Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.52' (ECDSA) to the list of known hosts. executing program executing program executing program executing program executing program executing program syzkaller login: [ 67.806782][ T8492] [ 67.809293][ T8492] ====================================================== [ 67.816659][ T8492] WARNING: possible circular locking dependency detected [ 67.823662][ T8492] 5.13.0-rc6-syzkaller #0 Not tainted [ 67.829017][ T8492] ------------------------------------------------------ [ 67.836021][ T8492] systemd-udevd/8492 is trying to acquire lock: [ 67.842437][ T8492] ffffffff8ca6dd28 (loop_ctl_mutex){+.+.}-{3:3}, at: loop_probe+0xc7/0x150 [ 67.851051][ T8492] [ 67.851051][ T8492] but task is already holding lock: [ 67.858404][ T8492] ffffffff8c7e02a8 (major_names_lock){+.+.}-{3:3}, at: blk_request_module+0x25/0x1d0 [ 67.868138][ T8492] [ 67.868138][ T8492] which lock already depends on the new lock. [ 67.868138][ T8492] [ 67.878715][ T8492] [ 67.878715][ T8492] the existing dependency chain (in reverse order) is: [ 67.887708][ T8492] [ 67.887708][ T8492] -> #3 (major_names_lock){+.+.}-{3:3}: [ 67.895415][ T8492] __mutex_lock+0x139/0x10c0 [ 67.900614][ T8492] __register_blkdev+0x2b/0x3e0 [ 67.905968][ T8492] register_mtd_blktrans+0x85/0x3c0 [ 67.911692][ T8492] do_one_initcall+0x103/0x650 [ 67.916960][ T8492] kernel_init_freeable+0x6c4/0x74d [ 67.922696][ T8492] kernel_init+0xd/0x1b8 [ 67.927442][ T8492] ret_from_fork+0x1f/0x30 [ 67.932400][ T8492] [ 67.932400][ T8492] -> #2 (mtd_table_mutex){+.+.}-{3:3}: [ 67.940179][ T8492] __mutex_lock+0x139/0x10c0 [ 67.945402][ T8492] blktrans_open+0x69/0x600 [ 67.950431][ T8492] __blkdev_get+0x182/0xa30 [ 67.955457][ T8492] blkdev_get_by_dev+0x200/0x660 [ 67.961055][ T8492] blkdev_open+0x154/0x2b0 [ 67.965984][ T8492] do_dentry_open+0x4b9/0x11b0 [ 67.971255][ T8492] path_openat+0x1c0e/0x27e0 [ 67.976368][ T8492] do_filp_open+0x190/0x3d0 [ 67.981469][ T8492] do_sys_openat2+0x16d/0x420 [ 67.986652][ T8492] __x64_sys_open+0x119/0x1c0 [ 67.991855][ T8492] do_syscall_64+0x3a/0xb0 [ 67.996778][ T8492] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 68.003196][ T8492] [ 68.003196][ T8492] -> #1 (&bdev->bd_mutex){+.+.}-{3:3}: [ 68.010833][ T8492] __mutex_lock+0x139/0x10c0 [ 68.015931][ T8492] del_gendisk+0x24b/0xa00 [ 68.020855][ T8492] loop_control_ioctl+0x3e7/0x4c0 [ 68.026502][ T8492] __do_compat_sys_ioctl+0x1c7/0x290 [ 68.032329][ T8492] __do_fast_syscall_32+0x67/0xe0 [ 68.037878][ T8492] do_fast_syscall_32+0x2f/0x70 [ 68.043240][ T8492] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 68.050098][ T8492] [ 68.050098][ T8492] -> #0 (loop_ctl_mutex){+.+.}-{3:3}: [ 68.057860][ T8492] __lock_acquire+0x2a17/0x5230 [ 68.063227][ T8492] lock_acquire+0x1ab/0x740 [ 68.068289][ T8492] __mutex_lock+0x139/0x10c0 [ 68.073388][ T8492] loop_probe+0xc7/0x150 [ 68.078135][ T8492] blk_request_module+0x111/0x1d0 [ 68.083714][ T8492] blkdev_get_no_open+0x1d8/0x250 [ 68.089246][ T8492] blkdev_get_by_dev+0x76/0x660 [ 68.094608][ T8492] blkdev_open+0x154/0x2b0 [ 68.099545][ T8492] do_dentry_open+0x4b9/0x11b0 [ 68.104827][ T8492] path_openat+0x1c0e/0x27e0 [ 68.109921][ T8492] do_filp_open+0x190/0x3d0 [ 68.114941][ T8492] do_sys_openat2+0x16d/0x420 [ 68.120120][ T8492] __x64_sys_open+0x119/0x1c0 [ 68.125299][ T8492] do_syscall_64+0x3a/0xb0 [ 68.130220][ T8492] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 68.136617][ T8492] [ 68.136617][ T8492] other info that might help us debug this: [ 68.136617][ T8492] [ 68.146822][ T8492] Chain exists of: [ 68.146822][ T8492] loop_ctl_mutex --> mtd_table_mutex --> major_names_lock [ 68.146822][ T8492] [ 68.159824][ T8492] Possible unsafe locking scenario: [ 68.159824][ T8492] [ 68.167264][ T8492] CPU0 CPU1 [ 68.172608][ T8492] ---- ---- [ 68.177963][ T8492] lock(major_names_lock); [ 68.182458][ T8492] lock(mtd_table_mutex); [ 68.189815][ T8492] lock(major_names_lock); [ 68.196899][ T8492] lock(loop_ctl_mutex); [ 68.201244][ T8492] [ 68.201244][ T8492] *** DEADLOCK *** [ 68.201244][ T8492] [ 68.209390][ T8492] 1 lock held by systemd-udevd/8492: [ 68.214697][ T8492] #0: ffffffff8c7e02a8 (major_names_lock){+.+.}-{3:3}, at: blk_request_module+0x25/0x1d0 [ 68.224605][ T8492] [ 68.224605][ T8492] stack backtrace: [ 68.230470][ T8492] CPU: 0 PID: 8492 Comm: systemd-udevd Not tainted 5.13.0-rc6-syzkaller #0 [ 68.239057][ T8492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.249093][ T8492] Call Trace: [ 68.252357][ T8492] dump_stack+0x141/0x1d7 [ 68.256671][ T8492] check_noncircular+0x25f/0x2e0 [ 68.261627][ T8492] ? print_circular_bug+0x1e0/0x1e0 [ 68.266817][ T8492] ? mark_lock+0xef/0x17b0 [ 68.271214][ T8492] ? lockdep_lock+0xc6/0x200 [ 68.275786][ T8492] ? call_rcu_zapped+0xb0/0xb0 [ 68.280532][ T8492] ? tomoyo_check_open_permission+0x172/0x380 [ 68.286627][ T8492] ? security_file_open+0x52/0x4f0 [ 68.291753][ T8492] __lock_acquire+0x2a17/0x5230 [ 68.296624][ T8492] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 68.302607][ T8492] lock_acquire+0x1ab/0x740 [ 68.307109][ T8492] ? loop_probe+0xc7/0x150 [ 68.311511][ T8492] ? lock_release+0x720/0x720 [ 68.316205][ T8492] __mutex_lock+0x139/0x10c0 [ 68.320785][ T8492] ? loop_probe+0xc7/0x150 [ 68.325185][ T8492] ? loop_probe+0xc7/0x150 [ 68.329586][ T8492] ? mutex_lock_io_nested+0xf20/0xf20 [ 68.334943][ T8492] ? __mutex_lock+0x5d5/0x10c0 [ 68.339695][ T8492] ? blk_request_module+0x25/0x1d0 [ 68.344795][ T8492] ? find_held_lock+0x2d/0x110 [ 68.349547][ T8492] ? mutex_lock_io_nested+0xf20/0xf20 [ 68.354910][ T8492] ? ilookup+0xb3/0x230 [ 68.359125][ T8492] loop_probe+0xc7/0x150 [ 68.363370][ T8492] ? loop_control_ioctl+0x4c0/0x4c0 [ 68.368676][ T8492] ? find_inode_fast+0x16f/0x220 [ 68.373622][ T8492] ? do_raw_spin_unlock+0x171/0x230 [ 68.378825][ T8492] ? loop_control_ioctl+0x4c0/0x4c0 [ 68.384013][ T8492] blk_request_module+0x111/0x1d0 [ 68.389049][ T8492] blkdev_get_no_open+0x1d8/0x250 [ 68.394064][ T8492] blkdev_get_by_dev+0x76/0x660 [ 68.399137][ T8492] blkdev_open+0x154/0x2b0 [ 68.403595][ T8492] do_dentry_open+0x4b9/0x11b0 [ 68.408358][ T8492] ? blkdev_get_by_dev+0x660/0x660 [ 68.413631][ T8492] ? may_open+0x1f6/0x420 [ 68.417962][ T8492] path_openat+0x1c0e/0x27e0 [ 68.422688][ T8492] ? path_lookupat+0x850/0x850 [ 68.427452][ T8492] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 68.433438][ T8492] do_filp_open+0x190/0x3d0 [ 68.438341][ T8492] ? may_open_dev+0xf0/0xf0 [ 68.442868][ T8492] ? do_raw_spin_lock+0x120/0x2b0 [ 68.447913][ T8492] ? rwlock_bug.part.0+0x90/0x90 [ 68.452861][ T8492] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 68.459409][ T8492] ? _find_next_bit+0x1e3/0x260 [ 68.464380][ T8492] ? _raw_spin_unlock+0x24/0x40 [ 68.469728][ T8492] ? alloc_fd+0x2e6/0x660 [ 68.474140][ T8492] do_sys_openat2+0x16d/0x420 [ 68.478821][ T8492] ? build_open_flags+0x6f0/0x6f0 [ 68.484401][ T8492] ? __context_tracking_exit+0xb8/0xe0 [ 68.489902][ T8492] __x64_sys_open+0x119/0x1c0 [ 68.494580][ T8492] ? do_sys_open+0x140/0x140 [ 68.499197][ T8492] ? __secure_computing+0x104/0x360 [ 68.504411][ T8492] do_syscall_64+0x3a/0xb0 [ 68.508907][ T8492] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 68.514888][ T8492] RIP: 0033:0x7f88db963840 [ 68.519306][ T8492] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 68.539162][ T8492] RSP: 002b:00007ffdc2df7cf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 68.547560][ T8492] RAX: ffffffffffffffda RBX: 000055a400f0d810 RCX: 00007f88db963840 executing program [ 68.555517][ T8492] RDX: 000055a3fffdbfe3 RSI: 00000000000a0800 RDI: 000055a400f121b0 [ 68.563477][ T8492] RBP: 00007ffdc2df7e70 R08: 000055a3fffdb670 R09: 0000000000000010 [ 68.571433][ T8492] R10: 000055a3fffdbd0c R11: 0000000000000246 R12: 00007ffdc2df7dc0 [ 68.579437][ T8492] R13: 000055a400f13e10 R14: 0000000000000003 R15: 000000000000000e executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program