protocol 88fb is buggy, dev hsr_slave_1 EXT4-fs warning (device sda1): ext4_group_add:1615: No reserved GDT blocks, can't resize netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. ====================================================== WARNING: possible circular locking dependency detected 4.14.156-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.4/28981 is trying to acquire lock: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 but task is already holding lock: (&event->child_mutex){+.+.}, at: [] perf_event_release_kernel+0x207/0x880 kernel/events/core.c:4397 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #5 (&event->child_mutex){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_for_each_child+0x8a/0x150 kernel/events/core.c:4682 _perf_ioctl kernel/events/core.c:4866 [inline] perf_ioctl+0x1d9/0xdf0 kernel/events/core.c:4878 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #4 (&cpuctx_mutex){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_init_cpu+0xc2/0x170 kernel/events/core.c:11223 perf_event_init+0x2d8/0x31a kernel/events/core.c:11270 start_kernel+0x3b6/0x6fd init/main.c:621 x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:399 x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:380 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240 -> #3 (pmus_lock){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_init_cpu+0x2f/0x170 kernel/events/core.c:11217 cpuhp_invoke_callback+0x1ea/0x1ab0 kernel/cpu.c:184 cpuhp_up_callbacks kernel/cpu.c:573 [inline] _cpu_up+0x228/0x530 kernel/cpu.c:1135 do_cpu_up+0x121/0x150 kernel/cpu.c:1170 cpu_up+0x1b/0x20 kernel/cpu.c:1178 smp_init+0x157/0x170 kernel/smp.c:578 protocol 88fb is buggy, dev hsr_slave_0 kernel_init_freeable+0x30b/0x532 init/main.c:1067 kernel_init+0x12/0x162 init/main.c:999 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 protocol 88fb is buggy, dev hsr_slave_1 -> #2 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x3d/0xc0 kernel/cpu.c:295 static_key_slow_inc+0x13/0x30 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x4d6/0x6d0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2b/0x40 kernel/tracepoint.c:304 protocol 88fb is buggy, dev hsr_slave_0 trace_event_reg+0x277/0x330 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x449/0xaa0 kernel/trace/trace_event_perf.c:221 protocol 88fb is buggy, dev hsr_slave_1 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8106 perf_try_init_event+0x164/0x200 kernel/events/core.c:9342 perf_init_event kernel/events/core.c:9380 [inline] perf_event_alloc.part.0+0xd90/0x25b0 kernel/events/core.c:9640 perf_event_alloc kernel/events/core.c:9993 [inline] SYSC_perf_event_open+0xad1/0x2690 kernel/events/core.c:10097 SyS_perf_event_open+0x34/0x40 kernel/events/core.c:9983 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (tracepoints_mutex){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0x36/0x6d0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2b/0x40 kernel/tracepoint.c:304 trace_event_reg+0x277/0x330 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x449/0xaa0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8106 perf_try_init_event+0x164/0x200 kernel/events/core.c:9342 perf_init_event kernel/events/core.c:9380 [inline] perf_event_alloc.part.0+0xd90/0x25b0 kernel/events/core.c:9640 perf_event_alloc kernel/events/core.c:9993 [inline] SYSC_perf_event_open+0xad1/0x2690 kernel/events/core.c:10097 SyS_perf_event_open+0x34/0x40 kernel/events/core.c:9983 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (event_mutex){+.+.}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 tp_perf_event_destroy+0x16/0x20 kernel/events/core.c:8090 _free_event+0x330/0xe70 kernel/events/core.c:4238 free_event+0x38/0x50 kernel/events/core.c:4265 perf_event_release_kernel+0x364/0x880 kernel/events/core.c:4409 perf_release+0x37/0x50 kernel/events/core.c:4435 __fput+0x275/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x114/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4bc/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: event_mutex --> &cpuctx_mutex --> &event->child_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&event->child_mutex); lock(&cpuctx_mutex); lock(&event->child_mutex); lock(event_mutex); *** DEADLOCK *** 2 locks held by syz-executor.4/28981: #0: (&ctx->mutex){+.+.}, at: [] perf_event_release_kernel+0x1fd/0x880 kernel/events/core.c:4396 #1: (&event->child_mutex){+.+.}, at: [] perf_event_release_kernel+0x207/0x880 kernel/events/core.c:4397 stack backtrace: CPU: 1 PID: 28981 Comm: syz-executor.4 Not tainted 4.14.156-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x142/0x197 lib/dump_stack.c:58 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 protocol 88fb is buggy, dev hsr_slave_0 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 protocol 88fb is buggy, dev hsr_slave_1 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 tp_perf_event_destroy+0x16/0x20 kernel/events/core.c:8090 _free_event+0x330/0xe70 kernel/events/core.c:4238 free_event+0x38/0x50 kernel/events/core.c:4265 perf_event_release_kernel+0x364/0x880 kernel/events/core.c:4409 perf_release+0x37/0x50 kernel/events/core.c:4435 __fput+0x275/0x7a0 fs/file_table.c:210 ____fput+0x16/0x20 fs/file_table.c:244 task_work_run+0x114/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4bc/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4141d1 RSP: 002b:00007fff6362ab60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00000000004141d1 RDX: fffffffffffffff7 RSI: 0000000000000000 RDI: 0000000000000006 RBP: 0000000000000000 R08: ffffffffffffffff R09: ffffffffffffffff R10: 00007fff6362ac40 R11: 0000000000000293 R12: 000000000075c118 R13: 000000000013e34c R14: 0000000000762d28 R15: 000000000075c124 kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (ffff8880a49ce6e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49ce6e0): fill_kobj_path: path = '/devices/virtual/block/loop1' audit: type=1804 audit(1574743640.980:245): pid=29001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="vcs" dev="sda1" ino=17521 res=1 kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' audit: type=1804 audit(1574743641.210:246): pid=29019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="vcs" dev="sda1" ino=17521 res=1 kobject: 'loop1' (ffff8880a49ce6e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49ce6e0): fill_kobj_path: path = '/devices/virtual/block/loop1' audit: type=1804 audit(1574743641.360:247): pid=29032 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="vcs" dev="sda1" ino=17521 res=1 kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (ffff8880a685f4e0): kobject_uevent_env kobject: 'loop0' (ffff8880a685f4e0): fill_kobj_path: path = '/devices/virtual/block/loop0' audit: type=1804 audit(1574743641.730:248): pid=29061 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="vcs" dev="sda1" ino=17521 res=1 kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' audit: type=1804 audit(1574743641.810:249): pid=29074 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="vcs" dev="sda1" ino=17521 res=1 kobject: 'loop0' (ffff8880a685f4e0): kobject_uevent_env kobject: 'loop0' (ffff8880a685f4e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (ffff8880a685f4e0): kobject_uevent_env kobject: 'loop0' (ffff8880a685f4e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' net_ratelimit: 22 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop1' (ffff8880a49ce6e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49ce6e0): fill_kobj_path: path = '/devices/virtual/block/loop1' netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'bridge3' (ffff88804b191fb0): kobject_add_internal: parent: 'net', set: 'devices' kobject: 'loop0' (ffff8880a685f4e0): kobject_uevent_env kobject: 'loop0' (ffff8880a685f4e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'bridge3' (ffff88804b191fb0): kobject_uevent_env kobject: 'bridge3' (ffff88804b191fb0): fill_kobj_path: path = '/devices/virtual/net/bridge3' kobject: 'queues' (ffff8880a19f1848): kobject_add_internal: parent: 'bridge3', set: '' SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33 sclass=netlink_tcpdiag_socket pig=29147 comm=syz-executor.2 kobject: 'queues' (ffff8880a19f1848): kobject_uevent_env kobject: 'queues' (ffff8880a19f1848): kobject_uevent_env: filter function caused the event to drop! kobject: 'rx-0' (ffff8880a5432790): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'rx-0' (ffff8880a5432790): kobject_uevent_env kobject: 'rx-0' (ffff8880a5432790): fill_kobj_path: path = '/devices/virtual/net/bridge3/queues/rx-0' kobject: 'tx-0' (ffff88808a9f5ad8): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'tx-0' (ffff88808a9f5ad8): kobject_uevent_env kobject: 'tx-0' (ffff88808a9f5ad8): fill_kobj_path: path = '/devices/virtual/net/bridge3/queues/tx-0' kobject: 'brif' (ffff88809977a300): kobject_add_internal: parent: 'bridge3', set: '' kobject: 'batman_adv' (ffff8880a11ea000): kobject_add_internal: parent: 'bridge3', set: '' kobject: 'bridge4' (ffff888089ee9130): kobject_add_internal: parent: 'net', set: 'devices' SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33 sclass=netlink_tcpdiag_socket pig=29157 comm=syz-executor.2 kobject: 'bridge4' (ffff888089ee9130): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'bridge4' (ffff888089ee9130): fill_kobj_path: path = '/devices/virtual/net/bridge4' kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'queues' (ffff8880a9dbdc48): kobject_add_internal: parent: 'bridge4', set: '' kobject: 'loop0' (ffff8880a685f4e0): kobject_uevent_env kobject: 'queues' (ffff8880a9dbdc48): kobject_uevent_env kobject: 'loop0' (ffff8880a685f4e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'queues' (ffff8880a9dbdc48): kobject_uevent_env: filter function caused the event to drop! protocol 88fb is buggy, dev hsr_slave_0 kobject: 'rx-0' (ffff88809eb38c10): kobject_add_internal: parent: 'queues', set: 'queues' protocol 88fb is buggy, dev hsr_slave_1 kobject: 'rx-0' (ffff88809eb38c10): kobject_uevent_env kobject: 'rx-0' (ffff88809eb38c10): fill_kobj_path: path = '/devices/virtual/net/bridge4/queues/rx-0' kobject: 'tx-0' (ffff8880a496d018): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'tx-0' (ffff8880a496d018): kobject_uevent_env kobject: 'tx-0' (ffff8880a496d018): fill_kobj_path: path = '/devices/virtual/net/bridge4/queues/tx-0' kobject: 'brif' (ffff88807b5dab00): kobject_add_internal: parent: 'bridge4', set: '' kobject: 'batman_adv' (ffff88809f511500): kobject_add_internal: parent: 'bridge4', set: '' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop1' (ffff8880a49ce6e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49ce6e0): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (ffff8880a4a1c960): kobject_uevent_env netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop2' (ffff8880a4a1c960): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (ffff8880a49ce6e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49ce6e0): fill_kobj_path: path = '/devices/virtual/block/loop1' EXT4-fs (loop2): invalid inodes per group: 16384 netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop2' (ffff8880a4a1c960): kobject_uevent_env kobject: 'loop2' (ffff8880a4a1c960): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop0' (ffff8880a685f4e0): kobject_uevent_env kobject: 'loop0' (ffff8880a685f4e0): fill_kobj_path: path = '/devices/virtual/block/loop0' netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop2' (ffff8880a4a1c960): kobject_uevent_env kobject: 'loop2' (ffff8880a4a1c960): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (ffff8880a4a1c960): kobject_uevent_env kobject: 'loop2' (ffff8880a4a1c960): fill_kobj_path: path = '/devices/virtual/block/loop2' netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop0' (ffff8880a685f4e0): kobject_uevent_env kobject: 'loop0' (ffff8880a685f4e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (ffff8880a4b25360): kobject_uevent_env kobject: 'loop5' (ffff8880a4b25360): fill_kobj_path: path = '/devices/virtual/block/loop5' net_ratelimit: 18 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1