ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! INFO: task syz-executor0:9234 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D28072 9234 1837 0x80000002 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 flush_work+0x3b8/0x6e0 kernel/workqueue.c:2885 fsnotify_destroy_group+0x115/0x2c0 fs/notify/group.c:85 inotify_release+0x33/0x40 fs/notify/inotify/inotify_user.c:280 __fput+0x25e/0x6f0 fs/file_table.c:210 task_work_run+0x116/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x8fb/0x28c0 kernel/exit.c:865 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4579b9 RSP: 002b:00007feb6e073cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000073c048 RCX: 00000000004579b9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000073c048 RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000073c04c R13: 00007fff89b0725f R14: 00007feb6e0749c0 R15: 000000000073c04c INFO: task kworker/u4:11:12792 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:11 D26360 12792 2 0x80000000 Workqueue: netns cleanup_net Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 _synchronize_rcu_expedited+0x5af/0x850 kernel/rcu/tree_exp.h:615 synchronize_net+0x2b/0x40 net/core/dev.c:8214 dev_deactivate_many+0x3d2/0x990 net/sched/sch_generic.c:931 __dev_close_many+0x10a/0x260 net/core/dev.c:1441 dev_close_many+0x209/0x610 net/core/dev.c:1479 rollback_registered_many+0x368/0xac0 net/core/dev.c:7188 unregister_netdevice_many+0x43/0x210 net/core/dev.c:8259 ip6_tnl_destroy_tunnels net/ipv6/ip6_tunnel.c:2218 [inline] ip6_tnl_exit_net+0x3c8/0x580 net/ipv6/ip6_tunnel.c:2265 ops_exit_list.isra.3+0xa8/0x150 net/core/net_namespace.c:142 cleanup_net+0x3e9/0x880 net/core/net_namespace.c:483 process_one_work+0x86e/0x1670 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task kworker/u4:13:13191 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:13 D28632 13191 2 0x80000000 Workqueue: events_unbound fsnotify_mark_destroy_workfn Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 __synchronize_srcu+0x121/0x200 kernel/rcu/srcutree.c:898 fsnotify_mark_destroy_workfn+0xfc/0x310 fs/notify/mark.c:757 process_one_work+0x86e/0x1670 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task syz-executor0:15378 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D27832 15378 1837 0x80000002 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 flush_work+0x3b8/0x6e0 kernel/workqueue.c:2885 fsnotify_destroy_group+0x115/0x2c0 fs/notify/group.c:85 inotify_release+0x33/0x40 fs/notify/inotify/inotify_user.c:280 __fput+0x25e/0x6f0 fs/file_table.c:210 task_work_run+0x116/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x8fb/0x28c0 kernel/exit.c:865 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4579b9 RSP: 002b:00007feb6e0b5cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000073bf08 RCX: 00000000004579b9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000073bf08 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000073bf0c R13: 00007fff89b0725f R14: 00007feb6e0b69c0 R15: 000000000073bf0c INFO: task kworker/u4:4:21430 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:4 D28664 21430 2 0x80000000 Workqueue: events_unbound fsnotify_connector_destroy_workfn Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 __synchronize_srcu+0x121/0x200 kernel/rcu/srcutree.c:898 fsnotify_connector_destroy_workfn+0x3f/0xa0 fs/notify/mark.c:156 process_one_work+0x86e/0x1670 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task syz-executor0:21679 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D28712 21679 1837 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 flush_work+0x3b8/0x6e0 kernel/workqueue.c:2885 lru_add_drain_all_cpuslocked+0x2ef/0x450 mm/swap.c:722 lru_add_drain_all+0xf/0x20 mm/swap.c:730 SYSC_mlockall mm/mlock.c:802 [inline] SyS_mlockall+0x1d6/0x510 mm/mlock.c:790 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4579b9 RSP: 002b:00007feb6e0b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000097 RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000004579b9 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb6e0b66d4 R13: 00000000004c361d R14: 00000000004d6108 R15: 00000000ffffffff INFO: task syz-executor1:21681 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor1 D28200 21681 20404 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 flush_work+0x3b8/0x6e0 kernel/workqueue.c:2885 fsnotify_destroy_group+0x115/0x2c0 fs/notify/group.c:85 inotify_release+0x33/0x40 fs/notify/inotify/inotify_user.c:280 __fput+0x25e/0x6f0 fs/file_table.c:210 task_work_run+0x116/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x12e/0x150 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x411471 RSP: 002b:00007ffe5d516bf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411471 RDX: 0000000000000000 RSI: 0000000000741cb8 RDI: 0000000000000004 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 00007ffe5d516b20 R11: 0000000000000293 R12: 0000000000000000 R13: 0000000000000001 R14: 0000000000000014 R15: 0000000000000001 INFO: task kworker/0:2:21776 blocked for more than 140 seconds. Not tainted 4.14.90+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/0:2 D30376 21776 2 0x80000000 Workqueue: ipv6_addrconf addrconf_verify_work Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893 addrconf_verify_work+0xa/0x20 net/ipv6/addrconf.c:4430 process_one_work+0x86e/0x1670 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 2 locks held by getty/1753: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x1700 drivers/tty/n_tty.c:2156 5 locks held by kworker/u4:11/12792: #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x784/0x1670 kernel/workqueue.c:2085 #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x7bc/0x1670 kernel/workqueue.c:2089 #2: (net_mutex){+.+.}, at: [] cleanup_net+0x14c/0x880 net/core/net_namespace.c:449 #3: (rtnl_mutex){+.+.}, at: [] ip6_tnl_exit_net+0x77/0x580 net/ipv6/ip6_tunnel.c:2264 #4: (rcu_preempt_state.exp_mutex){+.+.}, at: [] exp_funnel_lock kernel/rcu/tree_exp.h:272 [inline] #4: (rcu_preempt_state.exp_mutex){+.+.}, at: [] _synchronize_rcu_expedited+0x306/0x850 kernel/rcu/tree_exp.h:596 2 locks held by kworker/u4:13/13191: #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x784/0x1670 kernel/workqueue.c:2085 #1: ((reaper_work).work){+.+.}, at: [] process_one_work+0x7bc/0x1670 kernel/workqueue.c:2089 2 locks held by kworker/u4:4/21430: #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x784/0x1670 kernel/workqueue.c:2085 #1: (connector_reaper_work){+.+.}, at: [] process_one_work+0x7bc/0x1670 kernel/workqueue.c:2089 2 locks held by syz-executor0/21679: #0: (cpu_hotplug_lock.rw_sem){++++}, at: [] get_online_cpus include/linux/cpu.h:138 [inline] #0: (cpu_hotplug_lock.rw_sem){++++}, at: [] lru_add_drain_all+0xa/0x20 mm/swap.c:729 #1: (lock#4){+.+.}, at: [] lru_add_drain_all_cpuslocked+0x7f/0x450 mm/swap.c:704 3 locks held by kworker/0:2/21776: #0: ("%s"("ipv6_addrconf")){+.+.}, at: [] process_one_work+0x784/0x1670 kernel/workqueue.c:2085 #1: ((addr_chk_work).work){+.+.}, at: [] process_one_work+0x7bc/0x1670 kernel/workqueue.c:2089 #2: (rtnl_mutex){+.+.}, at: [] addrconf_verify_work+0xa/0x20 net/ipv6/addrconf.c:4430 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.90+ #29 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 1623 Comm: rs:main Q:Reg Not tainted 4.14.90+ #29 task: ffff8881d56e4680 task.stack: ffff8881d4e08000 RIP: 0010:arch_local_save_flags arch/x86/include/asm/paravirt.h:773 [inline] RIP: 0010:arch_local_irq_save arch/x86/include/asm/paravirt.h:795 [inline] RIP: 0010:avc_reclaim_node security/selinux/avc.c:524 [inline] RIP: 0010:avc_alloc_node+0x107/0x3b0 security/selinux/avc.c:557 RSP: 0018:ffff8881d4e0fac0 EFLAGS: 00000206 RAX: ffff8881d56e4680 RBX: 0000000000000105 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffff8881d56e4ed8 RDI: ffffffff93fd8560 RBP: ffffffff94002ea0 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000202 R13: 0000000000000175 R14: 0000000000000000 R15: dffffc0000000000 FS: 00007fa6ad60f700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000fe3308 CR3: 00000001d6230001 CR4: 00000000001606a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 Call Trace: Code: e8 1f 20 92 ff 41 83 ed 01 0f 84 f6 00 00 00 e8 10 20 92 ff bb 01 00 00 00 f0 0f c1 1d c3 9c 01 03 83 c3 01 81 e3 ff 01 00 00 9c <58> 0f 1f 44 00 00 49 89 c4 fa 66 0f 1f 44 00 00 e8 b4 97 80 ff