syzbot


possible deadlock in lock_trace

Status: upstream: reported syz repro on 2019/04/28 18:16
Reported-by: syzbot+3ba4d0b4c16b6e785b6b@syzkaller.appspotmail.com
First crash: 1824d, last: 1318d
Fix bisection: failed (error log, bisect log)
  
Similar bugs (7)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-4.14 possible deadlock in lock_trace C error 146 1376d 1834d 0/1 upstream: reported C repro on 2019/04/19 09:51
android-49 possible deadlock in lock_trace C 7424 1605d 1841d 0/3 public: reported C repro on 2019/04/12 00:00
upstream possible deadlock in lock_trace (2) fs 3 1805d 1835d 0/26 auto-closed as invalid on 2019/10/25 08:41
upstream possible deadlock in lock_trace fs C 1847 1857d 2338d 0/26 closed as dup on 2017/12/12 21:59
upstream possible deadlock in lock_trace (3) fs syz inconclusive done 69 1485d 1619d 15/26 fixed on 2020/08/18 22:40
android-414 possible deadlock in lock_trace syz 203 1850d 1841d 0/1 public: reported syz repro on 2019/04/12 00:01
android-44 possible deadlock in lock_trace C 41 1611d 1842d 0/2 public: reported C repro on 2019/04/11 08:44
Fix bisection attempts (4)
Created Duration User Patch Repo Result
2020/10/15 13:11 3m bisect fix linux-4.19.y error job log (0)
2020/09/15 12:47 23m bisect fix linux-4.19.y job log (0) log
2020/08/16 00:38 28m bisect fix linux-4.19.y job log (0) log
2020/07/17 00:09 29m bisect fix linux-4.19.y job log (0) log

Sample crash report:
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
======================================================
overlayfs: './file0' not a directory
WARNING: possible circular locking dependency detected
4.19.108-syzkaller #0 Not tainted
------------------------------------------------------
syz-executor.2/9450 is trying to acquire lock:
0000000074fdfd21 (&sig->cred_guard_mutex){+.+.}, at: lock_trace+0x45/0xe0 fs/proc/base.c:402

but task is already holding lock:
00000000e116fa73 (&p->lock){+.+.}, at: seq_read+0x6b/0x10f0 fs/seq_file.c:161

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #3 (&p->lock){+.+.}:
       seq_read+0x6b/0x10f0 fs/seq_file.c:161
       do_loop_readv_writev fs/read_write.c:701 [inline]
       do_loop_readv_writev fs/read_write.c:688 [inline]
       do_iter_read+0x46b/0x640 fs/read_write.c:925
       vfs_readv+0xf0/0x160 fs/read_write.c:987
       kernel_readv fs/splice.c:362 [inline]
       default_file_splice_read+0x478/0x970 fs/splice.c:417
       do_splice_to+0x10e/0x160 fs/splice.c:881
       splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959
       do_splice_direct+0x1a8/0x270 fs/splice.c:1068
       do_sendfile+0x549/0xc10 fs/read_write.c:1447
       __do_sys_sendfile64 fs/read_write.c:1508 [inline]
       __se_sys_sendfile64 fs/read_write.c:1494 [inline]
       __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1494
       do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
overlayfs: './file0' not a directory
       entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #2 (sb_writers#4){.+.+}:
       file_start_write include/linux/fs.h:2775 [inline]
       ovl_write_iter+0x91b/0xc20 fs/overlayfs/file.c:280
       call_write_iter include/linux/fs.h:1820 [inline]
       new_sync_write fs/read_write.c:474 [inline]
       __vfs_write+0x512/0x760 fs/read_write.c:487
       __kernel_write+0x109/0x370 fs/read_write.c:506
       write_pipe_buf+0x153/0x1e0 fs/splice.c:798
       splice_from_pipe_feed fs/splice.c:503 [inline]
       __splice_from_pipe+0x38f/0x7a0 fs/splice.c:627
overlayfs: './file0' not a directory
       splice_from_pipe+0xd9/0x140 fs/splice.c:662
       default_file_splice_write+0x37/0x90 fs/splice.c:810
       do_splice_from fs/splice.c:852 [inline]
       direct_splice_actor+0x115/0x160 fs/splice.c:1025
       splice_direct_to_actor+0x33f/0x8d0 fs/splice.c:980
       do_splice_direct+0x1a8/0x270 fs/splice.c:1068
       do_sendfile+0x549/0xc10 fs/read_write.c:1447
       __do_sys_sendfile64 fs/read_write.c:1508 [inline]
       __se_sys_sendfile64 fs/read_write.c:1494 [inline]
       __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1494
       do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
       entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #1 (&ovl_i_mutex_key[depth]){+.+.}:
       inode_lock include/linux/fs.h:747 [inline]
       process_measurement+0x91f/0x1430 security/integrity/ima/ima_main.c:205
       ima_file_check+0xb9/0x100 security/integrity/ima/ima_main.c:391
       do_last fs/namei.c:3425 [inline]
       path_openat+0x1086/0x4200 fs/namei.c:3537
       do_filp_open+0x1a1/0x280 fs/namei.c:3567
       do_open_execat+0x124/0x5b0 fs/exec.c:853
       __do_execve_file.isra.0+0x1577/0x2110 fs/exec.c:1755
       do_execveat_common fs/exec.c:1866 [inline]
       do_execve fs/exec.c:1883 [inline]
       __do_sys_execve fs/exec.c:1964 [inline]
       __se_sys_execve fs/exec.c:1959 [inline]
       __x64_sys_execve+0x8a/0xb0 fs/exec.c:1959
       do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
       entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (&sig->cred_guard_mutex){+.+.}:
       __mutex_lock_common kernel/locking/mutex.c:925 [inline]
       __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072
       lock_trace+0x45/0xe0 fs/proc/base.c:402
       proc_pid_personality+0x17/0xc0 fs/proc/base.c:2926
       proc_single_show+0xeb/0x170 fs/proc/base.c:755
       seq_read+0x4b9/0x10f0 fs/seq_file.c:229
       do_loop_readv_writev fs/read_write.c:701 [inline]
       do_loop_readv_writev fs/read_write.c:688 [inline]
       do_iter_read+0x46b/0x640 fs/read_write.c:925
       vfs_readv+0xf0/0x160 fs/read_write.c:987
       kernel_readv fs/splice.c:362 [inline]
       default_file_splice_read+0x478/0x970 fs/splice.c:417
       do_splice_to+0x10e/0x160 fs/splice.c:881
       splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959
       do_splice_direct+0x1a8/0x270 fs/splice.c:1068
       do_sendfile+0x549/0xc10 fs/read_write.c:1447
       __do_sys_sendfile64 fs/read_write.c:1508 [inline]
       __se_sys_sendfile64 fs/read_write.c:1494 [inline]
       __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1494
       do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
       entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
  &sig->cred_guard_mutex --> sb_writers#4 --> &p->lock

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&p->lock);
                               lock(sb_writers#4);
                               lock(&p->lock);
  lock(&sig->cred_guard_mutex);

 *** DEADLOCK ***

2 locks held by syz-executor.2/9450:
 #0: 00000000810d5b09 (sb_writers#13){.+.+}, at: file_start_write include/linux/fs.h:2775 [inline]
 #0: 00000000810d5b09 (sb_writers#13){.+.+}, at: do_sendfile+0x939/0xc10 fs/read_write.c:1446
 #1: 00000000e116fa73 (&p->lock){+.+.}, at: seq_read+0x6b/0x10f0 fs/seq_file.c:161

stack backtrace:
CPU: 1 PID: 9450 Comm: syz-executor.2 Not tainted 4.19.108-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x188/0x20d lib/dump_stack.c:118
 print_circular_bug.isra.0.cold+0x1c4/0x282 kernel/locking/lockdep.c:1221
 check_prev_add kernel/locking/lockdep.c:1861 [inline]
 check_prevs_add kernel/locking/lockdep.c:1974 [inline]
 validate_chain kernel/locking/lockdep.c:2415 [inline]
 __lock_acquire+0x2e19/0x49c0 kernel/locking/lockdep.c:3411
 lock_acquire+0x170/0x400 kernel/locking/lockdep.c:3903
 __mutex_lock_common kernel/locking/mutex.c:925 [inline]
 __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072
 lock_trace+0x45/0xe0 fs/proc/base.c:402
 proc_pid_personality+0x17/0xc0 fs/proc/base.c:2926
 proc_single_show+0xeb/0x170 fs/proc/base.c:755
 seq_read+0x4b9/0x10f0 fs/seq_file.c:229
 do_loop_readv_writev fs/read_write.c:701 [inline]
 do_loop_readv_writev fs/read_write.c:688 [inline]
 do_iter_read+0x46b/0x640 fs/read_write.c:925
 vfs_readv+0xf0/0x160 fs/read_write.c:987
 kernel_readv fs/splice.c:362 [inline]
 default_file_splice_read+0x478/0x970 fs/splice.c:417
 do_splice_to+0x10e/0x160 fs/splice.c:881
 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959
 do_splice_direct+0x1a8/0x270 fs/splice.c:1068
 do_sendfile+0x549/0xc10 fs/read_write.c:1447
 __do_sys_sendfile64 fs/read_write.c:1508 [inline]
 __se_sys_sendfile64 fs/read_write.c:1494 [inline]
 __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1494
 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45c4a9
Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f565b745c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028
RAX: ffffffffffffffda RBX: 00007f565b7466d4 RCX: 000000000045c4a9
RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003
RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000283 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000000008d1 R14: 00000000004cb3b0 R15: 000000000076bf2c
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory
overlayfs: './file0' not a directory

Crashes (42):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2020/03/07 05:30 linux-4.19.y 7472c4028e23 fd2a5f28 .config console log report syz ci2-linux-4-19
2020/06/16 23:33 linux-4.19.y 3fc898571b97 b9f3810b .config console log report ci2-linux-4-19
2020/06/15 08:17 linux-4.19.y 3fc898571b97 8e3ab941 .config console log report ci2-linux-4-19
2020/06/02 03:15 linux-4.19.y 2d16cf4817bc a0331e89 .config console log report ci2-linux-4-19
2020/05/29 22:51 linux-4.19.y 2d16cf4817bc bed08304 .config console log report ci2-linux-4-19
2020/05/27 13:49 linux-4.19.y 1bab61d3e8cd 9072c126 .config console log report ci2-linux-4-19
2020/05/22 16:09 linux-4.19.y 1bab61d3e8cd 4afdfa20 .config console log report ci2-linux-4-19
2020/05/17 13:18 linux-4.19.y 258f0cf7ac3b 37bccd4e .config console log report ci2-linux-4-19
2020/05/17 11:06 linux-4.19.y 258f0cf7ac3b 37bccd4e .config console log report ci2-linux-4-19
2020/05/17 08:23 linux-4.19.y 258f0cf7ac3b 37bccd4e .config console log report ci2-linux-4-19
2020/05/16 22:43 linux-4.19.y 258f0cf7ac3b 37bccd4e .config console log report ci2-linux-4-19
2020/05/01 16:52 linux-4.19.y 765675379b62 143a10e9 .config console log report ci2-linux-4-19
2020/04/22 14:08 linux-4.19.y 8e2406c85187 2e44d63e .config console log report ci2-linux-4-19
2020/04/19 21:20 linux-4.19.y 8488c3f3bc86 9f7c6d12 .config console log report ci2-linux-4-19
2020/04/17 08:07 linux-4.19.y 6dd0e32665e5 18397578 .config console log report ci2-linux-4-19
2020/04/14 12:07 linux-4.19.y 6dd0e32665e5 3f3c5574 .config console log report ci2-linux-4-19
2020/04/13 12:59 linux-4.19.y 6dd0e32665e5 17a986e5 .config console log report ci2-linux-4-19
2020/04/12 18:05 linux-4.19.y dda0e2920330 36b0b050 .config console log report ci2-linux-4-19
2020/04/10 20:12 linux-4.19.y dda0e2920330 a8c6a3f8 .config console log report ci2-linux-4-19
2020/04/08 01:35 linux-4.19.y dda0e2920330 db9bcd4b .config console log report ci2-linux-4-19
2020/04/01 15:51 linux-4.19.y 54b4fa6d3955 a34e2c33 .config console log report ci2-linux-4-19
2020/03/31 11:45 linux-4.19.y 54b4fa6d3955 c8d1cc20 .config console log report ci2-linux-4-19
2020/03/24 15:48 linux-4.19.y 14cfdbd39e31 33e14df3 .config console log report ci2-linux-4-19
2020/03/23 05:31 linux-4.19.y 14cfdbd39e31 78267cec .config console log report ci2-linux-4-19
2020/03/22 20:52 linux-4.19.y 14cfdbd39e31 78267cec .config console log report ci2-linux-4-19
2020/03/15 06:40 linux-4.19.y 569209711609 749688d2 .config console log report ci2-linux-4-19
2020/03/15 00:05 linux-4.19.y 569209711609 749688d2 .config console log report ci2-linux-4-19
2020/03/12 19:02 linux-4.19.y 569209711609 d850e9d0 .config console log report ci2-linux-4-19
2020/03/11 13:59 linux-4.19.y 569209711609 e103bc9e .config console log report ci2-linux-4-19
2020/03/11 12:08 linux-4.19.y 7472c4028e23 e103bc9e .config console log report ci2-linux-4-19
2020/02/10 14:00 linux-4.19.y b499cf4b3a90 35f5e45e .config console log report ci2-linux-4-19
2020/02/04 18:29 linux-4.19.y 32ee7492f104 93e5e335 .config console log report ci2-linux-4-19
2020/01/17 19:01 linux-4.19.y db5b9190ff82 3de7aabb .config console log report ci2-linux-4-19
2019/12/27 08:22 linux-4.19.y 672481c2deff be5c2c81 .config console log report ci2-linux-4-19
2019/12/25 18:57 linux-4.19.y 672481c2deff be5c2c81 .config console log report ci2-linux-4-19
2019/12/25 17:40 linux-4.19.y 672481c2deff be5c2c81 .config console log report ci2-linux-4-19
2019/12/25 04:24 linux-4.19.y 672481c2deff be5c2c81 .config console log report ci2-linux-4-19
2019/12/05 07:08 linux-4.19.y 174651bdf802 b2088328 .config console log report ci2-linux-4-19
2019/11/20 20:29 linux-4.19.y c555efaf1402 432c7650 .config console log report ci2-linux-4-19
2019/10/04 15:33 linux-4.19.y 555161ee1b7a c86336cf .config console log report ci2-linux-4-19
2019/10/04 12:33 linux-4.19.y 555161ee1b7a b2f369e5 .config console log report ci2-linux-4-19
2019/04/28 17:15 linux-4.19.y 19bb613acb9a b617407b .config console log report ci2-linux-4-19
* Struck through repros no longer work on HEAD.