/fork.c:959 [inline] mmput+0xc8/0x350 kernel/fork.c:954 exit_mm kernel/exit.c:545 [inline] do_exit+0x84e/0x2960 kernel/exit.c:861 INFO: task syz-executor.4:8271 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D27848 8271 1792 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:473 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0x78/0x1c0 mm/memory.c:630 exit_mmap+0x222/0x440 mm/mmap.c:3073 __mmput kernel/fork.c:938 [inline] mmput kernel/fork.c:959 [inline] mmput+0xc8/0x350 kernel/fork.c:954 exit_mm kernel/exit.c:545 [inline] do_exit+0x84e/0x2960 kernel/exit.c:861 INFO: task syz-executor.0:6564 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D27848 6564 1801 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:473 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0x78/0x1c0 mm/memory.c:630 exit_mmap+0x222/0x440 mm/mmap.c:3073 __mmput kernel/fork.c:938 [inline] mmput kernel/fork.c:959 [inline] mmput+0xc8/0x350 kernel/fork.c:954 exit_mm kernel/exit.c:545 [inline] do_exit+0x84e/0x2960 kernel/exit.c:861 INFO: task syz-executor.3:15163 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28896 15163 1801 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:473 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0x78/0x1c0 mm/memory.c:630 exit_mmap+0x222/0x440 mm/mmap.c:3073 __mmput kernel/fork.c:938 [inline] mmput kernel/fork.c:959 [inline] mmput+0xc8/0x350 kernel/fork.c:954 exit_mm kernel/exit.c:545 [inline] do_exit+0x84e/0x2960 kernel/exit.c:861 INFO: task syz-executor.5:18902 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D29152 18902 6542 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:473 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0xb3/0x1c0 mm/memory.c:644 exit_mmap+0x222/0x440 mm/mmap.c:3073 __mmput kernel/fork.c:938 [inline] mmput kernel/fork.c:959 [inline] mmput+0xc8/0x350 kernel/fork.c:954 exit_mm kernel/exit.c:545 [inline] do_exit+0x84e/0x2960 kernel/exit.c:861 INFO: task syz-executor.3:18903 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28552 18903 15164 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:473 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0xb3/0x1c0 mm/memory.c:644 exit_mmap+0x222/0x440 mm/mmap.c:3073 __mmput kernel/fork.c:938 [inline] mmput kernel/fork.c:959 [inline] mmput+0xc8/0x350 kernel/fork.c:954 exit_mm kernel/exit.c:545 [inline] do_exit+0x84e/0x2960 kernel/exit.c:861 INFO: task syz-executor.0:18906 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29152 18906 6565 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:473 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0xb3/0x1c0 mm/memory.c:644 exit_mmap+0x222/0x440 mm/mmap.c:3073 __mmput kernel/fork.c:938 [inline] mmput kernel/fork.c:959 [inline] mmput+0xc8/0x350 kernel/fork.c:954 exit_mm kernel/exit.c:545 [inline] do_exit+0x84e/0x2960 kernel/exit.c:861 INFO: task syz-executor.4:18896 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D28480 18896 18897 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:588 [inline] rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:617 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 i_mmap_lock_write include/linux/fs.h:473 [inline] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 free_pgtables+0xb3/0x1c0 mm/memory.c:644 exit_mmap+0x222/0x440 mm/mmap.c:3073 __mmput kernel/fork.c:938 [inline] mmput kernel/fork.c:959 [inline] mmput+0xc8/0x350 kernel/fork.c:954 exit_mm kernel/exit.c:545 [inline] do_exit+0x84e/0x2960 kernel/exit.c:861 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.?}, at: [<0000000001edf421>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 3 locks held by rs:main Q:Reg/1633: #0: (&f->f_pos_lock){+.+.}, at: [<00000000a05007fe>] __fdget_pos+0xa6/0xc0 fs/file.c:769 #1: (sb_writers#4){.+.+}, at: [<00000000454749e8>] file_start_write include/linux/fs.h:2730 [inline] #1: (sb_writers#4){.+.+}, at: [<00000000454749e8>] vfs_write+0x3d8/0x4d0 fs/read_write.c:545 #2: (&rq->lock){-.-.}, at: [<00000000aa577e6c>] rq_lock kernel/sched/sched.h:1050 [inline] #2: (&rq->lock){-.-.}, at: [<00000000aa577e6c>] __schedule+0x197/0x1f30 kernel/sched/core.c:3384 1 lock held by rsyslogd/1636: #0: (&f->f_pos_lock){+.+.}, at: [<00000000a05007fe>] __fdget_pos+0xa6/0xc0 fs/file.c:769 2 locks held by getty/1763: #0: (&tty->ldisc_sem){++++}, at: [<00000000cdf62ea8>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000000a30a45e>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.5/6541: #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] i_mmap_lock_write include/linux/fs.h:473 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.4/8271: #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] i_mmap_lock_write include/linux/fs.h:473 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.0/6564: #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] i_mmap_lock_write include/linux/fs.h:473 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.3/15163: #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] i_mmap_lock_write include/linux/fs.h:473 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.5/18902: #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] i_mmap_lock_write include/linux/fs.h:473 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.3/18903: #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] i_mmap_lock_write include/linux/fs.h:473 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.0/18906: #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] i_mmap_lock_write include/linux/fs.h:473 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 1 lock held by syz-executor.4/18896: #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] i_mmap_lock_write include/linux/fs.h:473 [inline] #0: (&mapping->i_mmap_rwsem){++++}, at: [<000000002e86395c>] unlink_file_vma+0x6e/0xa0 mm/mmap.c:158 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.129+ #11 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 18897 Comm: syz-executor.4 Not tainted 4.14.129+ #11 task: 00000000158586a2 task.stack: 00000000978c1822 RIP: 0010:trace_event_get_offsets_lock_acquire include/trace/events/lock.h:13 [inline] RIP: 0010:perf_trace_lock_acquire+0xd5/0x4e0 include/trace/events/lock.h:13 RSP: 0018:ffff8881dbb07d10 EFLAGS: 00000046 RAX: dffffc0000000000 RBX: ffff88819fe0d508 RCX: 0000000000000000 RDX: 1ffff1103b76493e RSI: ffff8881dbb249d8 RDI: ffffffffa38660e0 RBP: ffff8881dbb07df0 R08: 0000000000000000 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffffa1bf3cc0 R12: ffffffffa3ec0820 R13: ffff8881dbb249d8 R14: ffff8881dbb07dc8 R15: 0000000000000000 FS: 00007fd80236d700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000000069e000 CR3: 00000001a5120005 CR4: 00000000001606a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 Call Trace: trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x279/0x380 kernel/locking/lockdep.c:3990 Code: 24 80 00 00 00 48 89 c2 48 89 85 38 ff ff ff 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 48 03 00 00 49 8b 7d 18 <48> 85 ff 0f 84 d6 02 00 00 e8 cd e0 63 01 89 85 40 ff ff ff 83