SELinux: failed to load policy ============================================ WARNING: possible recursive locking detected 4.15.0-rc8+ #269 Not tainted -------------------------------------------- syz-executor1/12081 is trying to acquire lock: (&vq->mutex){+.+.}, at: [<000000007d1aab2a>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<000000007d1aab2a>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<000000007d1aab2a>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 but task is already holding lock: (&vq->mutex){+.+.}, at: [<000000007d1aab2a>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<000000007d1aab2a>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<000000007d1aab2a>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&vq->mutex); lock(&vq->mutex); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor1/12081: #0: (&vq->mutex){+.+.}, at: [<000000007d1aab2a>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] #0: (&vq->mutex){+.+.}, at: [<000000007d1aab2a>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] #0: (&vq->mutex){+.+.}, at: [<000000007d1aab2a>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 stack backtrace: CPU: 0 PID: 12081 Comm: syz-executor1 Not tainted 4.15.0-rc8+ #269 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_deadlock_bug kernel/locking/lockdep.c:1756 [inline] check_deadlock kernel/locking/lockdep.c:1800 [inline] validate_chain kernel/locking/lockdep.c:2396 [inline] __lock_acquire+0xe8f/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 vhost_net_chr_write_iter+0x59/0x70 drivers/vhost/net.c:1353 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452ee9 RSP: 002b:00007fd9fa1bec58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ee9 RDX: 0000000000000068 RSI: 00000000201c4000 RDI: 0000000000000015 RBP: 000000000000042c R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f54c0 R13: 00000000ffffffff R14: 00007fd9fa1bf6d4 R15: 0000000000000000 sock: sock_set_timeout: `syz-executor4' (pid 12134) tries to set negative timeout sock: sock_set_timeout: `syz-executor4' (pid 12144) tries to set negative timeout audit: type=1400 audit(1516426718.806:797): avc: denied { create } for pid=12187 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1516426718.859:798): avc: denied { map } for pid=12218 comm="syz-executor1" path="socket:[28530]" dev="sockfs" ino=28530 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 audit: type=1400 audit(1516426718.919:799): avc: denied { create } for pid=12236 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 binder: 12275:12284 ioctl 40087705 20015ff8 returned -22 binder: 12275:12284 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: 12275:12284 ioctl c018643a 20017ff4 returned -22 binder: 12275:12296 tried to acquire reference to desc 0, got 1 instead can: request_module (can-proto-0) failed. binder: 12275:12284 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 12275:12296 ioctl 40087705 20015ff8 returned -22 binder: 12275:12301 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: BINDER_SET_CONTEXT_MGR already set binder: 12305:12306 ioctl 40046207 0 returned -16 binder_alloc: 12275: binder_alloc_buf, no vma binder: 12305:12306 transaction failed 29189/-3, size 40-8 line 2903 binder: BINDER_SET_CONTEXT_MGR already set binder: 12305:12307 ioctl 40046207 0 returned -16 binder_alloc: 12275: binder_alloc_buf, no vma binder: 12305:12307 transaction failed 29189/-3, size 40-8 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 RDS: rds_bind could not find a transport for 0.8.0.0, load rds_tcp or rds_rdma? binder: 12374:12387 ERROR: BC_REGISTER_LOOPER called without request binder: BINDER_SET_CONTEXT_MGR already set binder: 12374:12392 ioctl 40046207 0 returned -16 binder_alloc: 12374: binder_alloc_buf, no vma binder: 12374:12392 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered transaction 36, process died. RDS: rds_bind could not find a transport for 0.8.0.0, load rds_tcp or rds_rdma? insert transport fail, errno -17 binder: 12479 RLIMIT_NICE not set binder: 12479 RLIMIT_NICE not set binder: 12479 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 12478:12479 ioctl 40046207 0 returned -16 binder_alloc: 12478: binder_alloc_buf, no vma binder: 12478:12497 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 12478:12479 transaction 39 in, still active binder: send failed reply for transaction 39 to 12478:12492 binder: undelivered TRANSACTION_ERROR: 29189 pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns sctp: [Deprecated]: syz-executor7 (pid 12720) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. sctp: [Deprecated]: syz-executor3 (pid 12797) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. sctp: [Deprecated]: syz-executor3 (pid 12805) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead kvm: vcpu 0: requested 10176 ns lapic timer period limited to 500000 ns kauditd_printk_skb: 65 callbacks suppressed audit: type=1400 audit(1516426722.614:865): avc: denied { name_bind } for pid=13070 comm="syz-executor6" src=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 rfkill: input handler disabled rfkill: input handler enabled dccp_close: ABORT with 4294967275 bytes unread audit: type=1400 audit(1516426722.615:866): avc: denied { node_bind } for pid=13070 comm="syz-executor6" saddr=::1 src=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1516426723.035:867): avc: denied { ipc_lock } for pid=13205 comm="syz-executor4" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 sctp: [Deprecated]: syz-executor5 (pid 13334) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 13334) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 13348) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 13334) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1326 audit(1516426723.540:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13386 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x0 audit: type=1326 audit(1516426723.612:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13386 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x0 audit: type=1400 audit(1516426723.726:870): avc: denied { map } for pid=13454 comm="syz-executor4" path="/dev/cuse" dev="devtmpfs" ino=78 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1516426723.894:871): avc: denied { create } for pid=13480 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1516426723.934:872): avc: denied { ioctl } for pid=13480 comm="syz-executor0" path="socket:[31886]" dev="sockfs" ino=31886 ioctlcmd=0x8903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 sock: process `syz-executor7' is using obsolete setsockopt SO_BSDCOMPAT pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns audit: type=1400 audit(1516426724.726:873): avc: denied { sys_chroot } for pid=13721 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1326 audit(1516426724.786:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13719 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 binder: 13832:13835 BC_FREE_BUFFER u0000000000000000 no match binder: 13832:13853 got reply transaction with bad transaction stack, transaction 42 has target 13832:0 binder: 13832:13853 transaction failed 29201/-71, size 0-0 line 2718 binder: 13832:13857 BC_FREE_BUFFER u0000000000000000 no match binder: BINDER_SET_CONTEXT_MGR already set binder: 13832:13853 ioctl 40046207 0 returned -16 binder_alloc: 13832: binder_alloc_buf, no vma binder: 13832:13858 transaction failed 29189/-3, size 0-0 line 2903 binder: 13832:13853 got reply transaction with no transaction stack binder: 13832:13853 transaction failed 29201/-71, size 0-0 line 2703 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 13832:13853 transaction 42 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 42, target dead PPPIOCDETACH file->f_count=2 kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] SMP KASAN Dumping ftrace buffer: (ftrace buffer empty) Modules linked in: CPU: 1 PID: 13984 Comm: syz-executor1 Not tainted 4.15.0-rc8+ #269 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:vhost_umem_interval_tree_iter_first drivers/vhost/vhost.c:52 [inline] RIP: 0010:vhost_del_umem_range drivers/vhost/vhost.c:949 [inline] RIP: 0010:vhost_process_iotlb_msg drivers/vhost/vhost.c:1019 [inline] RIP: 0010:vhost_chr_write_iter+0x5f5/0x1580 drivers/vhost/vhost.c:1046 RSP: 0018:ffff8801c23e7b28 EFLAGS: 00010246 RAX: 0000000000000002 RBX: dffffc0000000000 RCX: 0000000000000000 RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffff8801d0eac7c0 RBP: ffff8801c23e7ca8 R08: ffffffff8412f818 R09: 0000000000000000 R10: ffff8801c23e7b18 R11: ffff8801d0eb0f28 R12: 0000000020094000 R13: ffff8801d0eac700 R14: ffff8801d0eb0ec0 R15: 1ffff1003847cf70 FS: 00007fd9fa1bf700(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000920008 CR3: 00000001c3e87003 CR4: 00000000001606e0 Call Trace: vhost_net_chr_write_iter+0x59/0x70 drivers/vhost/net.c:1353 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452ee9 RSP: 002b:00007fd9fa1bec58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ee9 RDX: 0000000000000068 RSI: 00000000201c6f98 RDI: 0000000000000013 RBP: 000000000000042c R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f54c0 R13: 00000000ffffffff R14: 00007fd9fa1bf6d4 R15: 0000000000000000 Code: e9 03 80 3c 11 00 0f 85 7d 0f 00 00 49 8b b5 c0 00 00 00 48 ba 00 00 00 00 00 fc ff df 48 89 f1 48 89 b5 c0 fe ff ff 48 c1 e9 03 <80> 3c 11 00 0f 85 74 0b 00 00 48 8b b5 c0 fe ff ff 4c 8b 36 4d RIP: vhost_umem_interval_tree_iter_first drivers/vhost/vhost.c:52 [inline] RSP: ffff8801c23e7b28 RIP: vhost_del_umem_range drivers/vhost/vhost.c:949 [inline] RSP: ffff8801c23e7b28 RIP: vhost_process_iotlb_msg drivers/vhost/vhost.c:1019 [inline] RSP: ffff8801c23e7b28 RIP: vhost_chr_write_iter+0x5f5/0x1580 drivers/vhost/vhost.c:1046 RSP: ffff8801c23e7b28 ---[ end trace 98b248c6dfdf04e9 ]--- PPPIOCDETACH file->f_count=2