====================================================== WARNING: possible circular locking dependency detected 4.14.78+ #28 Not tainted ------------------------------------------------------ syz-executor5/19312 is trying to acquire lock: (&sig->cred_guard_mutex){+.+.}, at: [] do_io_accounting+0x1d7/0x770 fs/proc/base.c:2731 but task is already holding lock: (&p->lock){+.+.}, at: [] seq_read+0xd4/0x11d0 fs/seq_file.c:165 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 seq_read+0xd4/0x11d0 fs/seq_file.c:165 proc_reg_read+0xef/0x170 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:698 [inline] do_iter_read+0x3cc/0x580 fs/read_write.c:922 vfs_readv+0xe6/0x150 fs/read_write.c:984 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x495/0x860 fs/splice.c:416 do_splice_to+0x102/0x150 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0xf4d/0x12a0 fs/splice.c:1382 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&pipe->mutex/1){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 __pipe_lock fs/pipe.c:88 [inline] fifo_open+0x156/0x9d0 fs/pipe.c:921 do_dentry_open+0x426/0xda0 fs/open.c:764 vfs_open+0x11c/0x210 fs/open.c:878 do_last fs/namei.c:3408 [inline] path_openat+0x4eb/0x23a0 fs/namei.c:3550 do_filp_open+0x197/0x270 fs/namei.c:3584 do_open_execat+0x10d/0x5b0 fs/exec.c:849 do_execveat_common.isra.14+0x6cb/0x1d60 fs/exec.c:1740 do_execve fs/exec.c:1847 [inline] SYSC_execve fs/exec.c:1928 [inline] SyS_execve+0x34/0x40 fs/exec.c:1923 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&sig->cred_guard_mutex){+.+.}: lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 do_io_accounting+0x1d7/0x770 fs/proc/base.c:2731 proc_single_show+0xf1/0x160 fs/proc/base.c:762 seq_read+0x4e0/0x11d0 fs/seq_file.c:237 __vfs_read+0xf4/0x5b0 fs/read_write.c:411 vfs_read+0x11e/0x330 fs/read_write.c:447 SYSC_pread64 fs/read_write.c:615 [inline] SyS_pread64+0x136/0x160 fs/read_write.c:602 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> &pipe->mutex/1 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(&pipe->mutex/1); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 1 lock held by syz-executor5/19312: #0: (&p->lock){+.+.}, at: [] seq_read+0xd4/0x11d0 fs/seq_file.c:165 stack backtrace: CPU: 0 PID: 19312 Comm: syz-executor5 Not tainted 4.14.78+ #28 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 print_circular_bug.isra.18.cold.43+0x2d3/0x40c kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2ff9/0x4320 kernel/locking/lockdep.c:3487 lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 do_io_accounting+0x1d7/0x770 fs/proc/base.c:2731 proc_single_show+0xf1/0x160 fs/proc/base.c:762 seq_read+0x4e0/0x11d0 fs/seq_file.c:237 __vfs_read+0xf4/0x5b0 fs/read_write.c:411 vfs_read+0x11e/0x330 fs/read_write.c:447 audit: type=1400 audit(2000000144.860:843): avc: denied { create } for pid=19315 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 SYSC_pread64 fs/read_write.c:615 [inline] SyS_pread64+0x136/0x160 fs/read_write.c:602 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457569 RSP: 002b:00007f229050cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 00000000000002ec RSI: 0000000020000000 RDI: 0000000000000006 RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f229050d6d4 R13: 00000000004c32f1 R14: 00000000004d4f30 R15: 00000000ffffffff audit: type=1400 audit(2000000145.950:844): avc: denied { map } for pid=19399 comm="syz-executor1" path="socket:[47679]" dev="sockfs" ino=47679 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(2000000145.960:845): avc: denied { read } for pid=19399 comm="syz-executor1" path="socket:[47679]" dev="sockfs" ino=47679 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 tmpfs: No value for mount option ' ' hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 audit: type=1107 audit(2000000148.150:846): pid=19645 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg=' ' audit: type=1107 audit(2000000148.150:847): pid=19645 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹ãL…FÈ$9)Û$² Ó~ÐÀ' syz-executor2 (19731): /proc/19723/oom_adj is deprecated, please use /proc/19723/oom_score_adj instead. updating oom_score_adj for 19731 (syz-executor2) from 1000 to 58 because it shares mm with 19723 (syz-executor2). Report if this is unexpected. tpacket_rcv: packet too big, clamped from 65535 to 65392. macoff=96 updating oom_score_adj for 19723 (syz-executor2) from 58 to 58 because it shares mm with 19731 (syz-executor2). Report if this is unexpected. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. binder: 19832:19835 unknown command 1074286695 binder: 19832:19835 ioctl c0306201 20000500 returned -22 binder: 19832:19844 unknown command 1074286695 binder: 19832:19844 ioctl c0306201 20000500 returned -22 syz-executor4: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) CPU: 0 PID: 19857 Comm: syz-executor4 Not tainted 4.14.78+ #28 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 warn_alloc.cold.35+0x9d/0x1b7 mm/page_alloc.c:3260 __vmalloc_node_range+0x390/0x680 mm/vmalloc.c:1776 __vmalloc_node mm/vmalloc.c:1805 [inline] __vmalloc_node_flags mm/vmalloc.c:1819 [inline] vmalloc+0x63/0x80 mm/vmalloc.c:1841 sel_write_load+0x1b5/0x1000 security/selinux/selinuxfs.c:495 __vfs_write+0xf4/0x5c0 fs/read_write.c:482 vfs_write+0x17f/0x4d0 fs/read_write.c:546 SYSC_write fs/read_write.c:593 [inline] SyS_write+0xc2/0x1a0 fs/read_write.c:585 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457569 RSP: 002b:00007f22b1606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000007 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22b16076d4 R13: 00000000004c58b6 R14: 00000000004d94d8 R15: 00000000ffffffff warn_alloc_show_mem: 1 callbacks suppressed Mem-Info: active_anon:98732 inactive_anon:3775 isolated_anon:0 active_file:32112 inactive_file:15057 isolated_file:0 unevictable:0 dirty:753 writeback:0 unstable:0 slab_reclaimable:7671 slab_unreclaimable:59077 mapped:59018 shmem:3785 pagetables:3837 bounce:0 free:1359700 free_pcp:371 free_cma:0 Node 0 active_anon:395128kB inactive_anon:15100kB active_file:128448kB inactive_file:60228kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236172kB dirty:3012kB writeback:0kB shmem:15140kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no DMA32 free:3011412kB min:4684kB low:7692kB high:10700kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3012144kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:732kB local_pcp:704kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 Normal free:2427492kB min:5588kB low:9176kB high:12764kB active_anon:395128kB inactive_anon:15100kB active_file:128448kB inactive_file:60028kB unevictable:0kB writepending:3012kB present:4718592kB managed:3589240kB mlocked:0kB kernel_stack:8256kB pagetables:15348kB bounce:0kB free_pcp:860kB local_pcp:664kB free_cma:0kB lowmem_reserve[]: 0 0 0 DMA32: 3*4kB (UM) 1*8kB (M) 2*16kB (M) 3*32kB (UM) 5*64kB (UM) 3*128kB (UM) 4*256kB (UM) 2*512kB (M) 2*1024kB (UM) 4*2048kB (UM) 732*4096kB (M) = 3011412kB Normal: 30*4kB (UME) 1698*8kB (UM) 3201*16kB (UME) 882*32kB (UME) 840*64kB (UME) 377*128kB (UME) 199*256kB (UME) 116*512kB (UM) 67*1024kB (UME) 29*2048kB (UME) 487*4096kB (UM) = 2428248kB 50845 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 315633 pages reserved SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=19945 comm=syz-executor5 syz-executor4: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) CPU: 1 PID: 19888 Comm: syz-executor4 Not tainted 4.14.78+ #28 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 warn_alloc.cold.35+0x9d/0x1b7 mm/page_alloc.c:3260 __vmalloc_node_range+0x390/0x680 mm/vmalloc.c:1776 __vmalloc_node mm/vmalloc.c:1805 [inline] __vmalloc_node_flags mm/vmalloc.c:1819 [inline] vmalloc+0x63/0x80 mm/vmalloc.c:1841 sel_write_load+0x1b5/0x1000 security/selinux/selinuxfs.c:495 __vfs_write+0xf4/0x5c0 fs/read_write.c:482 vfs_write+0x17f/0x4d0 fs/read_write.c:546 SYSC_write fs/read_write.c:593 [inline] SyS_write+0xc2/0x1a0 fs/read_write.c:585 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457569 RSP: 002b:00007f22b15e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569