RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 R13: 00000000000009cb R14: 00000000004cc6fd R15: 000000000000000a ============================================ WARNING: possible recursive locking detected 4.19.103-syzkaller #0 Not tainted -------------------------------------------- syz-executor.4/16807 is trying to acquire lock: 00000000d544e6ad (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 net/core/rtnetlink.c:77 but task is already holding lock: 00000000d544e6ad (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] 00000000d544e6ad (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x40a/0xb00 net/core/rtnetlink.c:4774 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rtnl_mutex); lock(rtnl_mutex); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor.4/16807: #0: 00000000d544e6ad (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:77 [inline] #0: 00000000d544e6ad (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x40a/0xb00 net/core/rtnetlink.c:4774 stack backtrace: CPU: 1 PID: 16807 Comm: syz-executor.4 Not tainted 4.19.103-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_deadlock_bug kernel/locking/lockdep.c:1759 [inline] check_deadlock kernel/locking/lockdep.c:1803 [inline] validate_chain kernel/locking/lockdep.c:2399 [inline] __lock_acquire.cold+0x20f/0x4a7 kernel/locking/lockdep.c:3411 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:77 hsr_dev_destroy+0x1f/0xc0 net/hsr/hsr_device.c:373 register_netdevice+0xc3c/0x1030 net/core/dev.c:8761 hsr_dev_finalize+0x4fc/0x780 net/hsr/hsr_device.c:491 hsr_newlink+0x26b/0x380 net/hsr/hsr_netlink.c:72 rtnl_newlink+0x1042/0x1600 net/core/rtnetlink.c:3141 rtnetlink_rcv_msg+0x463/0xb00 net/core/rtnetlink.c:4777 netlink_rcv_skb+0x17d/0x460 net/netlink/af_netlink.c:2454 rtnetlink_rcv+0x1d/0x30 net/core/rtnetlink.c:4795 netlink_unicast_kernel net/netlink/af_netlink.c:1317 [inline] netlink_unicast+0x53a/0x730 net/netlink/af_netlink.c:1343 netlink_sendmsg+0x8ae/0xd70 net/netlink/af_netlink.c:1908 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:632 ___sys_sendmsg+0x803/0x920 net/socket.c:2115 __sys_sendmsg+0x105/0x1d0 net/socket.c:2153 __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x78/0xb0 net/socket.c:2160 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45c6c9 Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fb831ec9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fb831eca6d4 RCX: 000000000045c6c9 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 R13: 00000000000009cb R14: 00000000004cc6fd R15: 000000000000000a NOHZ: local_softirq_pending 08 NOHZ: local_softirq_pending 08