====================================================== WARNING: possible circular locking dependency detected 4.13.0-rc6-next-20170823+ #7 Not tainted ------------------------------------------------------ syz-executor4/3437 is trying to acquire lock: (cpu_hotplug_lock.rw_sem){++++}, at: [] static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 but task is already holding lock: (rtnl_mutex){+.+.}, at: [] rtnl_lock net/core/rtnetlink.c:72 [inline] (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x65c/0x1090 net/core/rtnetlink.c:4241 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (rtnl_mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x3286/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1870 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:72 addrconf_dad_work+0xbb/0xfc0 net/ipv6/addrconf.c:3890 process_one_work+0xbfd/0x1be0 kernel/workqueue.c:2098 worker_thread+0x223/0x1860 kernel/workqueue.c:2233 kthread+0x39c/0x470 kernel/kthread.c:231 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 -> #2 ((&(&ifa->dad_work)->work)){+.+.}: process_one_work+0xba5/0x1be0 kernel/workqueue.c:2095 worker_thread+0x223/0x1860 kernel/workqueue.c:2233 kthread+0x39c/0x470 kernel/kthread.c:231 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 0xffffffffffffffff -> #1 ((complete)&rcu.completion){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x3286/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 complete_acquire include/linux/completion.h:39 [inline] __wait_for_common kernel/sched/completion.c:108 [inline] wait_for_common kernel/sched/completion.c:122 [inline] wait_for_completion+0xc8/0x770 kernel/sched/completion.c:143 __synchronize_srcu+0x1b5/0x250 kernel/rcu/srcutree.c:898 synchronize_srcu_expedited kernel/rcu/srcutree.c:923 [inline] synchronize_srcu+0x1a3/0x560 kernel/rcu/srcutree.c:974 quarantine_remove_cache+0xd7/0xf0 mm/kasan/quarantine.c:327 kasan_cache_shrink+0x9/0x10 mm/kasan/kasan.c:380 kmem_cache_shrink+0x15/0x30 mm/slab_common.c:857 acpi_os_purge_cache+0x15/0x20 drivers/acpi/osl.c:1560 acpi_purge_cached_objects+0x38/0xc9 drivers/acpi/acpica/utxface.c:271 acpi_initialize_objects+0xc5/0x112 drivers/acpi/acpica/utxfinit.c:302 acpi_bus_init drivers/acpi/bus.c:1131 [inline] acpi_init+0x23c/0x8e6 drivers/acpi/bus.c:1220 do_one_initcall+0x9e/0x330 init/main.c:825 do_initcall_level init/main.c:891 [inline] do_initcalls init/main.c:899 [inline] do_basic_setup init/main.c:917 [inline] kernel_init_freeable+0x46e/0x526 init/main.c:1067 kernel_init+0x13/0x172 init/main.c:992 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 -> #0 (cpu_hotplug_lock.rw_sem){++++}: check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x3286/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:35 [inline] percpu_down_read include/linux/percpu-rwsem.h:58 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:218 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 ip_tunnel_need_metadata+0x15/0x20 net/ipv4/ip_tunnel_core.c:431 fib_nl_newrule+0x192f/0x2b80 net/core/fib_rules.c:610 rtnetlink_rcv_msg+0x733/0x1090 net/core/rtnetlink.c:4246 netlink_rcv_skb+0x216/0x440 net/netlink/af_netlink.c:2397 rtnetlink_rcv+0x1c/0x20 net/core/rtnetlink.c:4258 netlink_unicast_kernel net/netlink/af_netlink.c:1265 [inline] netlink_unicast+0x4e8/0x6f0 net/netlink/af_netlink.c:1291 netlink_sendmsg+0xa4a/0xe70 net/netlink/af_netlink.c:1854 sock_sendmsg_nosec net/socket.c:633 [inline] sock_sendmsg+0xca/0x110 net/socket.c:643 sock_write_iter+0x320/0x5e0 net/socket.c:912 call_write_iter include/linux/fs.h:1743 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:650 do_iter_write+0x15a/0x540 fs/read_write.c:929 vfs_writev+0x18a/0x340 fs/read_write.c:975 do_writev+0xfc/0x2a0 fs/read_write.c:1011 SYSC_writev fs/read_write.c:1084 [inline] SyS_writev+0x27/0x30 fs/read_write.c:1081 entry_SYSCALL_64_fastpath+0x1f/0xbe other info that might help us debug this: Chain exists of: cpu_hotplug_lock.rw_sem --> (&(&ifa->dad_work)->work) --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock((&(&ifa->dad_work)->work)); lock(rtnl_mutex); lock(cpu_hotplug_lock.rw_sem); *** DEADLOCK *** 1 lock held by syz-executor4/3437: #0: (rtnl_mutex){+.+.}, at: [] rtnl_lock net/core/rtnetlink.c:72 [inline] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x65c/0x1090 net/core/rtnetlink.c:4241 stack backtrace: CPU: 1 PID: 3437 Comm: syz-executor4 Not tainted 4.13.0-rc6-next-20170823+ #7 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 print_circular_bug+0x503/0x710 kernel/locking/lockdep.c:1259 check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x3286/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:35 [inline] percpu_down_read include/linux/percpu-rwsem.h:58 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:218 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 ip_tunnel_need_metadata+0x15/0x20 net/ipv4/ip_tunnel_core.c:431 fib_nl_newrule+0x192f/0x2b80 net/core/fib_rules.c:610 rtnetlink_rcv_msg+0x733/0x1090 net/core/rtnetlink.c:4246 netlink_rcv_skb+0x216/0x440 net/netlink/af_netlink.c:2397 rtnetlink_rcv+0x1c/0x20 net/core/rtnetlink.c:4258 netlink_unicast_kernel net/netlink/af_netlink.c:1265 [inline] netlink_unicast+0x4e8/0x6f0 net/netlink/af_netlink.c:1291 netlink_sendmsg+0xa4a/0xe70 net/netlink/af_netlink.c:1854 sock_sendmsg_nosec net/socket.c:633 [inline] sock_sendmsg+0xca/0x110 net/socket.c:643 sock_write_iter+0x320/0x5e0 net/socket.c:912 call_write_iter include/linux/fs.h:1743 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:650 do_iter_write+0x15a/0x540 fs/read_write.c:929 vfs_writev+0x18a/0x340 fs/read_write.c:975 do_writev+0xfc/0x2a0 fs/read_write.c:1011 SYSC_writev fs/read_write.c:1084 [inline] SyS_writev+0x27/0x30 fs/read_write.c:1081 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x446749 RSP: 002b:00007fb5be567c08 EFLAGS: 00000296 ORIG_RAX: 0000000000000014 RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000446749 RDX: 0000000000000001 RSI: 0000000020917ff0 RDI: 0000000000000005 RBP: 0000000000000086 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000296 R12: 00000000ffffffff R13: 00000000000037d0 R14: 00000000006e5890 R15: 0000000000003000 netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. mmap: syz-executor7 (3502) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) audit: type=1326 audit(1503486797.323:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3693 comm="syz-executor4" exe="/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x446749 code=0xffff0000 audit: type=1326 audit(1503486797.389:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3693 comm="syz-executor4" exe="/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x446749 code=0xffff0000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 4137 Comm: syz-executor0 Not tainted 4.13.0-rc6-next-20170823+ #7 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:31 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3383 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3559 getname_flags+0xcb/0x580 fs/namei.c:137 getname fs/namei.c:208 [inline] do_rmdir+0xd2/0x5d0 fs/namei.c:3895 SYSC_rmdir fs/namei.c:3946 [inline] SyS_rmdir+0x1a/0x20 fs/namei.c:3944 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x446749 RSP: 002b:00007f66cf647c08 EFLAGS: 00000296 ORIG_RAX: 0000000000000054 RAX: ffffffffffffffda RBX: 00000000202cd000 RCX: 0000000000446749 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000202cd000 RBP: 00007f66cf647a00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000296 R12: 00000000004a8096 R13: 0000000000000000 R14: 00007f66cf6479c8 R15: 00007f66cf647b38 PF_BRIDGE: RTM_SETLINK with unknown ifindex PF_BRIDGE: RTM_SETLINK with unknown ifindex FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 4200 Comm: syz-executor2 Not tainted 4.13.0-rc6-next-20170823+ #7 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2881 [inline] prepare_alloc_pages mm/page_alloc.c:4133 [inline] __alloc_pages_nodemask+0x338/0xd80 mm/page_alloc.c:4171 alloc_pages_current+0xb6/0x1e0 mm/mempolicy.c:2035 alloc_pages include/linux/gfp.h:505 [inline] skb_page_frag_refill+0x358/0x5f0 net/core/sock.c:2206 tun_build_skb.isra.42+0x13f/0x1450 drivers/net/tun.c:1283 tun_get_user+0x1daf/0x2150 drivers/net/tun.c:1441 tun_chr_write_iter+0xde/0x190 drivers/net/tun.c:1565 call_write_iter include/linux/fs.h:1743 [inline] new_sync_write fs/read_write.c:457 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:470 vfs_write+0x18f/0x510 fs/read_write.c:518 SYSC_write fs/read_write.c:565 [inline] SyS_write+0xef/0x220 fs/read_write.c:557 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x40bac1 RSP: 002b:00007f23922e0c00 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000000003b RCX: 000000000040bac1 RDX: 000000000000003b RSI: 0000000020df2fce RDI: 0000000000000015 RBP: 00007f23922e0a00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004a8096 R13: 0000000000000000 R14: 00007f23922e09c8 R15: 00007f23922e0b38 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 2 PID: 4451 Comm: syz-executor5 Not tainted 4.13.0-rc6-next-20170823+ #7 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 handle_userfault+0x11ec/0x2380 fs/userfaultfd.c:409 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl do_anonymous_page mm/memory.c:3095 [inline] handle_pte_fault mm/memory.c:3908 [inline] __handle_mm_fault+0x2e10/0x39e0 mm/memory.c:4035 handle_mm_fault+0x3bb/0x860 mm/memory.c:4072 __do_page_fault+0x4f6/0xb60 arch/x86/mm/fault.c:1445 trace_do_page_fault+0x141/0x730 arch/x86/mm/fault.c:1538 do_async_page_fault+0x72/0xc0 arch/x86/kernel/kvm.c:266 async_page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1093 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:596 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff880033bef930 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020012000 RCX: ffffc900029f8000 RDX: 00000000000000fc RSI: ffffffff823a7091 RDI: ffff880033befd28 RBP: ffff880033befa10 R08: 0000000000000001 R09: 1ffff1000677dedf R10: ffff8800382bc680 R11: ffff8800382bc680 R12: 1ffff1000677df29 R13: ffff880033bef9e8 R14: 0000000000000000 R15: ffff880033befd20 generic_perform_write+0x1fd/0x650 mm/filemap.c:2969 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3104 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3132 call_write_iter include/linux/fs.h:1743 [inline] new_sync_write fs/read_write.c:457 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:470 vfs_write+0x18f/0x510 fs/read_write.c:518 SYSC_write fs/read_write.c:565 [inline] SyS_write+0xef/0x220 fs/read_write.c:557 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x446749 RSP: 002b:00007f27e9c4cc08 EFLAGS: 00000292 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 0000000000446749 RDX: 0000000000000008 RSI: 0000000020012000 RDI: 0000000000000016 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f27e9c4d9c0 R15: 00007f27e9c4d700 device syz5 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4657 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=4657 comm=syz-executor6 QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4687 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=4657 comm=syz-executor6 QAT: Invalid ioctl hrtimer: interrupt took 30367 ns syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. device lo entered promiscuous mode netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. RDS: rds_bind could not find a transport for 172.20.6.187, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.6.187, load rds_tcp or rds_rdma? FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 3 PID: 5284 Comm: syz-executor3 Not tainted 4.13.0-rc6-next-20170823+ #7 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:31 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3383 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3559 ptlock_alloc+0x24/0x70 mm/memory.c:4641 ptlock_init include/linux/mm.h:1728 [inline] pgtable_page_ctor include/linux/mm.h:1762 [inline] pte_alloc_one+0x59/0x100 arch/x86/mm/pgtable.c:31 __do_huge_pmd_anonymous_page mm/huge_memory.c:564 [inline] do_huge_pmd_anonymous_page+0x554/0x1ba0 mm/huge_memory.c:728 create_huge_pmd mm/memory.c:3802 [inline] __handle_mm_fault+0x183c/0x39e0 mm/memory.c:4005 handle_mm_fault+0x3bb/0x860 mm/memory.c:4072 __do_page_fault+0x4f6/0xb60 arch/x86/mm/fault.c:1445 trace_do_page_fault+0x141/0x730 arch/x86/mm/fault.c:1538 do_async_page_fault+0x72/0xc0 arch/x86/kernel/kvm.c:266 async_page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1093 RIP: 0010:copy_user_generic_string+0x2c/0x40 arch/x86/lib/copy_user_64.S:143 RSP: 0018:ffff88005daa7e30 EFLAGS: 00010246 RAX: ffffed000bb54fde RBX: 0000000000000020 RCX: 0000000000000004 RDX: 0000000000000000 RSI: ffff88005daa7ed0 RDI: 0000000020b78000 RBP: ffff88005daa7e60 R08: ffffed000bb54fde R09: ffffed000bb54fde R10: 0000000000000004 R11: ffffed000bb54fdd R12: 0000000020b78000 R13: ffff88005daa7ed0 R14: 00007ffffffff000 R15: 0000000020b78020 copy_to_user include/linux/uaccess.h:154 [inline] SYSC_setitimer kernel/time/itimer.c:311 [inline] SyS_setitimer+0xea/0x1c0 kernel/time/itimer.c:291 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x446749 RSP: 002b:00007f3f0e3c6c08 EFLAGS: 00000296 ORIG_RAX: 0000000000000026 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000446749 RDX: 0000000020b78000 RSI: 0000000020f1d000 RDI: 0000000000000000 RBP: 0000000000708000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000006 R13: 0000000000004470 R14: 00000000006e6530 R15: ffffffffffffffff netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1326 audit(1503486806.276:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5692 comm="syz-executor6" exe="/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x446749 code=0xffff0000 audit: type=1326 audit(1503486806.369:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5692 comm="syz-executor6" exe="/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x446749 code=0xffff0000