============================================ WARNING: possible recursive locking detected 4.15.0-rc8+ #269 Not tainted -------------------------------------------- syz-executor5/18229 is trying to acquire lock: (&vq->mutex){+.+.}, at: [<000000007535244b>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<000000007535244b>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<000000007535244b>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 but task is already holding lock: (&vq->mutex){+.+.}, at: [<000000007535244b>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<000000007535244b>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<000000007535244b>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&vq->mutex); lock(&vq->mutex); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor5/18229: #0: (&vq->mutex){+.+.}, at: [<000000007535244b>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] #0: (&vq->mutex){+.+.}, at: [<000000007535244b>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] #0: (&vq->mutex){+.+.}, at: [<000000007535244b>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 stack backtrace: CPU: 0 PID: 18229 Comm: syz-executor5 Not tainted 4.15.0-rc8+ #269 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_deadlock_bug kernel/locking/lockdep.c:1756 [inline] check_deadlock kernel/locking/lockdep.c:1800 [inline] validate_chain kernel/locking/lockdep.c:2396 [inline] __lock_acquire+0xe8f/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 vhost_net_chr_write_iter+0x59/0x70 drivers/vhost/net.c:1353 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452ee9 RSP: 002b:00007fe6db070c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ee9 RDX: 0000000000000068 RSI: 00000000201c4000 RDI: 0000000000000017 RBP: 0000000000000431 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f5538 R13: 00000000ffffffff R14: 00007fe6db0716d4 R15: 0000000000000000 binder: 18261:18271 transaction failed 29189/-22, size 40-8 line 2788 binder: BINDER_SET_CONTEXT_MGR already set binder: 18257:18273 ioctl 40046207 0 returned -16 binder: release 18257:18269 transaction 85 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 85, target dead binder_alloc: binder_alloc_mmap_handler: 18261 20000000-20002000 already mapped failed -16 binder_alloc: 18261: binder_alloc_buf, no vma binder: 18261:18280 transaction failed 29189/-3, size 40-8 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=18343 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=18350 comm=syz-executor2 kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns rdma_op 0000000064f650d0 conn xmit_rdma (null) kauditd_printk_skb: 55 callbacks suppressed audit: type=1400 audit(1516425693.250:2192): avc: denied { transfer } for pid=18734 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 18734:18736 got new transaction with bad transaction stack, transaction 91 has target 18734:0 binder: 18734:18736 transaction failed 29201/-71, size 0-0 line 2815 binder: BINDER_SET_CONTEXT_MGR already set binder: 18734:18755 ioctl 40046207 0 returned -16 binder_alloc: 18734: binder_alloc_buf, no vma binder: 18734:18736 transaction failed 29189/-3, size 40-8 line 2903 binder: 18734:18755 got transaction to invalid handle binder: 18734:18755 transaction failed 29201/-22, size 0-0 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: release 18734:18736 transaction 91 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 91, target dead audit: type=1326 audit(1516425693.360:2193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18768 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425693.360:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18768 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425693.360:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18768 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=173 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425693.360:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18768 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425693.361:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18768 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425693.361:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18768 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=68 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425693.361:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18768 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425693.361:2200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18768 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425693.363:2201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18768 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=68 compat=0 ip=0x452ee9 code=0x7ffc0000 binder: 18955:18968 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: 18955:18976 BC_REQUEST_DEATH_NOTIFICATION death notification already set sctp: [Deprecated]: syz-executor6 (pid 19029) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 19029) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. binder_alloc: 19137: binder_alloc_buf, no vma binder: 19137:19138 transaction failed 29189/-3, size 0-7955998172716033071 line 2903 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 19137:19150 ioctl 40046207 0 returned -16 QAT: Invalid ioctl QAT: Invalid ioctl binder: undelivered TRANSACTION_ERROR: 29189 xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! rdma_op 00000000ff430282 conn xmit_rdma (null) binder_alloc: binder_alloc_mmap_handler: 19298 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 19298:19325 ioctl 40046207 0 returned -16 binder_alloc: 19298: binder_alloc_buf, no vma binder: 19298:19317 transaction failed 29189/-3, size 80-16 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 19298:19306 transaction 105 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 105, target dead semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. The task syz-executor2 (19476) triggered the difference, watch for misbehavior. binder: release 19534:19543 transaction 113 out, still active binder: undelivered TRANSACTION_COMPLETE binder_alloc: binder_alloc_mmap_handler: 19534 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 19534: binder_alloc_buf, no vma binder: 19534:19543 ioctl 40046207 0 returned -16 binder: 19534:19557 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 113, target dead can: request_module (can-proto-0) failed. can: request_module (can-proto-0) failed. TCP: request_sock_TCP: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. netlink: 'syz-executor2': attribute type 29 has an invalid length. irq bypass consumer (token 00000000f96a701a) registration fails: -16 CUSE: info not properly terminated irq bypass consumer (token 00000000acb1523f) registration fails: -16 irq bypass consumer (token 00000000ae5b5f9c) registration fails: -16 CUSE: info not properly terminated binder: BINDER_SET_CONTEXT_MGR already set binder: 19997:20011 ioctl 40046207 0 returned -16 binder: 19997:20018 Release 1 refcount change on invalid ref 0 ret -22 kauditd_printk_skb: 69 callbacks suppressed audit: type=1326 audit(1516425699.511:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425699.555:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425699.556:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425699.556:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425699.587:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=72 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425699.587:2275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425699.587:2276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425699.588:2277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=6 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425699.588:2278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516425699.588:2279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20189 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 mmap: syz-executor0 (20295): VmData 13041664 exceed data ulimit 5. Update limits or use boot option ignore_rlimit_data. sctp: [Deprecated]: syz-executor5 (pid 20355) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 20361) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'.