INFO: task kworker/0:5:18635 blocked for more than 140 seconds. Not tainted 4.9.128+ #40 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/0:5 D29432 18635 2 0x00000000 Workqueue: events linkwatch_event ffff88018ff58000 ffff880182484200 ffff880182484200 ffff880185db8000 ffff8801db621018 ffff88019e9d7ae8 ffffffff8277eeb2 0000000000000002 ffff88018ff588b0 ffffed0031feb115 00ff88018ff58000 ffff8801db6218f0 Call Trace: [] schedule+0x7f/0x1b0 kernel/sched/core.c:3553 [] schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3586 [] __mutex_lock_common kernel/locking/mutex.c:582 [inline] [] mutex_lock_nested+0x326/0x870 kernel/locking/mutex.c:621 [] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:70 [] linkwatch_event+0xe/0x60 net/core/link_watch.c:236 [] process_one_work+0x791/0x1470 kernel/workqueue.c:2092 [] worker_thread+0xd6/0x10a0 kernel/workqueue.c:2226 [] kthread+0x26d/0x300 kernel/kthread.c:211 [] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373 Showing all locks held in the system: 2 locks held by khungtaskd/24: #0: (rcu_read_lock){......}, at: [] check_hung_uninterruptible_tasks kernel/hung_task.c:168 [inline] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 kernel/hung_task.c:239 #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 kernel/locking/lockdep.c:4336 2 locks held by getty/2018: #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:367 #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 drivers/tty/n_tty.c:2142 3 locks held by kworker/1:3/13141: #0: ("%s"("ipv6_addrconf")){.+.+..}, at: [] process_one_work+0x6a0/0x1470 kernel/workqueue.c:2085 #1: ((addr_chk_work).work){+.+...}, at: [] process_one_work+0x6d8/0x1470 kernel/workqueue.c:2089 #2: (rtnl_mutex){+.+.+.}, at: [] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:70 3 locks held by kworker/0:5/18635: #0: ("events"){.+.+.+}, at: [] process_one_work+0x6a0/0x1470 kernel/workqueue.c:2085 #1: ((linkwatch_work).work){+.+...}, at: [] process_one_work+0x6d8/0x1470 kernel/workqueue.c:2089 #2: (rtnl_mutex){+.+.+.}, at: [] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:70 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.128+ #40 ffff8801d9907d08 ffffffff81af2469 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ffffffff810967d0 ffff8801d9907d40 ffffffff81afd1c9 0000000000000000 0000000000000000 0000000000000003 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] nmi_cpu_backtrace.cold.0+0x48/0x87 lib/nmi_backtrace.c:99 [] nmi_trigger_cpumask_backtrace+0x12c/0x151 lib/nmi_backtrace.c:60 [] arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:37 [] trigger_all_cpu_backtrace include/linux/nmi.h:58 [inline] [] check_hung_task kernel/hung_task.c:125 [inline] [] check_hung_uninterruptible_tasks kernel/hung_task.c:182 [inline] [] watchdog+0x6ad/0xa20 kernel/hung_task.c:239 [] kthread+0x26d/0x300 kernel/kthread.c:211 [] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 16492 Comm: syz-executor1 Not tainted 4.9.128+ #40 task: ffff880185db8000 task.stack: ffff88019e798000 RIP: 0033:[<000000000040157b>] c [<000000000040157b>] 0x40157b RSP: 002b:00007f27ecf7b690 EFLAGS: 00000282 RAX: 00000000c1274104 RBX: 000000000000000b RCX: 0000000000457679 RDX: 0000000000000000 RSI: 00007f27ecf7b6c0 RDI: 000000000000000b RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004d7950 R14: 00000000004c48c6 R15: 0000000000000000 FS: 00007f27ecf7c700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000cd13e0 CR3: 00000001c888d000 CR4: 00000000001606b0 DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600