ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! dl_rq->running_bw > dl_rq->this_bw ------------[ cut here ]------------ WARNING: CPU: 0 PID: 14749 at kernel/sched/deadline.c:125 sub_rq_bw kernel/sched/deadline.c:125 [inline] WARNING: CPU: 0 PID: 14749 at kernel/sched/deadline.c:125 switched_from_dl.cold.25+0x5b/0x62 kernel/sched/deadline.c:2236 Kernel panic - not syncing: panic_on_warn set ... CPU: 0 PID: 14749 Comm: syz-executor2 Not tainted 4.14.88+ #23 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 panic+0x1bf/0x3a4 kernel/panic.c:181 __warn.cold.7+0x2f/0x35 kernel/panic.c:542 report_bug+0x1f7/0x26c lib/bug.c:186 fixup_bug arch/x86/kernel/traps.c:177 [inline] do_error_trap+0x1ba/0x2c0 arch/x86/kernel/traps.c:295 invalid_op+0x18/0x40 arch/x86/entry/entry_64.S:944 RIP: 0010:sub_rq_bw kernel/sched/deadline.c:125 [inline] RIP: 0010:switched_from_dl.cold.25+0x5b/0x62 kernel/sched/deadline.c:2236 RSP: 0018:ffff8881c39dfd18 EFLAGS: 00010082 RAX: 0000000000000022 RBX: ffff88817c821780 RCX: 00000000000104b5 RDX: 0000000000000000 RSI: ffffc90004197000 RDI: ffffffffa19d84e0 RBP: ffff8881db92a200 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffff88817c8217dc R13: 0000000000000000 R14: ffff8881db92ab10 R15: 0000000000099179 check_class_changed kernel/sched/core.c:871 [inline] __sched_setscheduler+0x9a1/0x27c0 kernel/sched/core.c:4295 sched_setattr kernel/sched/core.c:4348 [inline] SYSC_sched_setattr kernel/sched/core.c:4519 [inline] SyS_sched_setattr+0x22c/0x370 kernel/sched/core.c:4498 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457669 RSP: 002b:00007fbb98155c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013a RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000000015ef RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb981566d4 R13: 00000000004c3cd6 R14: 00000000004d69f8 R15: 00000000ffffffff ====================================================== WARNING: possible circular locking dependency detected 4.14.88+ #23 Not tainted ------------------------------------------------------ syz-executor2/14749 is trying to acquire lock: ((console_sem).lock){-.-.}, at: [] down_trylock+0xe/0x70 kernel/locking/semaphore.c:136 but task is already holding lock: (&rq->lock){-.-.}, at: [] task_rq_lock+0xc9/0x340 kernel/sched/core.c:126 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&rq->lock){-.-.}: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:152 rq_lock kernel/sched/sched.h:1835 [inline] task_fork_fair+0x59/0x590 kernel/sched/fair.c:11442 sched_fork+0x48b/0xd30 kernel/sched/core.c:2459 copy_process.part.6+0x120d/0x6530 kernel/fork.c:1732 copy_process kernel/fork.c:1573 [inline] _do_fork+0x1c2/0xd50 kernel/fork.c:2054 kernel_thread+0x2f/0x40 kernel/fork.c:2118 rest_init+0x22/0x2a0 init/main.c:401 start_kernel+0x701/0x73f init/main.c:710 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240 -> #1 (&p->pi_lock){-.-.}: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x41/0x50 kernel/locking/spinlock.c:160 try_to_wake_up+0x95/0x1230 kernel/sched/core.c:2030 up+0x8d/0xd0 kernel/locking/semaphore.c:187 __up_console_sem+0x44/0x90 kernel/printk/printk.c:245 console_unlock+0x451/0xb50 kernel/printk/printk.c:2256 vprintk_emit+0x142/0x180 kernel/printk/printk.c:1777 vprintk_func+0x58/0x159 kernel/printk/printk_safe.c:401 printk+0xa7/0xcf kernel/printk/printk.c:1850 kauditd_printk_skb kernel/audit.c:506 [inline] kauditd_hold_skb.cold.13+0x41/0x50 kernel/audit.c:539 kauditd_send_queue+0xf9/0x140 kernel/audit.c:702 kauditd_thread+0x4c7/0x660 kernel/audit.c:828 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 -> #0 ((console_sem).lock){-.-.}: lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x41/0x50 kernel/locking/spinlock.c:160 down_trylock+0xe/0x70 kernel/locking/semaphore.c:136 __down_trylock_console_sem+0x33/0xc0 kernel/printk/printk.c:228 console_trylock+0x12/0x70 kernel/printk/printk.c:2086 vprintk_emit+0x10e/0x180 kernel/printk/printk.c:1776 vprintk_func+0x58/0x159 kernel/printk/printk_safe.c:401 printk+0xa7/0xcf kernel/printk/printk.c:1850 sub_rq_bw kernel/sched/deadline.c:125 [inline] switched_from_dl.cold.25+0x5b/0x62 kernel/sched/deadline.c:2236 check_class_changed kernel/sched/core.c:871 [inline] __sched_setscheduler+0x9a1/0x27c0 kernel/sched/core.c:4295 sched_setattr kernel/sched/core.c:4348 [inline] SYSC_sched_setattr kernel/sched/core.c:4519 [inline] SyS_sched_setattr+0x22c/0x370 kernel/sched/core.c:4498 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: (console_sem).lock --> &p->pi_lock --> &rq->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&rq->lock); lock(&p->pi_lock); lock(&rq->lock); lock((console_sem).lock); *** DEADLOCK *** 3 locks held by syz-executor2/14749: #0: (rcu_read_lock){....}, at: [] SYSC_sched_setattr kernel/sched/core.c:4512 [inline] #0: (rcu_read_lock){....}, at: [] SyS_sched_setattr+0x1c0/0x370 kernel/sched/core.c:4498 #1: (&p->pi_lock){-.-.}, at: [] task_rq_lock+0x68/0x340 kernel/sched/core.c:124 #2: (&rq->lock){-.-.}, at: [] task_rq_lock+0xc9/0x340 kernel/sched/core.c:126 stack backtrace: CPU: 0 PID: 14749 Comm: syz-executor2 Not tainted 4.14.88+ #23 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 print_circular_bug.isra.18.cold.43+0x2d3/0x40c kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2ff9/0x4320 kernel/locking/lockdep.c:3487 lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x41/0x50 kernel/locking/spinlock.c:160 down_trylock+0xe/0x70 kernel/locking/semaphore.c:136 __down_trylock_console_sem+0x33/0xc0 kernel/printk/printk.c:228 console_trylock+0x12/0x70 kernel/printk/printk.c:2086 vprintk_emit+0x10e/0x180 kernel/printk/printk.c:1776 vprintk_func+0x58/0x159 kernel/printk/printk_safe.c:401 printk+0xa7/0xcf kernel/printk/printk.c:1850 sub_rq_bw kernel/sched/deadline.c:125 [inline] switched_from_dl.cold.25+0x5b/0x62 kernel/sched/deadline.c:2236 check_class_changed kernel/sched/core.c:871 [inline] __sched_setscheduler+0x9a1/0x27c0 kernel/sched/core.c:4295 sched_setattr kernel/sched/core.c:4348 [inline] SYSC_sched_setattr kernel/sched/core.c:4519 [inline] SyS_sched_setattr+0x22c/0x370 kernel/sched/core.c:4498 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457669 RSP: 002b:00007fbb98155c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013a RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000000015ef RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb981566d4 R13: 00000000004c3cd6 R14: 00000000004d69f8 R15: 00000000ffffffff Shutting down cpus with NMI Kernel Offset: 0x1d000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) Rebooting in 86400 seconds..