============================================ WARNING: possible recursive locking detected 5.18.0-syzkaller-11439-g8ab2afa23bd1 #0 Not tainted -------------------------------------------- syz-executor.1/5537 is trying to acquire lock: ffff888016af98d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: spin_lock include/linux/spinlock.h:349 [inline] ffff888016af98d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: __netif_tx_lock include/linux/netdevice.h:4256 [inline] ffff888016af98d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: sch_direct_xmit+0x318/0xbe0 net/sched/sch_generic.c:340 but task is already holding lock: ffff888147be8cd8 (_xmit_ETHER#2){+.-.}-{2:2}, at: spin_lock include/linux/spinlock.h:349 [inline] ffff888147be8cd8 (_xmit_ETHER#2){+.-.}-{2:2}, at: __netif_tx_lock include/linux/netdevice.h:4256 [inline] ffff888147be8cd8 (_xmit_ETHER#2){+.-.}-{2:2}, at: sch_direct_xmit+0x318/0xbe0 net/sched/sch_generic.c:340 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(_xmit_ETHER#2); lock(_xmit_ETHER#2); *** DEADLOCK *** May be due to missing lock nesting notation 7 locks held by syz-executor.1/5537: #0: ffffffff8bd86b80 (rcu_read_lock_bh){....}-{1:2}, at: lwtunnel_xmit_redirect include/net/lwtunnel.h:95 [inline] #0: ffffffff8bd86b80 (rcu_read_lock_bh){....}-{1:2}, at: ip_finish_output2+0x292/0x2170 net/ipv4/ip_output.c:214 #1: ffffffff8bd86b80 (rcu_read_lock_bh){....}-{1:2}, at: __dev_queue_xmit+0x1e3/0x3a00 net/core/dev.c:4170 #2: ffff8880165ed258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: spin_trylock include/linux/spinlock.h:359 [inline] #2: ffff8880165ed258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: qdisc_run_begin include/net/sch_generic.h:187 [inline] #2: ffff8880165ed258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: qdisc_run_begin include/net/sch_generic.h:184 [inline] #2: ffff8880165ed258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: __dev_xmit_skb net/core/dev.c:3802 [inline] #2: ffff8880165ed258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: __dev_queue_xmit+0x1274/0x3a00 net/core/dev.c:4219 #3: ffff888147be8cd8 (_xmit_ETHER#2){+.-.}-{2:2}, at: spin_lock include/linux/spinlock.h:349 [inline] #3: ffff888147be8cd8 (_xmit_ETHER#2){+.-.}-{2:2}, at: __netif_tx_lock include/linux/netdevice.h:4256 [inline] #3: ffff888147be8cd8 (_xmit_ETHER#2){+.-.}-{2:2}, at: sch_direct_xmit+0x318/0xbe0 net/sched/sch_generic.c:340 #4: ffffffff8bd86b80 (rcu_read_lock_bh){....}-{1:2}, at: lwtunnel_xmit_redirect include/net/lwtunnel.h:95 [inline] #4: ffffffff8bd86b80 (rcu_read_lock_bh){....}-{1:2}, at: ip_finish_output2+0x292/0x2170 net/ipv4/ip_output.c:214 #5: ffffffff8bd86b80 (rcu_read_lock_bh){....}-{1:2}, at: __dev_queue_xmit+0x1e3/0x3a00 net/core/dev.c:4170 #6: ffff88801679d258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: spin_trylock include/linux/spinlock.h:359 [inline] #6: ffff88801679d258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: qdisc_run_begin include/net/sch_generic.h:187 [inline] #6: ffff88801679d258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: qdisc_run_begin include/net/sch_generic.h:184 [inline] #6: ffff88801679d258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: __dev_xmit_skb net/core/dev.c:3802 [inline] #6: ffff88801679d258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: __dev_queue_xmit+0x1274/0x3a00 net/core/dev.c:4219 stack backtrace: CPU: 0 PID: 5537 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-11439-g8ab2afa23bd1 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106 print_deadlock_bug kernel/locking/lockdep.c:2988 [inline] check_deadlock kernel/locking/lockdep.c:3031 [inline] validate_chain kernel/locking/lockdep.c:3816 [inline] __lock_acquire.cold+0x1f5/0x3b4 kernel/locking/lockdep.c:5053 lock_acquire kernel/locking/lockdep.c:5665 [inline] lock_acquire+0x1ab/0x570 kernel/locking/lockdep.c:5630 __raw_spin_lock include/linux/spinlock_api_smp.h:133 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:154 spin_lock include/linux/spinlock.h:349 [inline] __netif_tx_lock include/linux/netdevice.h:4256 [inline] sch_direct_xmit+0x318/0xbe0 net/sched/sch_generic.c:340 __dev_xmit_skb net/core/dev.c:3815 [inline] __dev_queue_xmit+0x14a1/0x3a00 net/core/dev.c:4219 dev_queue_xmit include/linux/netdevice.h:2994 [inline] neigh_resolve_output net/core/neighbour.c:1528 [inline] neigh_resolve_output+0x50f/0x830 net/core/neighbour.c:1508 neigh_output include/net/neighbour.h:549 [inline] ip_finish_output2+0x782/0x2170 net/ipv4/ip_output.c:228 __ip_finish_output net/ipv4/ip_output.c:306 [inline] __ip_finish_output+0x396/0x650 net/ipv4/ip_output.c:288 ip_finish_output+0x32/0x280 net/ipv4/ip_output.c:316 NF_HOOK_COND include/linux/netfilter.h:296 [inline] ip_output+0x19f/0x310 net/ipv4/ip_output.c:430 dst_output include/net/dst.h:451 [inline] ip_local_out+0xaf/0x1a0 net/ipv4/ip_output.c:126 iptunnel_xmit+0x67a/0xa40 net/ipv4/ip_tunnel_core.c:82 ip_tunnel_xmit+0x10f0/0x2c00 net/ipv4/ip_tunnel.c:811 erspan_xmit+0x7ec/0x29a0 net/ipv4/ip_gre.c:711 __netdev_start_xmit include/linux/netdevice.h:4805 [inline] netdev_start_xmit include/linux/netdevice.h:4819 [inline] xmit_one net/core/dev.c:3588 [inline] dev_hard_start_xmit+0x188/0x880 net/core/dev.c:3604 sch_direct_xmit+0x19f/0xbe0 net/sched/sch_generic.c:342 __dev_xmit_skb net/core/dev.c:3815 [inline] __dev_queue_xmit+0x14a1/0x3a00 net/core/dev.c:4219 dev_queue_xmit include/linux/netdevice.h:2994 [inline] neigh_resolve_output net/core/neighbour.c:1528 [inline] neigh_resolve_output+0x50f/0x830 net/core/neighbour.c:1508 neigh_output include/net/neighbour.h:549 [inline] ip_finish_output2+0x782/0x2170 net/ipv4/ip_output.c:228 __ip_finish_output net/ipv4/ip_output.c:306 [inline] __ip_finish_output+0x396/0x650 net/ipv4/ip_output.c:288 ip_finish_output+0x32/0x280 net/ipv4/ip_output.c:316 NF_HOOK_COND include/linux/netfilter.h:296 [inline] ip_output+0x19f/0x310 net/ipv4/ip_output.c:430 dst_output include/net/dst.h:451 [inline] ip_local_out net/ipv4/ip_output.c:126 [inline] ip_send_skb+0xd4/0x260 net/ipv4/ip_output.c:1571 udp_send_skb+0x6c8/0x11a0 net/ipv4/udp.c:967 udp_sendmsg+0x1bee/0x2760 net/ipv4/udp.c:1254 inet_sendmsg+0x99/0xe0 net/ipv4/af_inet.c:819 sock_sendmsg_nosec net/socket.c:714 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:734 ____sys_sendmsg+0x334/0x810 net/socket.c:2492 ___sys_sendmsg+0xf3/0x170 net/socket.c:2546 __sys_sendmmsg+0x195/0x470 net/socket.c:2632 __do_sys_sendmmsg net/socket.c:2661 [inline] __se_sys_sendmmsg net/socket.c:2658 [inline] __x64_sys_sendmmsg+0x99/0x100 net/socket.c:2658 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7ff423e89109 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ff424f56168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 00007ff423f9bf60 RCX: 00007ff423e89109 RDX: 0000000000000300 RSI: 00000000200039c0 RDI: 0000000000000003 RBP: 00007ff423ee308d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff3638262f R14: 00007ff424f56300 R15: 0000000000022000