====================================================== WARNING: possible circular locking dependency detected 4.14.74+ #17 Not tainted ------------------------------------------------------ syz-executor0/11477 is trying to acquire lock: (cpu_hotplug_lock.rw_sem){++++}, at: [] get_online_cpus include/linux/cpu.h:138 [inline] (cpu_hotplug_lock.rw_sem){++++}, at: [] lru_add_drain_all+0xa/0x20 mm/swap.c:729 but task is already holding lock: (&sb->s_type->i_mutex_key#10){+.+.}, at: [] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){+.+.}, at: [] shmem_add_seals+0x132/0x1230 mm/shmem.c:2779 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&sb->s_type->i_mutex_key#10){+.+.}: down_write+0x34/0x90 kernel/locking/rwsem.c:54 inode_lock include/linux/fs.h:713 [inline] shmem_fallocate+0x149/0xb20 mm/shmem.c:2852 ashmem_shrink_scan+0x1b6/0x4e0 drivers/staging/android/ashmem.c:453 ashmem_ioctl+0x2cc/0xe20 drivers/staging/android/ashmem.c:795 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #7 (ashmem_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 ashmem_mmap+0x4c/0x430 drivers/staging/android/ashmem.c:369 call_mmap include/linux/fs.h:1787 [inline] mmap_region+0x836/0xfb0 mm/mmap.c:1731 do_mmap+0x551/0xb80 mm/mmap.c:1509 do_mmap_pgoff include/linux/mm.h:2167 [inline] vm_mmap_pgoff+0x180/0x1d0 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1559 [inline] SyS_mmap_pgoff+0xf8/0x1a0 mm/mmap.c:1517 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #6 (&mm->mmap_sem){++++}: __might_fault+0x137/0x1b0 mm/memory.c:4529 _copy_to_user+0x27/0xc0 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] filldir64+0x1c1/0x350 fs/readdir.c:282 dir_emit_dot include/linux/fs.h:3380 [inline] dir_emit_dots include/linux/fs.h:3391 [inline] dcache_readdir+0x12f/0x5d0 fs/libfs.c:192 iterate_dir+0x19f/0x5e0 fs/readdir.c:52 SYSC_getdents64 fs/readdir.c:315 [inline] SyS_getdents64+0x141/0x250 fs/readdir.c:296 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #5 (&sb->s_type->i_mutex_key#5){++++}: down_write+0x34/0x90 kernel/locking/rwsem.c:54 inode_lock include/linux/fs.h:713 [inline] start_creating.part.2+0x4c/0x160 fs/tracefs/inode.c:335 start_creating fs/tracefs/inode.c:324 [inline] tracefs_create_file+0x75/0x450 fs/tracefs/inode.c:400 create_event_toplevel_files+0x2d/0x150 kernel/trace/trace_events.c:2912 early_event_add_tracer kernel/trace/trace_events.c:2999 [inline] event_trace_init+0x30a/0x4e3 kernel/trace/trace_events.c:3164 do_one_initcall+0x99/0x1aa init/main.c:826 do_initcall_level init/main.c:892 [inline] do_initcalls init/main.c:900 [inline] do_basic_setup init/main.c:918 [inline] kernel_init_freeable+0x2df/0x39f init/main.c:1073 kernel_init+0xc/0x157 init/main.c:1000 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 -> #4 (event_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xb00 kernel/events/core.c:4237 free_event+0x31/0x40 kernel/events/core.c:4264 perf_event_release_kernel+0x37b/0x890 kernel/events/core.c:4408 perf_release+0x33/0x40 kernel/events/core.c:4434 __fput+0x25e/0x6f0 fs/file_table.c:210 task_work_run+0x116/0x190 kernel/task_work.c:113 get_signal+0x109f/0x1470 kernel/signal.c:2178 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #3 (&event->child_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 perf_event_for_each_child+0x82/0x150 kernel/events/core.c:4681 _perf_ioctl kernel/events/core.c:4857 [inline] perf_ioctl+0x5de/0x1bb0 kernel/events/core.c:4869 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #2 (&cpuctx_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 perf_event_init_cpu+0xab/0x150 kernel/events/core.c:11210 perf_event_init+0x295/0x2d4 kernel/events/core.c:11257 start_kernel+0x441/0x739 init/main.c:621 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240 -> #1 (pmus_lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 perf_event_init_cpu+0x2c/0x150 kernel/events/core.c:11204 cpuhp_invoke_callback+0x1b5/0x1960 kernel/cpu.c:183 cpuhp_up_callbacks kernel/cpu.c:567 [inline] _cpu_up+0x22c/0x520 kernel/cpu.c:1126 do_cpu_up+0x13f/0x180 kernel/cpu.c:1160 smp_init+0x137/0x14b kernel/smp.c:578 kernel_init_freeable+0x186/0x39f init/main.c:1068 kernel_init+0xc/0x157 init/main.c:1000 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 -> #0 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x39/0xb0 kernel/cpu.c:294 get_online_cpus include/linux/cpu.h:138 [inline] lru_add_drain_all+0xa/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2683 [inline] shmem_add_seals+0x4db/0x1230 mm/shmem.c:2791 shmem_fcntl+0xea/0x120 mm/shmem.c:2826 do_fcntl+0x966/0xea0 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc7/0x100 fs/fcntl.c:448 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: cpu_hotplug_lock.rw_sem --> ashmem_mutex --> &sb->s_type->i_mutex_key#10 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#10); lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#10); lock(cpu_hotplug_lock.rw_sem); *** DEADLOCK *** 1 lock held by syz-executor0/11477: #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [] inode_lock include/linux/fs.h:713 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [] shmem_add_seals+0x132/0x1230 mm/shmem.c:2779 stack backtrace: CPU: 1 PID: 11477 Comm: syz-executor0 Not tainted 4.14.74+ #17 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 print_circular_bug.isra.18.cold.43+0x2d3/0x40c kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2ff9/0x4320 kernel/locking/lockdep.c:3487 lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x39/0xb0 kernel/cpu.c:294 get_online_cpus include/linux/cpu.h:138 [inline] lru_add_drain_all+0xa/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2683 [inline] shmem_add_seals+0x4db/0x1230 mm/shmem.c:2791 shmem_fcntl+0xea/0x120 mm/shmem.c:2826 do_fcntl+0x966/0xea0 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc7/0x100 fs/fcntl.c:448 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f97c59fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000006 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97c59fc6d4 R13: 00000000004bdcc3 R14: 00000000004cc988 R15: 00000000ffffffff netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. EXT4-fs warning (device sda1): ext4_resize_fs:1887: can't read last block, resize aborted EXT4-fs warning (device sda1): ext4_resize_fs:1887: can't read last block, resize aborted kauditd_printk_skb: 93 callbacks suppressed audit: type=1400 audit(1538958168.102:702): avc: denied { map } for pid=11654 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958168.102:703): avc: denied { map } for pid=11655 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958168.172:704): avc: denied { map } for pid=11659 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958168.172:705): avc: denied { map } for pid=11664 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958168.182:706): avc: denied { map } for pid=11663 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958168.222:707): avc: denied { map } for pid=11670 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958168.242:708): avc: denied { map } for pid=11671 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958168.242:709): avc: denied { map } for pid=11672 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958168.272:710): avc: denied { prog_load } for pid=11676 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 audit: type=1400 audit(1538958168.292:711): avc: denied { map } for pid=11675 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11689 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11692 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47737 sclass=netlink_route_socket pig=11707 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47737 sclass=netlink_route_socket pig=11708 comm=syz-executor3 kauditd_printk_skb: 56 callbacks suppressed audit: type=1400 audit(1538958173.862:768): avc: denied { map } for pid=11830 comm="syz-executor1" path="/root/syz-executor1" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958174.132:769): avc: denied { map } for pid=11831 comm="syz-executor3" path="/root/syz-executor3" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958174.132:770): avc: denied { map } for pid=11832 comm="syz-executor0" path="/root/syz-executor0" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 audit: type=1400 audit(1538958175.152:771): avc: denied { map } for pid=11833 comm="syz-executor1" path="/root/syz-executor1" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0