syzbot


possible deadlock in try_to_wake_up

Status: upstream: reported on 2024/04/05 17:03
Reported-by: syzbot+534c8598d72f81135bab@syzkaller.appspotmail.com
First crash: 29d, last: 16d
Similar bugs (5)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-6.1 possible deadlock in try_to_wake_up C done 1 38d 38d 3/3 fixed on 2024/04/29 07:11
upstream possible deadlock in try_to_wake_up (2) mm 1 594d 590d 0/26 auto-obsoleted due to no activity on 2023/01/16 12:10
upstream possible deadlock in try_to_wake_up (4) bpf net C error 14 14d 47d 25/26 upstream: reported C repro on 2024/03/18 16:02
upstream possible deadlock in try_to_wake_up (3) net 103 200d 209d 0/26 auto-obsoleted due to no activity on 2023/11/27 02:05
upstream possible deadlock in try_to_wake_up mm 39 1937d 1969d 0/26 auto-closed as invalid on 2019/07/13 09:55

Sample crash report:
======================================================
WARNING: possible circular locking dependency detected
5.15.156-syzkaller #0 Not tainted
------------------------------------------------------
syz-executor.1/4232 is trying to acquire lock:
ffff888079430a28 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0xae/0x1300 kernel/sched/core.c:4030

but task is already holding lock:
ffffffff8c7fc358 ((console_sem).lock){..-.}-{2:2}, at: up+0x19/0x90 kernel/locking/semaphore.c:186

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #3 ((console_sem).lock){..-.}-{2:2}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
       _raw_spin_lock_irqsave+0xd1/0x120 kernel/locking/spinlock.c:162
       down_trylock+0x1c/0xa0 kernel/locking/semaphore.c:138
       __down_trylock_console_sem+0x105/0x250 kernel/printk/printk.c:239
       console_trylock kernel/printk/printk.c:2575 [inline]
       console_trylock_spinning+0x8a/0x3f0 kernel/printk/printk.c:1867
       vprintk_emit+0xa6/0x150 kernel/printk/printk.c:2273
       _printk+0xd1/0x120 kernel/printk/printk.c:2299
       debug_objects_oom+0xb4/0x370 lib/debugobjects.c:472
       debug_object_activate+0x42d/0x4e0 lib/debugobjects.c:698
       debug_rcu_head_queue kernel/rcu/rcu.h:176 [inline]
       kvfree_call_rcu+0xb6/0x8a0 kernel/rcu/tree.c:3587
       trie_update_elem+0x808/0xc00 kernel/bpf/lpm_trie.c:384
       bpf_map_update_value+0x5d7/0x6c0 kernel/bpf/syscall.c:221
       generic_map_update_batch+0x54d/0x8b0 kernel/bpf/syscall.c:1421
       bpf_map_do_batch+0x4d0/0x620
       __sys_bpf+0x55c/0x670
       __do_sys_bpf kernel/bpf/syscall.c:4755 [inline]
       __se_sys_bpf kernel/bpf/syscall.c:4753 [inline]
       __x64_sys_bpf+0x78/0x90 kernel/bpf/syscall.c:4753
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

-> #2 (&trie->lock){-...}-{2:2}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
       _raw_spin_lock_irqsave+0xd1/0x120 kernel/locking/spinlock.c:162
       trie_delete_elem+0x90/0x690 kernel/bpf/lpm_trie.c:450
       0xffffffffa001806a
       bpf_dispatcher_nop_func include/linux/bpf.h:785 [inline]
       __bpf_prog_run include/linux/filter.h:621 [inline]
       bpf_prog_run include/linux/filter.h:635 [inline]
       __bpf_trace_run kernel/trace/bpf_trace.c:1880 [inline]
       bpf_trace_run2+0x29e/0x340 kernel/trace/bpf_trace.c:1917
       trace_tlb_flush+0xed/0x110 include/trace/events/tlb.h:38
       switch_mm_irqs_off+0x748/0xa30
       context_switch kernel/sched/core.c:5016 [inline]
       __schedule+0x1167/0x45b0 kernel/sched/core.c:6376
       schedule+0x11b/0x1f0 kernel/sched/core.c:6459
       freezable_schedule include/linux/freezer.h:172 [inline]
       do_nanosleep+0x1bc/0x7b0 kernel/time/hrtimer.c:2045
       hrtimer_nanosleep+0x24d/0x490 kernel/time/hrtimer.c:2098
       __do_sys_clock_nanosleep kernel/time/posix-timers.c:1313 [inline]
       __se_sys_clock_nanosleep+0x323/0x3b0 kernel/time/posix-timers.c:1290
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

-> #1 (&rq->__lock){-.-.}-{2:2}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       _raw_spin_lock_nested+0x2d/0x40 kernel/locking/spinlock.c:368
       raw_spin_rq_lock_nested+0x26/0x140 kernel/sched/core.c:475
       raw_spin_rq_lock kernel/sched/sched.h:1326 [inline]
       rq_lock kernel/sched/sched.h:1621 [inline]
       task_fork_fair+0x5d/0x350 kernel/sched/fair.c:11480
       sched_cgroup_fork+0x2d3/0x330 kernel/sched/core.c:4466
       copy_process+0x224a/0x3ef0 kernel/fork.c:2320
       kernel_clone+0x210/0x960 kernel/fork.c:2604
       kernel_thread+0x168/0x1e0 kernel/fork.c:2656
       rest_init+0x21/0x330 init/main.c:704
       start_kernel+0x48c/0x540 init/main.c:1138
       secondary_startup_64_no_verify+0xb1/0xbb

-> #0 (&p->pi_lock){-.-.}-{2:2}:
       check_prev_add kernel/locking/lockdep.c:3053 [inline]
       check_prevs_add kernel/locking/lockdep.c:3172 [inline]
       validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
       __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
       _raw_spin_lock_irqsave+0xd1/0x120 kernel/locking/spinlock.c:162
       try_to_wake_up+0xae/0x1300 kernel/sched/core.c:4030
       up+0x6e/0x90 kernel/locking/semaphore.c:190
       __up_console_sem+0x11a/0x1e0 kernel/printk/printk.c:256
       console_unlock+0x1145/0x12b0 kernel/printk/printk.c:2760
       vprintk_emit+0xbf/0x150 kernel/printk/printk.c:2274
       dev_vprintk_emit+0x2aa/0x330 drivers/base/core.c:4615
       dev_printk_emit+0xd9/0x120 drivers/base/core.c:4626
       _dev_printk+0x131/0x180 drivers/base/core.c:4655
       ieee80211_init_rate_ctrl_alg+0x592/0x610 net/mac80211/rate.c:993
       ieee80211_register_hw+0x239b/0x39d0 net/mac80211/main.c:1243
       mac80211_hwsim_new_radio+0x223d/0x4200 drivers/net/wireless/mac80211_hwsim.c:3374
       hwsim_new_radio_nl+0xbae/0x1090 drivers/net/wireless/mac80211_hwsim.c:3950
       genl_family_rcv_msg_doit net/netlink/genetlink.c:731 [inline]
       genl_family_rcv_msg net/netlink/genetlink.c:775 [inline]
       genl_rcv_msg+0xfbd/0x14a0 net/netlink/genetlink.c:792
       netlink_rcv_skb+0x1cf/0x410 net/netlink/af_netlink.c:2505
       genl_rcv+0x24/0x40 net/netlink/genetlink.c:803
       netlink_unicast_kernel net/netlink/af_netlink.c:1330 [inline]
       netlink_unicast+0x7b6/0x980 net/netlink/af_netlink.c:1356
       netlink_sendmsg+0xa30/0xd60 net/netlink/af_netlink.c:1924
       sock_sendmsg_nosec net/socket.c:704 [inline]
       __sock_sendmsg net/socket.c:716 [inline]
       __sys_sendto+0x564/0x720 net/socket.c:2058
       __do_sys_sendto net/socket.c:2070 [inline]
       __se_sys_sendto net/socket.c:2066 [inline]
       __x64_sys_sendto+0xda/0xf0 net/socket.c:2066
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

other info that might help us debug this:

Chain exists of:
  &p->pi_lock --> &trie->lock --> (console_sem).lock

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock((console_sem).lock);
                               lock(&trie->lock);
                               lock((console_sem).lock);
  lock(&p->pi_lock);

 *** DEADLOCK ***

4 locks held by syz-executor.1/4232:
 #0: ffffffff8da44db0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 net/netlink/genetlink.c:802
 #1: ffffffff8da44c68 (genl_mutex){+.+.}-{3:3}, at: genl_lock net/netlink/genetlink.c:33 [inline]
 #1: ffffffff8da44c68 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x124/0x14a0 net/netlink/genetlink.c:790
 #2: ffffffff8d9e7688 (rtnl_mutex){+.+.}-{3:3}, at: ieee80211_register_hw+0x2373/0x39d0 net/mac80211/main.c:1242
 #3: ffffffff8c7fc358 ((console_sem).lock){..-.}-{2:2}, at: up+0x19/0x90 kernel/locking/semaphore.c:186

stack backtrace:
CPU: 1 PID: 4232 Comm: syz-executor.1 Not tainted 5.15.156-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024
Call Trace:
 <TASK>
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x1e3/0x2d0 lib/dump_stack.c:106
 check_noncircular+0x2f8/0x3b0 kernel/locking/lockdep.c:2133
 check_prev_add kernel/locking/lockdep.c:3053 [inline]
 check_prevs_add kernel/locking/lockdep.c:3172 [inline]
 validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
 _raw_spin_lock_irqsave+0xd1/0x120 kernel/locking/spinlock.c:162
 try_to_wake_up+0xae/0x1300 kernel/sched/core.c:4030
 up+0x6e/0x90 kernel/locking/semaphore.c:190
 __up_console_sem+0x11a/0x1e0 kernel/printk/printk.c:256
 console_unlock+0x1145/0x12b0 kernel/printk/printk.c:2760
 vprintk_emit+0xbf/0x150 kernel/printk/printk.c:2274
 dev_vprintk_emit+0x2aa/0x330 drivers/base/core.c:4615
 dev_printk_emit+0xd9/0x120 drivers/base/core.c:4626
 _dev_printk+0x131/0x180 drivers/base/core.c:4655
 ieee80211_init_rate_ctrl_alg+0x592/0x610 net/mac80211/rate.c:993
 ieee80211_register_hw+0x239b/0x39d0 net/mac80211/main.c:1243
 mac80211_hwsim_new_radio+0x223d/0x4200 drivers/net/wireless/mac80211_hwsim.c:3374
 hwsim_new_radio_nl+0xbae/0x1090 drivers/net/wireless/mac80211_hwsim.c:3950
 genl_family_rcv_msg_doit net/netlink/genetlink.c:731 [inline]
 genl_family_rcv_msg net/netlink/genetlink.c:775 [inline]
 genl_rcv_msg+0xfbd/0x14a0 net/netlink/genetlink.c:792
 netlink_rcv_skb+0x1cf/0x410 net/netlink/af_netlink.c:2505
 genl_rcv+0x24/0x40 net/netlink/genetlink.c:803
 netlink_unicast_kernel net/netlink/af_netlink.c:1330 [inline]
 netlink_unicast+0x7b6/0x980 net/netlink/af_netlink.c:1356
 netlink_sendmsg+0xa30/0xd60 net/netlink/af_netlink.c:1924
 sock_sendmsg_nosec net/socket.c:704 [inline]
 __sock_sendmsg net/socket.c:716 [inline]
 __sys_sendto+0x564/0x720 net/socket.c:2058
 __do_sys_sendto net/socket.c:2070 [inline]
 __se_sys_sendto net/socket.c:2066 [inline]
 __x64_sys_sendto+0xda/0xf0 net/socket.c:2066
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x66/0xd0
RIP: 0033:0x7f0bee1f9b9c
Code: 1a 51 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 60 51 02 00 48 8b
RSP: 002b:00007ffd0d598ff0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c
RAX: ffffffffffffffda RBX: 00007f0beee4e620 RCX: 00007f0bee1f9b9c
RDX: 0000000000000024 RSI: 00007f0beee4e670 RDI: 0000000000000003
RBP: 0000000000000000 R08: 00007ffd0d599044 R09: 000000000000000c
R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003
R13: 0000000000000000 R14: 00007f0beee4e670 R15: 0000000000000000
 </TASK>

Crashes (4):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/04/18 13:33 linux-5.15.y c52b9710c83d af24b050 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in try_to_wake_up
2024/04/17 19:28 linux-5.15.y c52b9710c83d acc528cb .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in try_to_wake_up
2024/04/11 06:24 linux-5.15.y cdfd0a7f0139 33b9e058 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in try_to_wake_up
2024/04/05 17:02 linux-5.15.y 9465fef4ae35 77230c29 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in try_to_wake_up
* Struck through repros no longer work on HEAD.