__nla_validate_parse: 59 callbacks suppressed netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. FAULT_INJECTION: forcing a failure. name fail_usercopy, interval 1, probability 0, space 0, times 0 ====================================================== WARNING: possible circular locking dependency detected 6.9.0-rc5-syzkaller-00031-g71b1543c83d6 #0 Not tainted ------------------------------------------------------ syz-executor.3/7175 is trying to acquire lock: ffffffff8d79eb98 ((console_sem).lock){-...}-{2:2}, at: down_trylock+0x12/0x70 kernel/locking/semaphore.c:139 but task is already holding lock: ffff8880b943ea58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 kernel/sched/core.c:559 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x31/0x40 kernel/locking/spinlock.c:378 raw_spin_rq_lock_nested+0x29/0x130 kernel/sched/core.c:559 raw_spin_rq_lock kernel/sched/sched.h:1387 [inline] rq_lock kernel/sched/sched.h:1701 [inline] task_fork_fair+0x70/0x240 kernel/sched/fair.c:12635 sched_cgroup_fork+0x3cf/0x510 kernel/sched/core.c:4845 copy_process+0x4106/0x9090 kernel/fork.c:2499 kernel_clone+0xfd/0x980 kernel/fork.c:2797 user_mode_thread+0xb4/0xf0 kernel/fork.c:2875 rest_init+0x23/0x2b0 init/main.c:704 start_kernel+0x3a3/0x490 init/main.c:1081 x86_64_start_reservations+0x18/0x30 arch/x86/kernel/head64.c:507 x86_64_start_kernel+0xb2/0xc0 arch/x86/kernel/head64.c:488 common_startup_64+0x13e/0x148 -> #1 (&p->pi_lock){-.-.}-{2:2}: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x60 kernel/locking/spinlock.c:162 class_raw_spinlock_irqsave_constructor include/linux/spinlock.h:553 [inline] try_to_wake_up+0x9a/0x13e0 kernel/sched/core.c:4262 up+0x79/0xb0 kernel/locking/semaphore.c:191 __up_console_sem kernel/printk/printk.c:340 [inline] __console_unlock kernel/printk/printk.c:2731 [inline] console_unlock+0x23e/0x290 kernel/printk/printk.c:3050 vprintk_emit kernel/printk/printk.c:2348 [inline] vprintk_emit+0x11a/0x5a0 kernel/printk/printk.c:2303 dev_vprintk_emit drivers/base/core.c:4950 [inline] dev_printk_emit+0xfb/0x140 drivers/base/core.c:4961 __dev_printk+0xf5/0x270 drivers/base/core.c:4973 _dev_warn+0xe5/0x120 drivers/base/core.c:5017 firmware_fallback_sysfs+0x72f/0xbd0 drivers/base/firmware_loader/fallback.c:233 _request_firmware+0xe95/0x1300 drivers/base/firmware_loader/main.c:914 request_firmware_work_func+0xeb/0x250 drivers/base/firmware_loader/main.c:1165 process_one_work+0x9a9/0x1ac0 kernel/workqueue.c:3254 process_scheduled_works kernel/workqueue.c:3335 [inline] worker_thread+0x6c8/0xf70 kernel/workqueue.c:3416 kthread+0x2c1/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 -> #0 ((console_sem).lock){-...}-{2:2}: check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3869 [inline] __lock_acquire+0x2478/0x3b30 kernel/locking/lockdep.c:5137 lock_acquire kernel/locking/lockdep.c:5754 [inline] lock_acquire+0x1b1/0x560 kernel/locking/lockdep.c:5719 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x60 kernel/locking/spinlock.c:162 down_trylock+0x12/0x70 kernel/locking/semaphore.c:139 __down_trylock_console_sem+0x40/0x140 kernel/printk/printk.c:323 console_trylock kernel/printk/printk.c:2684 [inline] console_trylock_spinning kernel/printk/printk.c:1958 [inline] vprintk_emit kernel/printk/printk.c:2347 [inline] vprintk_emit+0xe4/0x5a0 kernel/printk/printk.c:2303 vprintk+0x7f/0xa0 kernel/printk/printk_safe.c:45 _printk+0xc8/0x100 kernel/printk/printk.c:2373 fail_dump lib/fault-inject.c:45 [inline] should_fail_ex+0x46c/0x5b0 lib/fault-inject.c:153 __copy_to_user_inatomic include/linux/uaccess.h:123 [inline] copy_to_user_nofault+0x9f/0x1a0 mm/maccess.c:149 ____bpf_probe_write_user kernel/trace/bpf_trace.c:349 [inline] bpf_probe_write_user+0xaf/0xf0 kernel/trace/bpf_trace.c:327 ___bpf_prog_run+0x3e51/0xabd0 kernel/bpf/core.c:1997 __bpf_prog_run32+0xc1/0x100 kernel/bpf/core.c:2236 bpf_dispatcher_nop_func include/linux/bpf.h:1234 [inline] __bpf_prog_run include/linux/filter.h:657 [inline] bpf_prog_run include/linux/filter.h:664 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:2381 [inline] bpf_trace_run4+0x176/0x460 kernel/trace/bpf_trace.c:2422 __bpf_trace_sched_switch+0x13e/0x190 include/trace/events/sched.h:222 trace_sched_switch include/trace/events/sched.h:222 [inline] __schedule+0x252c/0x5d00 kernel/sched/core.c:6743 preempt_schedule_common+0x44/0xc0 kernel/sched/core.c:6925 preempt_schedule_thunk+0x1a/0x30 arch/x86/entry/thunk_64.S:12 __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock_irqrestore+0x61/0x80 kernel/locking/spinlock.c:194 rcu_report_unblock_qs_rnp kernel/rcu/tree.c:1992 [inline] rcu_preempt_deferred_qs_irqrestore+0x8a9/0xb80 kernel/rcu/tree_plugin.h:557 rcu_read_unlock_special kernel/rcu/tree_plugin.h:681 [inline] __rcu_read_unlock+0x2b4/0x580 kernel/rcu/tree_plugin.h:426 rcu_read_unlock include/linux/rcupdate.h:813 [inline] nfnetlink_rcv_msg+0x871/0x11e0 net/netfilter/nfnetlink.c:294 netlink_rcv_skb+0x16b/0x440 net/netlink/af_netlink.c:2559 nfnetlink_rcv+0x1b4/0x430 net/netfilter/nfnetlink.c:659 netlink_unicast_kernel net/netlink/af_netlink.c:1335 [inline] netlink_unicast+0x542/0x820 net/netlink/af_netlink.c:1361 netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1905 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg net/socket.c:745 [inline] ____sys_sendmsg+0xab5/0xc90 net/socket.c:2584 ___sys_sendmsg+0x135/0x1e0 net/socket.c:2638 __sys_sendmsg+0x117/0x1f0 net/socket.c:2667 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcf/0x260 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f other info that might help us debug this: Chain exists of: (console_sem).lock --> &p->pi_lock --> &rq->__lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&rq->__lock); lock(&p->pi_lock); lock(&rq->__lock); lock((console_sem).lock); *** DEADLOCK *** 3 locks held by syz-executor.3/7175: #0: ffffffff8d7b0e20 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:329 [inline] #0: ffffffff8d7b0e20 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:781 [inline] #0: ffffffff8d7b0e20 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1e2/0x11e0 net/netfilter/nfnetlink.c:230 #1: ffff8880b943ea58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 kernel/sched/core.c:559 #2: ffffffff8d7b0e20 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:329 [inline] #2: ffffffff8d7b0e20 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:781 [inline] #2: ffffffff8d7b0e20 (rcu_read_lock){....}-{1:2}, at: __bpf_trace_run kernel/trace/bpf_trace.c:2380 [inline] #2: ffffffff8d7b0e20 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run4+0x107/0x460 kernel/trace/bpf_trace.c:2422 stack backtrace: CPU: 0 PID: 7175 Comm: syz-executor.3 Not tainted 6.9.0-rc5-syzkaller-00031-g71b1543c83d6 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:114 check_noncircular+0x31a/0x400 kernel/locking/lockdep.c:2187 check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3869 [inline] __lock_acquire+0x2478/0x3b30 kernel/locking/lockdep.c:5137 lock_acquire kernel/locking/lockdep.c:5754 [inline] lock_acquire+0x1b1/0x560 kernel/locking/lockdep.c:5719 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x60 kernel/locking/spinlock.c:162 down_trylock+0x12/0x70 kernel/locking/semaphore.c:139 __down_trylock_console_sem+0x40/0x140 kernel/printk/printk.c:323 console_trylock kernel/printk/printk.c:2684 [inline] console_trylock_spinning kernel/printk/printk.c:1958 [inline] vprintk_emit kernel/printk/printk.c:2347 [inline] vprintk_emit+0xe4/0x5a0 kernel/printk/printk.c:2303 vprintk+0x7f/0xa0 kernel/printk/printk_safe.c:45 _printk+0xc8/0x100 kernel/printk/printk.c:2373 fail_dump lib/fault-inject.c:45 [inline] should_fail_ex+0x46c/0x5b0 lib/fault-inject.c:153 __copy_to_user_inatomic include/linux/uaccess.h:123 [inline] copy_to_user_nofault+0x9f/0x1a0 mm/maccess.c:149 ____bpf_probe_write_user kernel/trace/bpf_trace.c:349 [inline] bpf_probe_write_user+0xaf/0xf0 kernel/trace/bpf_trace.c:327 ___bpf_prog_run+0x3e51/0xabd0 kernel/bpf/core.c:1997 __bpf_prog_run32+0xc1/0x100 kernel/bpf/core.c:2236 bpf_dispatcher_nop_func include/linux/bpf.h:1234 [inline] __bpf_prog_run include/linux/filter.h:657 [inline] bpf_prog_run include/linux/filter.h:664 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:2381 [inline] bpf_trace_run4+0x176/0x460 kernel/trace/bpf_trace.c:2422 __bpf_trace_sched_switch+0x13e/0x190 include/trace/events/sched.h:222 trace_sched_switch include/trace/events/sched.h:222 [inline] __schedule+0x252c/0x5d00 kernel/sched/core.c:6743 preempt_schedule_common+0x44/0xc0 kernel/sched/core.c:6925 preempt_schedule_thunk+0x1a/0x30 arch/x86/entry/thunk_64.S:12 __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock_irqrestore+0x61/0x80 kernel/locking/spinlock.c:194 rcu_report_unblock_qs_rnp kernel/rcu/tree.c:1992 [inline] rcu_preempt_deferred_qs_irqrestore+0x8a9/0xb80 kernel/rcu/tree_plugin.h:557 rcu_read_unlock_special kernel/rcu/tree_plugin.h:681 [inline] __rcu_read_unlock+0x2b4/0x580 kernel/rcu/tree_plugin.h:426 rcu_read_unlock include/linux/rcupdate.h:813 [inline] nfnetlink_rcv_msg+0x871/0x11e0 net/netfilter/nfnetlink.c:294 netlink_rcv_skb+0x16b/0x440 net/netlink/af_netlink.c:2559 nfnetlink_rcv+0x1b4/0x430 net/netfilter/nfnetlink.c:659 netlink_unicast_kernel net/netlink/af_netlink.c:1335 [inline] netlink_unicast+0x542/0x820 net/netlink/af_netlink.c:1361 netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1905 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg net/socket.c:745 [inline] ____sys_sendmsg+0xab5/0xc90 net/socket.c:2584 ___sys_sendmsg+0x135/0x1e0 net/socket.c:2638 __sys_sendmsg+0x117/0x1f0 net/socket.c:2667 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcf/0x260 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fb99507dea9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fb995e590c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fb9951abf80 RCX: 00007fb99507dea9 RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 RBP: 00007fb995e59120 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 000000000000000b R14: 00007fb9951abf80 R15: 00007fff9c18f088 CPU: 0 PID: 7175 Comm: syz-executor.3 Not tainted 6.9.0-rc5-syzkaller-00031-g71b1543c83d6 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:114 fail_dump lib/fault-inject.c:52 [inline] should_fail_ex+0x497/0x5b0 lib/fault-inject.c:153 __copy_to_user_inatomic include/linux/uaccess.h:123 [inline] copy_to_user_nofault+0x9f/0x1a0 mm/maccess.c:149 ____bpf_probe_write_user kernel/trace/bpf_trace.c:349 [inline] bpf_probe_write_user+0xaf/0xf0 kernel/trace/bpf_trace.c:327 ___bpf_prog_run+0x3e51/0xabd0 kernel/bpf/core.c:1997 __bpf_prog_run32+0xc1/0x100 kernel/bpf/core.c:2236 bpf_dispatcher_nop_func include/linux/bpf.h:1234 [inline] __bpf_prog_run include/linux/filter.h:657 [inline] bpf_prog_run include/linux/filter.h:664 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:2381 [inline] bpf_trace_run4+0x176/0x460 kernel/trace/bpf_trace.c:2422 __bpf_trace_sched_switch+0x13e/0x190 include/trace/events/sched.h:222 trace_sched_switch include/trace/events/sched.h:222 [inline] __schedule+0x252c/0x5d00 kernel/sched/core.c:6743 preempt_schedule_common+0x44/0xc0 kernel/sched/core.c:6925 preempt_schedule_thunk+0x1a/0x30 arch/x86/entry/thunk_64.S:12 __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock_irqrestore+0x61/0x80 kernel/locking/spinlock.c:194 rcu_report_unblock_qs_rnp kernel/rcu/tree.c:1992 [inline] rcu_preempt_deferred_qs_irqrestore+0x8a9/0xb80 kernel/rcu/tree_plugin.h:557 rcu_read_unlock_special kernel/rcu/tree_plugin.h:681 [inline] __rcu_read_unlock+0x2b4/0x580 kernel/rcu/tree_plugin.h:426 rcu_read_unlock include/linux/rcupdate.h:813 [inline] nfnetlink_rcv_msg+0x871/0x11e0 net/netfilter/nfnetlink.c:294 netlink_rcv_skb+0x16b/0x440 net/netlink/af_netlink.c:2559 nfnetlink_rcv+0x1b4/0x430 net/netfilter/nfnetlink.c:659 netlink_unicast_kernel net/netlink/af_netlink.c:1335 [inline] netlink_unicast+0x542/0x820 net/netlink/af_netlink.c:1361 netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1905 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg net/socket.c:745 [inline] ____sys_sendmsg+0xab5/0xc90 net/socket.c:2584 ___sys_sendmsg+0x135/0x1e0 net/socket.c:2638 __sys_sendmsg+0x117/0x1f0 net/socket.c:2667 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcf/0x260 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fb99507dea9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fb995e590c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fb9951abf80 RCX: 00007fb99507dea9 RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 RBP: 00007fb995e59120 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 000000000000000b R14: 00007fb9951abf80 R15: 00007fff9c18f088