ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! INFO: task kworker/u4:0:5 blocked for more than 140 seconds. Not tainted 4.14.140+ #38 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:0 D26784 5 2 0x80000000 Workqueue: events_unbound fsnotify_mark_destroy_workfn Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __synchronize_srcu+0x12a/0x210 kernel/rcu/srcutree.c:898 fsnotify_mark_destroy_workfn+0xfd/0x310 fs/notify/mark.c:757 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 INFO: task kworker/u4:5:2078 blocked for more than 140 seconds. Not tainted 4.14.140+ #38 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:5 D27536 2078 2 0x80000000 Workqueue: events_unbound fsnotify_connector_destroy_workfn Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __synchronize_srcu+0x12a/0x210 kernel/rcu/srcutree.c:898 fsnotify_connector_destroy_workfn+0x49/0xa0 fs/notify/mark.c:156 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 INFO: task syz-executor.4:13133 blocked for more than 140 seconds. Not tainted 4.14.140+ #38 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D28328 13133 6849 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 flush_work+0x3e2/0x720 kernel/workqueue.c:2908 fsnotify_destroy_group+0x131/0x2f0 fs/notify/group.c:85 inotify_release+0x33/0x40 fs/notify/inotify/inotify_user.c:280 __fput+0x25e/0x710 fs/file_table.c:210 task_work_run+0x125/0x1a0 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x9cb/0x2a20 kernel/exit.c:875 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459879 RSP: 002b:00007fcd4d09bcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 0000000000459879 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 R13: 00007ffca067a97f R14: 00007fcd4d09c9c0 R15: 000000000075bfd4 INFO: task syz-executor.5:14461 blocked for more than 140 seconds. Not tainted 4.14.140+ #38 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28768 14461 7609 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 flush_work+0x3e2/0x720 kernel/workqueue.c:2908 lru_add_drain_all_cpuslocked mm/swap.c:722 [inline] lru_add_drain_all_cpuslocked+0x2d5/0x420 mm/swap.c:691 lru_add_drain_all+0xf/0x20 mm/swap.c:730 invalidate_bdev+0x8a/0xc0 fs/block_dev.c:109 loop_clr_fd+0x3de/0xad0 drivers/block/loop.c:1052 lo_ioctl+0x460/0x1a30 drivers/block/loop.c:1414 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x8d0/0x1870 block/ioctl.c:594 block_ioctl+0xd9/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4596e7 RSP: 002b:00007f72d07b9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f72d07b9b40 RCX: 00000000004596e7 RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 RBP: 0000000000000001 R08: 00007f72d07b9b40 R09: 00007f72d07b9ae0 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 R13: 00000000004c89d6 R14: 00000000004df8f8 R15: 00000000ffffffff INFO: task syz-executor.5:14505 blocked for more than 140 seconds. Not tainted 4.14.140+ #38 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D29552 14505 7609 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893 lo_ioctl+0x86/0x1a30 drivers/block/loop.c:1404 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x8d0/0x1870 block/ioctl.c:594 block_ioctl+0xd9/0x120 fs/block_dev.c:1881 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4596e7 RSP: 002b:00007f72d0777a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000020000128 RCX: 00000000004596e7 RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 R13: 00000000004c89d6 R14: 00000000004df8f8 R15: 00000000ffffffff INFO: task syz-executor.4:14489 blocked for more than 140 seconds. Not tainted 4.14.140+ #38 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D26608 14489 6849 0x80000006 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x752/0xe90 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 flush_work+0x3e2/0x720 kernel/workqueue.c:2908 fsnotify_destroy_group+0x131/0x2f0 fs/notify/group.c:85 inotify_release+0x33/0x40 fs/notify/inotify/inotify_user.c:280 __fput+0x25e/0x710 fs/file_table.c:210 task_work_run+0x125/0x1a0 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x9cb/0x2a20 kernel/exit.c:875 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459879 RSP: 002b:00007fcd4d0bcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffe0 RBX: 0000000000000006 RCX: 0000000000459879 RDX: fffffffffffffd4d RSI: 0000000020000340 RDI: 0000000000000008 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000057 R11: 0000000000000246 R12: 00007fcd4d0bd6d4 R13: 00000000004c7884 R14: 00000000004dd180 R15: 00000000ffffffff Showing all locks held in the system: 2 locks held by kworker/u4:0/5: #0: ("events_unbound"){+.+.}, at: [<000000002edcb38a>] process_one_work+0x6ff/0x1580 kernel/workqueue.c:2105 #1: ((reaper_work).work){+.+.}, at: [<0000000086e92f16>] process_one_work+0x735/0x1580 kernel/workqueue.c:2109 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<00000000fbd3eb73>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 2 locks held by getty/1759: #0: (&tty->ldisc_sem){++++}, at: [<0000000007018504>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000006102c72f>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 2 locks held by kworker/u4:5/2078: #0: ("events_unbound"){+.+.}, at: [<000000002edcb38a>] process_one_work+0x6ff/0x1580 kernel/workqueue.c:2105 #1: (connector_reaper_work){+.+.}, at: [<0000000086e92f16>] process_one_work+0x735/0x1580 kernel/workqueue.c:2109 1 lock held by syz-executor.4/7207: #0: (&rtc->ops_lock){+.+.}, at: [<00000000ceaca68c>] rtc_dev_ioctl+0xe6/0x7e0 drivers/rtc/rtc-dev.c:219 3 locks held by syz-executor.5/14461: #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000c93dc65e>] lo_ioctl+0x86/0x1a30 drivers/block/loop.c:1404 #1: (cpu_hotplug_lock.rw_sem){++++}, at: [<0000000038115e92>] get_online_cpus include/linux/cpu.h:140 [inline] #1: (cpu_hotplug_lock.rw_sem){++++}, at: [<0000000038115e92>] lru_add_drain_all+0xa/0x20 mm/swap.c:729 #2: (lock#4){+.+.}, at: [<000000002b709e9a>] lru_add_drain_all_cpuslocked+0x6c/0x420 mm/swap.c:704 1 lock held by syz-executor.5/14505: #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000c93dc65e>] lo_ioctl+0x86/0x1a30 drivers/block/loop.c:1404 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.140+ #38 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x629/0xbe0 kernel/hung_task.c:274 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 33 Comm: kworker/1:1 Not tainted 4.14.140+ #38 Workqueue: events rtc_timer_do_work task: 00000000ff3a7b9e task.stack: 0000000023f18238 RIP: 0010:strlen+0x3f/0x90 lib/string.c:482 RSP: 0018:ffff8881d90ff9a8 EFLAGS: 00000006 RAX: ffffffffba411f75 RBX: dffffc0000000000 RCX: 0000000000000005 RDX: 0000000000000000 RSI: ffff8881d67b73d0 RDI: ffffffffba411f60 RBP: ffffffffba411f60 R08: 0000000000007640 R09: fffffbfff7585a32 R10: fffffbfff7585a31 R11: ffffffffbac2d18b R12: 1ffff1103b21ff3f R13: 0000000000000000 R14: ffffffffba8c0b20 R15: ffff8881d90ffa78 FS: 0000000000000000(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f05b0a70140 CR3: 0000000065e26004 CR4: 00000000001606a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: trace_event_get_offsets_lock include/trace/events/lock.h:39 [inline] perf_trace_lock+0xe1/0x4e0 include/trace/events/lock.h:39 trace_lock_release include/trace/events/lock.h:58 [inline] lock_release+0x4e9/0x740 kernel/locking/lockdep.c:4009 __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:158 [inline] _raw_spin_unlock_irqrestore+0x1b/0x70 kernel/locking/spinlock.c:192 spin_unlock_irqrestore include/linux/spinlock.h:372 [inline] rtc_handle_legacy_irq+0x7a/0x180 drivers/rtc/interface.c:515 rtc_timer_do_work+0x21d/0x610 drivers/rtc/interface.c:881 process_one_work+0x7f1/0x1580 kernel/workqueue.c:2134 worker_thread+0xdd/0xdf0 kernel/workqueue.c:2271 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Code: 03 53 48 83 ec 08 0f b6 04 02 48 89 fa 83 e2 07 38 d0 7f 04 84 c0 75 48 80 7d 00 00 74 39 48 bb 00 00 00 00 00 fc ff df 48 89 e8 <48> 83 c0 01 48 89 c2 48 89 c1 48 c1 ea 03 83 e1 07 0f b6 14 1a