====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc2+ #212 Not tainted ------------------------------------------------------ syz-executor3/15373 is trying to acquire lock: (cpu_hotplug_lock.rw_sem){++++}, at: [<000000002e6498cb>] get_online_cpus include/linux/cpu.h:117 [inline] (cpu_hotplug_lock.rw_sem){++++}, at: [<000000002e6498cb>] lru_add_drain_all+0xe/0x20 mm/swap.c:729 but task is already holding lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000d5ef445e>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000d5ef445e>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&sb->s_type->i_mutex_key#10){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #4 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] lockref_get_not_dead+0x19/0x80 lib/lockref.c:180 legitimize_path.isra.31+0x7d/0x1a0 fs/namei.c:640 unlazy_walk+0xf2/0x4b0 fs/namei.c:692 complete_walk+0xb2/0x1f0 fs/namei.c:805 path_parentat+0x75/0x140 fs/namei.c:2359 -> #3 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #2 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #0 (cpu_hotplug_lock.rw_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: cpu_hotplug_lock.rw_sem --> &pipe->mutex/1 --> &sb->s_type->i_mutex_key#10 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#10); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); lock(cpu_hotplug_lock.rw_sem); *** DEADLOCK *** 1 lock held by syz-executor3/15373: #0: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000d5ef445e>] inode_lock include/linux/fs.h:713 [inline] #0: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000d5ef445e>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768 stack backtrace: CPU: 0 PID: 15373 Comm: syz-executor3 Not tainted 4.15.0-rc2+ #212 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f371ba52c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 000000000000000c RSI: 0000000000000409 RDI: 0000000000000018 RBP: 000000000000039b R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f2728 R13: 00000000ffffffff R14: 00007f371ba536d4 R15: 0000000000000000 loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode device lo entered promiscuous mode tmpfs: No value for mount option 'o' tmpfs: No value for mount option 'o' netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. QAT: Invalid ioctl QAT: Invalid ioctl APIC base relocation is unsupported by KVM IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device gre0 entered promiscuous mode sctp: [Deprecated]: syz-executor3 (pid 15859) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 15859) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 15882) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 15903) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sock: sock_set_timeout: `syz-executor0' (pid 15896) tries to set negative timeout sock: sock_set_timeout: `syz-executor0' (pid 15907) tries to set negative timeout loop: Write error at byte offset 0, length 512. kauditd_printk_skb: 65 callbacks suppressed audit: type=1400 audit(1512720679.192:2161): avc: denied { map } for pid=15973 comm="syz-executor1" path="/dev/input/mice" dev="devtmpfs" ino=1068 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mouse_device_t:s0 tclass=chr_file permissive=1 print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1401 audit(1512720679.372:2162): op=fscreate invalid_context=02000200FFFF0500800069EC058A187DFFFEFE8000000000000000000000000001BB000000000000000000000000000000010201000C6A0000003F02004169000000BF040207000000060000000000000000000000000000000000000000000000000000000000000000AF000231680000003F40000000000000C90036BA05548F85027ED6B4F79613F2650164BD3A01EA3633F34AF4A75DC04D86C68E7358C085F9D9768E330698CB1D3F737207E07880D4AD8D913ED1290BA7D72F59077B438DBDFBE0CD95EABD94DA08EB48B7E59E996E5044C1578ADCD233080E4F11F1F7DB7BB06F4405E8981F6C942D0A300123757E7CBC04B3A726A68A4E192023380A94CA08A34B6886882598071CDF3FB323A45CB94B04A85549FFCFA4DB404FB58FB4BEFF9B6D027ECF58ABBC9E7F62F21717F8D6E06A8DA9D4B64AF8CEC02552823C8E77F9DA633FC725AC799EC822D79C7ED2B239692E11750DBEFF14187663B3E98A917F0AEDC0BE98A8E2ABFC53E5C7663C4BB28C908CE823488AD602AC70BEC828F5328FD6B04038CBFDB8BD35B98DD6B2EE483513940211769433E991DA0A664F332EBE7FC76B1F595AF3D25DC241BC7A1E6DB994B5403D12F937D967872D97E7B1F46B9EB910EDF5 QAT: Invalid ioctl audit: type=1326 audit(1512720679.477:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16040 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512720679.504:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16040 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512720679.505:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16040 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4557da code=0x7ffc0000 audit: type=1326 audit(1512720679.505:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16040 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512720679.513:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16040 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=317 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512720679.513:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16040 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 binder: 16052:16067 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: 16052:16067 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 16052:16067 got reply transaction with no transaction stack binder: 16052:16067 transaction failed 29201/-71, size 0-0 line 2690 QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 16052:16067 ioctl 40046207 0 returned -16 binder: 16052:16074 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 audit: type=1326 audit(1512720679.514:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16040 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512720679.514:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16040 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4557da code=0x7ffc0000 binder: 16052:16067 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 16052:16076 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 16052:16076 Release 1 refcount change on invalid ref 0 ret -22 binder: 16052:16076 got reply transaction with no transaction stack binder: 16052:16076 transaction failed 29201/-71, size 0-0 line 2690 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 device lo entered promiscuous mode device lo left promiscuous mode binder: 16144:16146 ERROR: BC_REGISTER_LOOPER called without request binder: 16146 RLIMIT_NICE not set binder: 16146 RLIMIT_NICE not set binder: 16146 RLIMIT_NICE not set binder: 16144:16146 ioctl c0306201 2000dfd0 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 16144:16159 ioctl 40046207 0 returned -16 binder: 16144:16146 ERROR: BC_REGISTER_LOOPER called without request binder: 16146 RLIMIT_NICE not set binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 123, process died. device eql entered promiscuous mode syz-executor0 (16325): /proc/16319/oom_adj is deprecated, please use /proc/16319/oom_score_adj instead. device syz3 entered promiscuous mode ?: renamed from sit0 device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32589 sclass=netlink_route_socket pig=16396 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32589 sclass=netlink_route_socket pig=16415 comm=syz-executor0 nla_parse: 19 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read device lo left promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable rfkill: input handler disabled rfkill: input handler enabled loop_reread_partitions: partition scan of loop4 (-\t@r9hxGQ:[il L*@R-Tr-x) failed (rc=-13) sg_write: data in/out 845460194/1 bytes for SCSI command 0xe7-- guessing data in; program syz-executor6 not setting count and/or reply_len properly sg_write: data in/out 845460194/1 bytes for SCSI command 0xe7-- guessing data in; program syz-executor6 not setting count and/or reply_len properly QAT: Invalid ioctl QAT: Invalid ioctl netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. binder_alloc: 17094: binder_alloc_buf failed to map page at 20000000 in userspace binder: 17094:17096 transaction failed 29201/-12, size 0-0 line 2890 binder_alloc: binder_alloc_mmap_handler: 17094 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 17094:17096 ioctl 40046207 0 returned -16 binder_alloc: 17094: binder_alloc_buf, no vma binder: 17094:17103 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 kauditd_printk_skb: 260 callbacks suppressed audit: type=1400 audit(1512720684.697:2431): avc: denied { bind } for pid=17117 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pig=17126 comm=syz-executor2 audit: type=1400 audit(1512720684.757:2432): avc: denied { net_bind_service } for pid=17116 comm="syz-executor4" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pig=17126 comm=syz-executor2 netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. RDS: rds_bind could not find a transport for 172.20.1.170, load rds_tcp or rds_rdma? QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. RDS: rds_bind could not find a transport for 172.20.1.170, load rds_tcp or rds_rdma? device lo left promiscuous mode RDS: rds_bind could not find a transport for 0.0.0.7, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 0.0.0.7, load rds_tcp or rds_rdma? SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17401 comm=syz-executor1