====================================================== WARNING: possible circular locking dependency detected 4.14.88+ #23 Not tainted ------------------------------------------------------ syz-executor3/12344 is trying to acquire lock: (&mm->mmap_sem){++++}, at: [] __might_fault+0xd4/0x1b0 mm/memory.c:4554 audit: type=1400 audit(2000001130.099:127901): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001130.099:127902): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001130.099:127903): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001130.099:127904): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001130.099:127905): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001130.099:127906): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001130.099:127907): avc: denied { search } for pid=9162 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001130.099:127908): avc: denied { search } for pid=9162 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001130.099:127909): avc: denied { search } for pid=9162 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 but task is already holding lock: (&cpuctx_mutex){+.+.}, at: [] perf_event_ctx_lock_nested+0x149/0x2f0 kernel/events/core.c:1240 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #5 (&cpuctx_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 perf_event_init_cpu+0xab/0x150 kernel/events/core.c:11213 perf_event_init+0x295/0x2d4 kernel/events/core.c:11260 start_kernel+0x444/0x73f init/main.c:621 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240 -> #4 (pmus_lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 perf_event_init_cpu+0x2c/0x150 kernel/events/core.c:11207 cpuhp_invoke_callback+0x1b5/0x1960 kernel/cpu.c:184 cpuhp_up_callbacks kernel/cpu.c:574 [inline] _cpu_up+0x22c/0x520 kernel/cpu.c:1134 do_cpu_up+0x13f/0x180 kernel/cpu.c:1169 smp_init+0x137/0x14e kernel/smp.c:578 kernel_init_freeable+0x189/0x3a5 init/main.c:1068 kernel_init+0xc/0x157 init/main.c:1000 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 -> #3 (cpu_hotplug_lock.rw_sem){++++}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x39/0xb0 kernel/cpu.c:295 get_online_cpus include/linux/cpu.h:138 [inline] lru_add_drain_all+0xa/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2712 [inline] shmem_add_seals+0x4db/0x1230 mm/shmem.c:2820 shmem_fcntl+0xea/0x120 mm/shmem.c:2855 do_fcntl+0x966/0xea0 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc7/0x100 fs/fcntl.c:448 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #2 (&sb->s_type->i_mutex_key#10){+.+.}: down_write+0x34/0x90 kernel/locking/rwsem.c:54 inode_lock include/linux/fs.h:715 [inline] shmem_fallocate+0x149/0xb20 mm/shmem.c:2881 ashmem_shrink_scan+0x1b6/0x4e0 drivers/staging/android/ashmem.c:453 ashmem_ioctl+0x2cc/0xe20 drivers/staging/android/ashmem.c:795 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (ashmem_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 ashmem_mmap+0x4c/0x430 drivers/staging/android/ashmem.c:369 call_mmap include/linux/fs.h:1789 [inline] mmap_region+0x836/0xfb0 mm/mmap.c:1731 do_mmap+0x551/0xb80 mm/mmap.c:1509 do_mmap_pgoff include/linux/mm.h:2167 [inline] vm_mmap_pgoff+0x180/0x1d0 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1559 [inline] SyS_mmap_pgoff+0xf8/0x1a0 mm/mmap.c:1517 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&mm->mmap_sem){++++}: lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 __might_fault+0x137/0x1b0 mm/memory.c:4555 _copy_to_user+0x27/0xc0 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] perf_read_one kernel/events/core.c:4582 [inline] __perf_read kernel/events/core.c:4625 [inline] perf_read+0x597/0x800 kernel/events/core.c:4638 __vfs_read+0xf4/0x5b0 fs/read_write.c:411 vfs_read+0x11e/0x330 fs/read_write.c:447 SYSC_read fs/read_write.c:577 [inline] SyS_read+0xc2/0x1a0 fs/read_write.c:570 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: &mm->mmap_sem --> pmus_lock --> &cpuctx_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&cpuctx_mutex); lock(pmus_lock); lock(&cpuctx_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor3/12344: #0: (&cpuctx_mutex){+.+.}, at: [] perf_event_ctx_lock_nested+0x149/0x2f0 kernel/events/core.c:1240 stack backtrace: CPU: 1 PID: 12344 Comm: syz-executor3 Not tainted 4.14.88+ #23 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 print_circular_bug.isra.18.cold.43+0x2d3/0x40c kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2ff9/0x4320 kernel/locking/lockdep.c:3487 lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 __might_fault+0x137/0x1b0 mm/memory.c:4555 _copy_to_user+0x27/0xc0 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] perf_read_one kernel/events/core.c:4582 [inline] __perf_read kernel/events/core.c:4625 [inline] perf_read+0x597/0x800 kernel/events/core.c:4638 __vfs_read+0xf4/0x5b0 fs/read_write.c:411 vfs_read+0x11e/0x330 fs/read_write.c:447 SYSC_read fs/read_write.c:577 [inline] SyS_read+0xc2/0x1a0 fs/read_write.c:570 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457669 RSP: 002b:00007fe87a74bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 RDX: 000000000000005b RSI: 0000000020367fe4 RDI: 0000000000000003 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe87a74c6d4 R13: 00000000004c2b0b R14: 00000000004d6608 R15: 00000000ffffffff kauditd_printk_skb: 380 callbacks suppressed audit: type=1400 audit(2000001134.179:128290): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001134.189:128291): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001134.189:128292): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001134.189:128293): avc: denied { search } for pid=7362 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001134.189:128294): avc: denied { search } for pid=7362 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001134.189:128295): avc: denied { search } for pid=7362 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001134.219:128296): avc: denied { search } for pid=7362 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001134.219:128297): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001134.239:128298): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000001134.239:128299): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=dir permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor5 device Y4`Ҙ left promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor5 ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: 6tnl0 xmit: Local address not yet configured! ip6_tunnel: ip6tnl9 xmit: Local address not yet configured! ip6_tunnel: 6tnl0 xmit: Local address not yet configured! SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor5 ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor5 ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12505 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12503 comm=syz-executor5 ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! kauditd_printk_skb: 486 callbacks suppressed audit: type=1400 audit(2000001139.189:128786): avc: denied { map } for pid=12577 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001139.239:128787): avc: denied { map } for pid=12577 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001139.249:128788): avc: denied { map } for pid=12577 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001139.249:128789): avc: denied { map } for pid=12577 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001139.269:128790): avc: denied { map } for pid=12577 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001139.289:128791): avc: denied { map } for pid=12577 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001139.299:128792): avc: denied { map } for pid=12577 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001139.299:128793): avc: denied { map } for pid=12577 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001139.329:128794): avc: denied { map } for pid=12577 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001139.349:128795): avc: denied { map } for pid=12577 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1