============================================ WARNING: possible recursive locking detected 4.15.0-rc8+ #269 Not tainted -------------------------------------------- syz-executor5/5530 is trying to acquire lock: (&vq->mutex){+.+.}, at: [<000000004dace837>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<000000004dace837>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<000000004dace837>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 but task is already holding lock: (&vq->mutex){+.+.}, at: [<000000004dace837>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<000000004dace837>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<000000004dace837>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&vq->mutex); lock(&vq->mutex); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor5/5530: #0: (&vq->mutex){+.+.}, at: [<000000004dace837>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] #0: (&vq->mutex){+.+.}, at: [<000000004dace837>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] #0: (&vq->mutex){+.+.}, at: [<000000004dace837>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 stack backtrace: CPU: 1 PID: 5530 Comm: syz-executor5 Not tainted 4.15.0-rc8+ #269 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_deadlock_bug kernel/locking/lockdep.c:1756 [inline] check_deadlock kernel/locking/lockdep.c:1800 [inline] validate_chain kernel/locking/lockdep.c:2396 [inline] __lock_acquire+0xe8f/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 vhost_net_chr_write_iter+0x59/0x70 drivers/vhost/net.c:1353 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452ee9 RSP: 002b:00007f025be3ac58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ee9 RDX: 0000000000000068 RSI: 00000000208baf98 RDI: 0000000000000013 RBP: 00000000000004c3 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f62e8 R13: 00000000ffffffff R14: 00007f025be3b6d4 R15: 0000000000000000 Dead loop on virtual device ip6_vti0, fix it urgently! ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 insert transport fail, errno -17 syz-executor6 (5640) used greatest stack depth: 15872 bytes left sctp: [Deprecated]: syz-executor3 (pid 5738) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 5738) Use of int in maxseg socket option. Use struct sctp_assoc_value instead SELinux: failed to load policy rpcbind: RPC call returned error 22 program syz-executor7 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 program syz-executor7 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pig=6075 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pig=6085 comm=syz-executor7 kauditd_printk_skb: 252 callbacks suppressed audit: type=1326 audit(1516426862.658:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6065 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426862.659:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6065 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426862.668:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6065 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=310 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426862.668:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6065 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426862.670:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6065 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40d1e1 code=0x7ffc0000 audit: type=1326 audit(1516426862.670:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6065 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426862.670:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6065 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=54 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426862.673:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6065 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1400 audit(1516426862.674:288): avc: denied { execute } for pid=6087 comm="syz-executor5" dev="pipefs" ino=15573 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 audit: type=1326 audit(1516426862.685:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6065 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=233 compat=0 ip=0x452ee9 code=0x7ffc0000 binder: 6309:6311 Acquire 1 refcount change on invalid ref 3064 ret -22 binder: 6309:6311 unknown command 0 binder: 6309:6311 ioctl c0306201 2036da49 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 6309:6322 ioctl 40046207 0 returned -16 binder: 6309:6311 Acquire 1 refcount change on invalid ref 3064 ret -22 binder: 6309:6322 Release 1 refcount change on invalid ref 0 ret -22 binder: 6309:6311 unknown command 0 binder: 6309:6311 ioctl c0306201 2036da49 returned -22 SELinux: policydb string length -388 does not match expected length 8 SELinux: failed to load policy SELinux: policydb string length -388 does not match expected length 8 SELinux: failed to load policy ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 Trying to set illegal importance in message Trying to set illegal importance in message sctp: [Deprecated]: syz-executor6 (pid 7040) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 'syz-executor2': attribute type 10 has an invalid length. netlink: 'syz-executor2': attribute type 10 has an invalid length. QAT: Invalid ioctl kvm: apic: phys broadcast and lowest prio kvm: apic: phys broadcast and lowest prio binder: BINDER_SET_CONTEXT_MGR already set binder: 7389:7393 ioctl 40046207 0 returned -16 kauditd_printk_skb: 128 callbacks suppressed audit: type=1326 audit(1516426867.698:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426867.703:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=155 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426867.703:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426867.706:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426867.707:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426867.708:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426867.708:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426867.708:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426867.735:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=54 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426867.735:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7437 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 tmpfs: No value for mount option 'C¹¥4«’þèo®ÚEY)žD{(zé' tmpfs: No value for mount option 'C¹¥4«’þèo®ÚEY)žD{(zé' netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. binder: 7612:7619 ERROR: BC_REGISTER_LOOPER called without request binder: 7619 RLIMIT_NICE not set binder: 7612:7637 got transaction with invalid data ptr binder: 7612:7629 got reply transaction with no transaction stack binder: 7612:7629 transaction failed 29201/-71, size 24-8 line 2703 binder: 7612:7629 ioctl c0306201 2000c000 returned -14 binder: 7612:7637 transaction failed 29201/-14, size 5-0 line 2922 binder: undelivered TRANSACTION_ERROR: 29201 binder_alloc: 7612: binder_alloc_buf, no vma binder: 7612:7629 transaction failed 29189/-3, size 5-0 line 2903 binder: 7612:7619 got reply transaction with no transaction stack binder: 7612:7619 transaction failed 29201/-71, size 24-8 line 2703 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: 7710:7712 got transaction with invalid handle, 0 binder: 7710:7712 transaction failed 29201/-22, size 24-8 line 2995 binder_alloc: binder_alloc_mmap_handler: 7710 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7710:7712 ioctl 40046207 0 returned -16 binder_alloc: 7710: binder_alloc_buf, no vma binder: 7710:7712 transaction failed 29189/-3, size 24-8 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 irq bypass consumer (token 0000000005a102c4) registration fails: -16 irq bypass consumer (token 00000000731d3198) registration fails: -16 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl openvswitch: netlink: Flow get message rejected, Key attribute missing. openvswitch: netlink: Flow get message rejected, Key attribute missing. openvswitch: netlink: Flow get message rejected, Key attribute missing. openvswitch: netlink: Flow get message rejected, Key attribute missing. openvswitch: netlink: Flow get message rejected, Key attribute missing.