ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! BUG: workqueue lockup - pool cpus=1 node=0 flags=0x0 nice=0 stuck for 264s! Showing busy workqueues and worker pools: workqueue events: flags=0x0 pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 pending: key_garbage_collector ====================================================== WARNING: possible circular locking dependency detected 4.14.126+ #7 Not tainted ------------------------------------------------------ swapper/0/0 is trying to acquire lock: (console_owner){-.-.}, at: [<000000006744ff06>] log_next kernel/printk/printk.c:492 [inline] (console_owner){-.-.}, at: [<000000006744ff06>] console_unlock+0x28e/0xc60 kernel/printk/printk.c:2378 but task is already holding lock: (&(&pool->lock)->rlock){-.-.}, at: [<000000005f670d09>] show_workqueue_state kernel/workqueue.c:4518 [inline] (&(&pool->lock)->rlock){-.-.}, at: [<000000005f670d09>] show_workqueue_state.cold+0x22f/0xe95 kernel/workqueue.c:4491 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (&(&pool->lock)->rlock){-.-.}: -> #3 (&pool->lock/1){..-.}: -> #2 (&(&port->lock)->rlock){-.-.}: -> #1 (&port_lock_key){-.-.}: -> #0 (console_owner){-.-.}: other info that might help us debug this: Chain exists of: console_owner --> &pool->lock/1 --> &(&pool->lock)->rlock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&(&pool->lock)->rlock); lock(&pool->lock/1); lock(&(&pool->lock)->rlock); lock(console_owner); *** DEADLOCK *** 4 locks held by swapper/0/0: #0: (kernel/workqueue.c:5442){+.-.}, at: [<00000000c3f730e8>] lockdep_copy_map include/linux/lockdep.h:174 [inline] #0: (kernel/workqueue.c:5442){+.-.}, at: [<00000000c3f730e8>] call_timer_fn+0xc6/0x680 kernel/time/timer.c:1269 #1: (rcu_read_lock_sched){....}, at: [<0000000053cc7aec>] show_workqueue_state+0x0/0x100 kernel/workqueue.c:4390 #2: (&(&pool->lock)->rlock){-.-.}, at: [<000000005f670d09>] show_workqueue_state kernel/workqueue.c:4518 [inline] #2: (&(&pool->lock)->rlock){-.-.}, at: [<000000005f670d09>] show_workqueue_state.cold+0x22f/0xe95 kernel/workqueue.c:4491 #3: (console_lock){+.+.}, at: [<00000000bd06ba4f>] console_trylock_spinning kernel/printk/printk.c:1644 [inline] #3: (console_lock){+.+.}, at: [<00000000bd06ba4f>] vprintk_emit+0x11a/0x330 kernel/printk/printk.c:1916 stack backtrace: CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.14.126+ #7 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 workqueue events_long: flags=0x0 pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 pending: gc_worker