ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! INFO: task syz-executor0:433 blocked for more than 140 seconds. Not tainted 4.14.72+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D28424 433 25485 0x80000000 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21a/0x3d0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:510 [inline] do_exit+0x512/0x2800 kernel/exit.c:852 do_group_exit+0x100/0x2e0 kernel/exit.c:968 SYSC_exit_group kernel/exit.c:979 [inline] SyS_exit_group+0x19/0x20 kernel/exit.c:977 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007fff30a20f38 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000457579 RDX: 0000000000411051 RSI: fffffffffffffff7 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000001 R14: 00000000000000de R15: 0000000000000000 INFO: task syz-executor0:437 blocked for more than 140 seconds. Not tainted 4.14.72+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D29024 437 25485 0x80000000 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21a/0x3d0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:510 [inline] do_exit+0x512/0x2800 kernel/exit.c:852 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007efcfd7d3cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000072bf08 RCX: 0000000000457579 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c R13: 00007fff30a20d3f R14: 00007efcfd7d49c0 R15: 0000000000000000 INFO: task syz-executor0:441 blocked for more than 140 seconds. Not tainted 4.14.72+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D28880 441 25485 0x80000000 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21a/0x3d0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:510 [inline] do_exit+0x512/0x2800 kernel/exit.c:852 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007efcfd791cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000072c048 RCX: 0000000000457579 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072c048 RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072c04c R13: 00007fff30a20d3f R14: 00007efcfd7929c0 R15: 0000000000000002 INFO: task syz-executor0:447 blocked for more than 140 seconds. Not tainted 4.14.72+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor0 D29488 447 25485 0x80000000 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21a/0x3d0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:510 [inline] do_exit+0x512/0x2800 kernel/exit.c:852 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007efcfd770cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000072c0e8 RCX: 0000000000457579 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072c0e8 RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072c0ec R13: 00007fff30a20d3f R14: 00007efcfd7719c0 R15: 0000000000000003 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 1 lock held by rsyslogd/1633: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa2/0xc0 fs/file.c:768 2 locks held by getty/1760: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142 1 lock held by syz-executor0/433: #0: (&mm->mmap_sem){++++}, at: [] exit_mm kernel/exit.c:510 [inline] #0: (&mm->mmap_sem){++++}, at: [] do_exit+0x512/0x2800 kernel/exit.c:852 1 lock held by syz-executor0/437: #0: (&mm->mmap_sem){++++}, at: [] exit_mm kernel/exit.c:510 [inline] #0: (&mm->mmap_sem){++++}, at: [] do_exit+0x512/0x2800 kernel/exit.c:852 1 lock held by syz-executor0/441: #0: (&mm->mmap_sem){++++}, at: [] exit_mm kernel/exit.c:510 [inline] #0: (&mm->mmap_sem){++++}, at: [] do_exit+0x512/0x2800 kernel/exit.c:852 1 lock held by syz-executor0/447: #0: (&mm->mmap_sem){++++}, at: [] exit_mm kernel/exit.c:510 [inline] #0: (&mm->mmap_sem){++++}, at: [] do_exit+0x512/0x2800 kernel/exit.c:852 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.72+ #11 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 516 Comm: init Not tainted 4.14.72+ #11 task: ffff8801a14d9780 task.stack: ffff880183aa8000 RIP: 0010:__sanitizer_cov_trace_pc+0x1d/0x60 kernel/kcov.c:65 RSP: 0018:ffff880183aaf5e0 EFLAGS: 00000046 RAX: ffff8801a14d9780 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffffffffb9750c40 RDI: ffffffffb9750c80 RBP: ffffffffb9750c80 R08: 000000000000594c R09: ffffffffbacf1100 R10: ffff8801a14da000 R11: 0000000000000001 R12: ffffffffb9750c40 R13: 0000000000000000 R14: fffffbfff7763f5d R15: ffffffffbbb1fcd2 FS: 00007f6f593577a0(0000) GS:ffff8801dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6f58a6aa30 CR3: 00000001c7356003 CR4: 00000000001606b0 DR0: 00000000200001c0 DR1: 0000000020000000 DR2: 0000000020000000 DR3: 0000000020000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 Call Trace: check_preemption_disabled+0x34/0x160 lib/smp_processor_id.c:52 delay_tsc+0x3d/0xb0 arch/x86/lib/delay.c:79 wait_for_xmitr+0x66/0x1e0 drivers/tty/serial/8250/8250_port.c:2040 serial8250_console_putchar+0x19/0x50 drivers/tty/serial/8250/8250_port.c:3184 uart_console_write+0x4b/0xd0 drivers/tty/serial/serial_core.c:1883 serial8250_console_write+0x51b/0x800 drivers/tty/serial/8250/8250_port.c:3250 call_console_drivers kernel/printk/printk.c:1574 [inline] console_unlock+0x5b9/0xb50 kernel/printk/printk.c:2242 console_device+0x92/0xb0 kernel/printk/printk.c:2351 tty_lookup_driver+0x17a/0x210 drivers/tty/tty_io.c:1828 tty_open_by_driver drivers/tty/tty_io.c:1923 [inline] tty_open+0x3b9/0x980 drivers/tty/tty_io.c:2006 chrdev_open+0x20d/0x570 fs/char_dev.c:417 do_dentry_open+0x426/0xda0 fs/open.c:764 vfs_open+0x11c/0x210 fs/open.c:878 do_last fs/namei.c:3408 [inline] path_openat+0x4eb/0x23a0 fs/namei.c:3550 do_filp_open+0x197/0x270 fs/namei.c:3584 do_sys_open+0x2ef/0x580 fs/open.c:1071 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x7f6f58a27120 RSP: 002b:00007ffed1404758 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 00000000007c0f40 RCX: 00007f6f58a27120 RDX: 0000000000000010 RSI: 0000000000000902 RDI: 00000000004072c8 RBP: 0000000000000000 R08: 0000000000407370 R09: 0000000000000001 R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000902 R13: 0000000000000102 R14: 00007ffed14048d0 R15: 00000000007c0f48 Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 65 48 8b 04 25 c0 de 01 00 48 85 c0 74 1a 65 8b 15 1b 25 51 48 81 e2 00 01 1f 00 75 0b <8b> 90 a8 11 00 00 83 fa 01 74 01 c3 48 c7 c2 00 00 00 81 48 81