Warning: Permanently added '10.128.1.110' (ECDSA) to the list of known hosts. 2021/05/25 00:45:34 parsed 1 programs 2021/05/25 00:45:34 executed programs: 0 [ 46.889637] IPVS: ftp: loaded support on port[0] = 21 [ 46.991116] chnl_net:caif_netlink_parms(): no params data found [ 47.073024] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.080035] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.087230] device bridge_slave_0 entered promiscuous mode [ 47.095305] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.102737] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.109968] device bridge_slave_1 entered promiscuous mode [ 47.126351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 47.135051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 47.152529] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 47.159780] team0: Port device team_slave_0 added [ 47.165132] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 47.172822] team0: Port device team_slave_1 added [ 47.187516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.193834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.219077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.230471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.237221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.262632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.273185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.280712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.298741] device hsr_slave_0 entered promiscuous mode [ 47.304378] device hsr_slave_1 entered promiscuous mode [ 47.310580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 47.317532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 47.377749] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.384238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.391356] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.397875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.426777] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 47.433024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.441999] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 47.450726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.459884] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.476916] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.486736] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 47.492897] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.502478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.510595] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.517135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.535991] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.546000] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.557977] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.565056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.572983] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.579382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.586846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.594656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.602275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.610120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.617720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.624662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.638164] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.645312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.653084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.663747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.712692] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 47.722353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.752231] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 47.759858] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 47.766364] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 47.776275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.784204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.791204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.800044] device veth0_vlan entered promiscuous mode [ 47.809354] device veth1_vlan entered promiscuous mode [ 47.815216] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 47.823839] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 47.835548] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 47.844942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.852257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.859585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.869872] device veth0_macvtap entered promiscuous mode [ 47.875923] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 47.884496] device veth1_macvtap entered promiscuous mode [ 47.893530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 47.902564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 47.912106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.919593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.927693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.938300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.950598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.978189] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 48.055271] [ 48.056956] ====================================================== [ 48.063372] WARNING: possible circular locking dependency detected [ 48.069679] 4.14.233-syzkaller #0 Not tainted [ 48.074156] ------------------------------------------------------ [ 48.080454] syz-executor.0/8227 is trying to acquire lock: [ 48.086058] (&cpuctx_mutex/1){+.+.}, at: [] SyS_perf_event_open+0xd28/0x24b0 [ 48.094900] [ 48.094900] but task is already holding lock: [ 48.100886] (&cpuctx_mutex){+.+.}, at: [] SyS_perf_event_open+0xd1b/0x24b0 [ 48.109551] [ 48.109551] which lock already depends on the new lock. [ 48.109551] [ 48.117857] [ 48.117857] the existing dependency chain (in reverse order) is: [ 48.125501] [ 48.125501] -> #2 (&cpuctx_mutex){+.+.}: [ 48.131045] __mutex_lock+0xc4/0x1310 [ 48.135356] perf_event_init_cpu+0xb7/0x170 [ 48.140183] perf_event_init+0x2cc/0x308 [ 48.144751] start_kernel+0x46a/0x770 [ 48.149580] secondary_startup_64+0xa5/0xb0 [ 48.154411] [ 48.154411] -> #1 (pmus_lock){+.+.}: [ 48.159627] __mutex_lock+0xc4/0x1310 [ 48.163969] perf_swevent_init+0x11e/0x4b0 [ 48.168714] perf_try_init_event+0xdf/0x1f0 [ 48.173549] perf_event_alloc.part.0+0xe2d/0x2640 [ 48.178924] SyS_perf_event_open+0x67f/0x24b0 [ 48.183941] do_syscall_64+0x1d5/0x640 [ 48.188335] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 48.194026] [ 48.194026] -> #0 (&cpuctx_mutex/1){+.+.}: [ 48.199807] lock_acquire+0x170/0x3f0 [ 48.204114] __mutex_lock+0xc4/0x1310 [ 48.208421] SyS_perf_event_open+0xd28/0x24b0 [ 48.213422] do_syscall_64+0x1d5/0x640 [ 48.217822] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 48.223559] [ 48.223559] other info that might help us debug this: [ 48.223559] [ 48.231684] Chain exists of: [ 48.231684] &cpuctx_mutex/1 --> pmus_lock --> &cpuctx_mutex [ 48.231684] [ 48.241924] Possible unsafe locking scenario: [ 48.241924] [ 48.248030] CPU0 CPU1 [ 48.252692] ---- ---- [ 48.257339] lock(&cpuctx_mutex); [ 48.260864] lock(pmus_lock); [ 48.266560] lock(&cpuctx_mutex); [ 48.272713] lock(&cpuctx_mutex/1); [ 48.276508] [ 48.276508] *** DEADLOCK *** [ 48.276508] [ 48.282753] 1 lock held by syz-executor.0/8227: [ 48.287401] #0: (&cpuctx_mutex){+.+.}, at: [] SyS_perf_event_open+0xd1b/0x24b0 [ 48.296499] [ 48.296499] stack backtrace: [ 48.300986] CPU: 0 PID: 8227 Comm: syz-executor.0 Not tainted 4.14.233-syzkaller #0 [ 48.308771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.318110] Call Trace: [ 48.320694] dump_stack+0x1b2/0x281 [ 48.324321] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 48.330108] __lock_acquire+0x2e0e/0x3f20 [ 48.334245] ? __lock_acquire+0x5fc/0x3f20 [ 48.338552] ? trace_hardirqs_on+0x10/0x10 [ 48.342776] ? trace_hardirqs_on+0x10/0x10 [ 48.347006] ? trace_hardirqs_on+0x10/0x10 [ 48.351238] ? __lock_acquire+0x5fc/0x3f20 [ 48.355461] lock_acquire+0x170/0x3f0 [ 48.359422] ? SyS_perf_event_open+0xd28/0x24b0 [ 48.364083] ? SyS_perf_event_open+0xd28/0x24b0 [ 48.368755] __mutex_lock+0xc4/0x1310 [ 48.372632] ? SyS_perf_event_open+0xd28/0x24b0 [ 48.377307] ? debug_mutex_init+0x28/0x60 [ 48.381442] ? SyS_perf_event_open+0xd28/0x24b0 [ 48.386109] ? get_empty_filp+0x293/0x3e0 [ 48.390245] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 48.395684] ? alloc_file+0x292/0x440 [ 48.399489] ? SyS_perf_event_open+0xcc5/0x24b0 [ 48.404148] ? lock_acquire+0x170/0x3f0 [ 48.408109] ? lock_downgrade+0x740/0x740 [ 48.412249] SyS_perf_event_open+0xd28/0x24b0 [ 48.416826] ? finish_task_switch+0x178/0x610 [ 48.421308] ? perf_bp_event+0x170/0x170 [ 48.425353] ? SyS_futex+0x1da/0x290 [ 48.429056] ? _raw_spin_unlock_irq+0x5a/0x80 [ 48.433534] ? do_syscall_64+0x4c/0x640 [ 48.437490] ? perf_bp_event+0x170/0x170 [ 48.441556] do_syscall_64+0x1d5/0x640 [ 48.445433] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 48.450610] RIP: 0033:0x4665d9 [ 48.453872] RSP: 002b:00007f9de05b3