====================================================== WARNING: possible circular locking dependency detected 4.14.133 #28 Not tainted ------------------------------------------------------ syz-executor.1/7198 is trying to acquire lock: ((&strp->work)){+.+.}, at: [] flush_work+0x84/0x730 kernel/workqueue.c:2878 but task is already holding lock: (sk_lock-AF_INET){+.+.}, at: [] lock_sock include/net/sock.h:1462 [inline] (sk_lock-AF_INET){+.+.}, at: [] kcm_attach net/kcm/kcmsock.c:1390 [inline] (sk_lock-AF_INET){+.+.}, at: [] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] (sk_lock-AF_INET){+.+.}, at: [] kcm_ioctl+0x35d/0x1120 net/kcm/kcmsock.c:1701 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sk_lock-AF_INET){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991 lock_sock_nested+0xbd/0x110 net/core/sock.c:2765 lock_sock include/net/sock.h:1462 [inline] strp_sock_lock+0x2e/0x40 net/strparser/strparser.c:451 do_strp_work net/strparser/strparser.c:415 [inline] strp_work+0x43/0x100 net/strparser/strparser.c:434 process_one_work+0x863/0x1600 kernel/workqueue.c:2114 worker_thread+0x5d9/0x1050 kernel/workqueue.c:2248 kthread+0x319/0x430 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 -> #0 ((&strp->work)){+.+.}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991 flush_work+0xae/0x730 kernel/workqueue.c:2881 __cancel_work_timer+0x2f0/0x480 kernel/workqueue.c:2956 cancel_work_sync+0x18/0x20 kernel/workqueue.c:2992 strp_done+0x58/0xe0 net/strparser/strparser.c:519 kcm_attach net/kcm/kcmsock.c:1429 [inline] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] kcm_ioctl+0x8d9/0x1120 net/kcm/kcmsock.c:1701 sock_do_ioctl+0x64/0xb0 net/socket.c:974 sock_ioctl+0x2a6/0x470 net/socket.c:1071 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET); lock((&strp->work)); lock(sk_lock-AF_INET); lock((&strp->work)); *** DEADLOCK *** 1 lock held by syz-executor.1/7198: #0: (sk_lock-AF_INET){+.+.}, at: [] lock_sock include/net/sock.h:1462 [inline] #0: (sk_lock-AF_INET){+.+.}, at: [] kcm_attach net/kcm/kcmsock.c:1390 [inline] #0: (sk_lock-AF_INET){+.+.}, at: [] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] #0: (sk_lock-AF_INET){+.+.}, at: [] kcm_ioctl+0x35d/0x1120 net/kcm/kcmsock.c:1701 stack backtrace: CPU: 0 PID: 7198 Comm: syz-executor.1 Not tainted 4.14.133 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991 flush_work+0xae/0x730 kernel/workqueue.c:2881 __cancel_work_timer+0x2f0/0x480 kernel/workqueue.c:2956 cancel_work_sync+0x18/0x20 kernel/workqueue.c:2992 strp_done+0x58/0xe0 net/strparser/strparser.c:519 kcm_attach net/kcm/kcmsock.c:1429 [inline] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] kcm_ioctl+0x8d9/0x1120 net/kcm/kcmsock.c:1701 sock_do_ioctl+0x64/0xb0 net/socket.c:974 sock_ioctl+0x2a6/0x470 net/socket.c:1071 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459819 RSP: 002b:00007f66576b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 RDX: 0000000020000180 RSI: 00000000000089e0 RDI: 0000000000000005 RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f66576b76d4 R13: 00000000004c564b R14: 00000000004d9ac0 R15: 00000000ffffffff kauditd_printk_skb: 183 callbacks suppressed audit: type=1400 audit(1563364672.439:14648): avc: denied { map } for pid=7199 comm="true" path="/bin/true" dev="sda1" ino=1443 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1563364672.439:14649): avc: denied { map } for pid=7199 comm="true" path="/bin/true" dev="sda1" ino=1443 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env audit: type=1400 audit(1563364672.439:14650): avc: denied { map } for pid=7199 comm="true" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' audit: type=1400 audit(1563364672.439:14651): avc: denied { map } for pid=7199 comm="true" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop2' (ffff8880a49ee0a0): kobject_uevent_env kobject: 'loop2' (ffff8880a49ee0a0): fill_kobj_path: path = '/devices/virtual/block/loop2' audit: type=1400 audit(1563364672.439:14652): avc: denied { map } for pid=7199 comm="true" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1563364672.469:14653): avc: denied { map } for pid=7194 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env audit: type=1400 audit(1563364672.469:14654): avc: denied { map } for pid=7200 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' audit: type=1400 audit(1563364672.469:14655): avc: denied { map } for pid=7200 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' audit: type=1400 audit(1563364672.479:14656): avc: denied { map } for pid=7194 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1563364672.479:14657): avc: denied { map } for pid=7194 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (ffff8880a49ee0a0): kobject_uevent_env kobject: 'loop2' (ffff8880a49ee0a0): fill_kobj_path: path = '/devices/virtual/block/loop2' netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (ffff8880a4b09320): kobject_uevent_env kobject: 'loop5' (ffff8880a4b09320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (ffff8880a49e57e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49e57e0): fill_kobj_path: path = '/devices/virtual/block/loop1' netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop0' (ffff88808ab54260): kobject_uevent_env kobject: 'loop0' (ffff88808ab54260): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (ffff8880a49ee0a0): kobject_uevent_env kobject: 'loop2' (ffff8880a49ee0a0): fill_kobj_path: path = '/devices/virtual/block/loop2' netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop5' (ffff8880a4b09320): kobject_uevent_env kobject: 'loop5' (ffff8880a4b09320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (ffff88808ab54260): kobject_uevent_env kobject: 'loop0' (ffff88808ab54260): fill_kobj_path: path = '/devices/virtual/block/loop0' netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop2' (ffff8880a49ee0a0): kobject_uevent_env kobject: 'loop2' (ffff8880a49ee0a0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (ffff8880a49e57e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49e57e0): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (ffff8880a4b09320): kobject_uevent_env kobject: 'loop5' (ffff8880a4b09320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (ffff8880a49ee0a0): kobject_uevent_env kobject: 'loop2' (ffff8880a49ee0a0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (ffff8880a4b09320): kobject_uevent_env netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop5' (ffff8880a4b09320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (ffff88808ab54260): kobject_uevent_env kobject: 'loop0' (ffff88808ab54260): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop1' (ffff8880a49e57e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49e57e0): fill_kobj_path: path = '/devices/virtual/block/loop1' netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kauditd_printk_skb: 350 callbacks suppressed audit: type=1400 audit(1563364677.449:14990): avc: denied { map } for pid=7371 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' audit: type=1400 audit(1563364677.469:14991): avc: denied { map } for pid=7369 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1563364677.489:14992): avc: denied { map } for pid=7371 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1563364677.489:14993): avc: denied { map } for pid=7369 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop2' (ffff8880a49ee0a0): kobject_uevent_env netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop2' (ffff8880a49ee0a0): fill_kobj_path: path = '/devices/virtual/block/loop2' audit: type=1400 audit(1563364677.499:14994): avc: denied { map } for pid=7369 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' audit: audit_backlog=65 > audit_backlog_limit=64 audit: audit_lost=174 audit_rate_limit=0 audit_backlog_limit=64 audit: type=1400 audit(1563364677.499:14995): avc: denied { map } for pid=7370 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: backlog limit exceeded kobject: 'loop1' (ffff8880a49e57e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49e57e0): fill_kobj_path: path = '/devices/virtual/block/loop1' audit: audit_backlog=65 > audit_backlog_limit=64 kobject: 'loop0' (ffff88808ab54260): kobject_uevent_env kobject: 'loop0' (ffff88808ab54260): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (ffff8880a4b09320): kobject_uevent_env kobject: 'loop5' (ffff8880a4b09320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (ffff8880a49ee0a0): kobject_uevent_env kobject: 'loop2' (ffff8880a49ee0a0): fill_kobj_path: path = '/devices/virtual/block/loop2' netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop1' (ffff8880a49e57e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49e57e0): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop0' (ffff88808ab54260): kobject_uevent_env kobject: 'loop0' (ffff88808ab54260): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (ffff8880a4b09320): kobject_uevent_env kobject: 'loop5' (ffff8880a4b09320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (ffff8880a49ee0a0): kobject_uevent_env kobject: 'loop2' (ffff8880a49ee0a0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (ffff8880a49e57e0): kobject_uevent_env kobject: 'loop1' (ffff8880a49e57e0): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (ffff8880a4b09320): kobject_uevent_env kobject: 'loop5' (ffff8880a4b09320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (ffff88808ab54260): kobject_uevent_env kobject: 'loop0' (ffff88808ab54260): fill_kobj_path: path = '/devices/virtual/block/loop0' netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. kobject: 'loop4' (ffff8880a4aa4a20): kobject_uevent_env kobject: 'loop4' (ffff8880a4aa4a20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop3' (ffff8880a4a5e120): kobject_uevent_env kobject: 'loop3' (ffff8880a4a5e120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (ffff8880a49ee0a0): kobject_uevent_env kobject: 'loop2' (ffff8880a49ee0a0): fill_kobj_path: path = '/devices/virtual/block/loop2'