====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc1-next-20220818-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/7339 is trying to acquire lock: ffff88807a5243b8 ((work_completion)(&strp->work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xae0 kernel/workqueue.c:3066 but task is already holding lock: ffff8880200a5530 (sk_lock-AF_INET){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1687 [inline] ffff8880200a5530 (sk_lock-AF_INET){+.+.}-{0:0}, at: kcm_attach net/kcm/kcmsock.c:1390 [inline] ffff8880200a5530 (sk_lock-AF_INET){+.+.}-{0:0}, at: kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] ffff8880200a5530 (sk_lock-AF_INET){+.+.}-{0:0}, at: kcm_ioctl+0x396/0x1180 net/kcm/kcmsock.c:1696 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sk_lock-AF_INET){+.+.}-{0:0}: lock_sock_nested+0x36/0xf0 net/core/sock.c:3391 do_strp_work net/strparser/strparser.c:398 [inline] strp_work+0x40/0x130 net/strparser/strparser.c:415 process_one_work+0x991/0x1610 kernel/workqueue.c:2289 worker_thread+0x665/0x1080 kernel/workqueue.c:2436 kthread+0x2e4/0x3a0 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306 -> #0 ((work_completion)(&strp->work)){+.+.}-{0:0}: check_prev_add kernel/locking/lockdep.c:3095 [inline] check_prevs_add kernel/locking/lockdep.c:3214 [inline] validate_chain kernel/locking/lockdep.c:3829 [inline] __lock_acquire+0x2a43/0x56d0 kernel/locking/lockdep.c:5053 lock_acquire kernel/locking/lockdep.c:5666 [inline] lock_acquire+0x1ab/0x570 kernel/locking/lockdep.c:5631 __flush_work+0x105/0xae0 kernel/workqueue.c:3069 __cancel_work_timer+0x3f9/0x570 kernel/workqueue.c:3160 strp_done+0x64/0xf0 net/strparser/strparser.c:513 kcm_attach net/kcm/kcmsock.c:1429 [inline] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] kcm_ioctl+0x913/0x1180 net/kcm/kcmsock.c:1696 sock_do_ioctl+0xcc/0x230 net/socket.c:1169 sock_ioctl+0x2f1/0x640 net/socket.c:1286 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:870 [inline] __se_sys_ioctl fs/ioctl.c:856 [inline] __x64_sys_ioctl+0x193/0x200 fs/ioctl.c:856 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET); lock((work_completion)(&strp->work)); lock(sk_lock-AF_INET); lock((work_completion)(&strp->work)); *** DEADLOCK *** 1 lock held by syz-executor.5/7339: #0: ffff8880200a5530 (sk_lock-AF_INET){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1687 [inline] #0: ffff8880200a5530 (sk_lock-AF_INET){+.+.}-{0:0}, at: kcm_attach net/kcm/kcmsock.c:1390 [inline] #0: ffff8880200a5530 (sk_lock-AF_INET){+.+.}-{0:0}, at: kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] #0: ffff8880200a5530 (sk_lock-AF_INET){+.+.}-{0:0}, at: kcm_ioctl+0x396/0x1180 net/kcm/kcmsock.c:1696 stack backtrace: CPU: 1 PID: 7339 Comm: syz-executor.5 Not tainted 6.0.0-rc1-next-20220818-syzkaller #0 BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1521 in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 7339, name: syz-executor.5 preempt_count: 0, expected: 0 RCU nest depth: 0, expected: 0 INFO: lockdep is turned off. irq event stamp: 625 hardirqs last enabled at (625): [] __cancel_work_timer+0x408/0x570 kernel/workqueue.c:3153 hardirqs last disabled at (624): [] try_to_grab_pending+0xbd/0xd0 kernel/workqueue.c:1264 softirqs last enabled at (620): [] kcm_attach net/kcm/kcmsock.c:1427 [inline] softirqs last enabled at (620): [] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] softirqs last enabled at (620): [] kcm_ioctl+0x8fe/0x1180 net/kcm/kcmsock.c:1696 softirqs last disabled at (618): [] kcm_attach net/kcm/kcmsock.c:1421 [inline] softirqs last disabled at (618): [] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] softirqs last disabled at (618): [] kcm_ioctl+0x8bf/0x1180 net/kcm/kcmsock.c:1696 CPU: 1 PID: 7339 Comm: syz-executor.5 Not tainted 6.0.0-rc1-next-20220818-syzkaller #0 syz-executor.5[7339] cmdline: Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:122 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:140 __might_resched.cold+0x222/0x26b kernel/sched/core.c:9896 down_read_killable+0x75/0x490 kernel/locking/rwsem.c:1521 mmap_read_lock_killable include/linux/mmap_lock.h:126 [inline] __access_remote_vm+0xac/0x6f0 mm/memory.c:5461 get_mm_cmdline.part.0+0x217/0x620 fs/proc/base.c:299 get_mm_cmdline fs/proc/base.c:367 [inline] get_task_cmdline_kernel+0x1d9/0x220 fs/proc/base.c:367 dump_stack_print_cmdline.part.0+0x82/0x150 lib/dump_stack.c:61 dump_stack_print_cmdline lib/dump_stack.c:89 [inline] dump_stack_print_info+0x185/0x190 lib/dump_stack.c:97 __dump_stack lib/dump_stack.c:121 [inline] dump_stack_lvl+0xc1/0x134 lib/dump_stack.c:140 check_noncircular+0x25f/0x2e0 kernel/locking/lockdep.c:2175 check_prev_add kernel/locking/lockdep.c:3095 [inline] check_prevs_add kernel/locking/lockdep.c:3214 [inline] validate_chain kernel/locking/lockdep.c:3829 [inline] __lock_acquire+0x2a43/0x56d0 kernel/locking/lockdep.c:5053 lock_acquire kernel/locking/lockdep.c:5666 [inline] lock_acquire+0x1ab/0x570 kernel/locking/lockdep.c:5631 __flush_work+0x105/0xae0 kernel/workqueue.c:3069 __cancel_work_timer+0x3f9/0x570 kernel/workqueue.c:3160 strp_done+0x64/0xf0 net/strparser/strparser.c:513 kcm_attach net/kcm/kcmsock.c:1429 [inline] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] kcm_ioctl+0x913/0x1180 net/kcm/kcmsock.c:1696 sock_do_ioctl+0xcc/0x230 net/socket.c:1169 sock_ioctl+0x2f1/0x640 net/socket.c:1286 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:870 [inline] __se_sys_ioctl fs/ioctl.c:856 [inline] __x64_sys_ioctl+0x193/0x200 fs/ioctl.c:856 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f1665489279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f1666650168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f166559c050 RCX: 00007f1665489279 RDX: 0000000020000180 RSI: 00000000000089e0 RDI: 0000000000000005 RBP: 00007f16654e3189 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff19ee0dcf R14: 00007f1666650300 R15: 0000000000022000 syz-executor.5[7339] cmdline: Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:122 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:140 check_noncircular+0x25f/0x2e0 kernel/locking/lockdep.c:2175 check_prev_add kernel/locking/lockdep.c:3095 [inline] check_prevs_add kernel/locking/lockdep.c:3214 [inline] validate_chain kernel/locking/lockdep.c:3829 [inline] __lock_acquire+0x2a43/0x56d0 kernel/locking/lockdep.c:5053 lock_acquire kernel/locking/lockdep.c:5666 [inline] lock_acquire+0x1ab/0x570 kernel/locking/lockdep.c:5631 __flush_work+0x105/0xae0 kernel/workqueue.c:3069 __cancel_work_timer+0x3f9/0x570 kernel/workqueue.c:3160 strp_done+0x64/0xf0 net/strparser/strparser.c:513 kcm_attach net/kcm/kcmsock.c:1429 [inline] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] kcm_ioctl+0x913/0x1180 net/kcm/kcmsock.c:1696 sock_do_ioctl+0xcc/0x230 net/socket.c:1169 sock_ioctl+0x2f1/0x640 net/socket.c:1286 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:870 [inline] __se_sys_ioctl fs/ioctl.c:856 [inline] __x64_sys_ioctl+0x193/0x200 fs/ioctl.c:856 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f1665489279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f1666650168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f166559c050 RCX: 00007f1665489279 RDX: 0000000020000180 RSI: 00000000000089e0 RDI: 0000000000000005 RBP: 00007f16654e3189 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff19ee0dcf R14: 00007f1666650300 R15: 0000000000022000