binder: BINDER_SET_CONTEXT_MGR already set ============================================ WARNING: possible recursive locking detected 4.15.0-rc8+ #269 Not tainted -------------------------------------------- syz-executor4/18556 is trying to acquire lock: (&vq->mutex){+.+.}, at: [<0000000030c3d8af>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<0000000030c3d8af>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<0000000030c3d8af>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 but task is already holding lock: (&vq->mutex){+.+.}, at: [<0000000030c3d8af>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<0000000030c3d8af>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<0000000030c3d8af>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&vq->mutex); lock(&vq->mutex); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor4/18556: #0: (&vq->mutex){+.+.}, at: [<0000000030c3d8af>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] #0: (&vq->mutex){+.+.}, at: [<0000000030c3d8af>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] #0: (&vq->mutex){+.+.}, at: [<0000000030c3d8af>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 stack backtrace: CPU: 1 PID: 18556 Comm: syz-executor4 Not tainted 4.15.0-rc8+ #269 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_deadlock_bug kernel/locking/lockdep.c:1756 [inline] check_deadlock kernel/locking/lockdep.c:1800 [inline] validate_chain kernel/locking/lockdep.c:2396 [inline] __lock_acquire+0xe8f/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 vhost_net_chr_write_iter+0x59/0x70 drivers/vhost/net.c:1353 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452ee9 RSP: 002b:00007f35245a0c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ee9 RDX: 0000000000000068 RSI: 00000000208baf98 RDI: 0000000000000013 RBP: 0000000000000327 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3c48 R13: 00000000ffffffff R14: 00007f35245a16d4 R15: 0000000000000000 binder: BINDER_SET_CONTEXT_MGR already set binder: 18562:18564 ioctl 40046207 0 returned -16 binder: 18554:18557 ioctl 40046207 0 returned -16 binder: 18554:18573 unknown command 0 binder: 18554:18573 ioctl c0306201 2000a000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 18554:18579 ioctl 40046207 0 returned -16 binder: 18554:18587 unknown command 8 binder: 18554:18587 ioctl c0306201 2000a000 returned -22 audit: type=1400 audit(1516426545.176:1428): avc: denied { map } for pid=18683 comm="syz-executor2" path="/proc/1651/net/pfkey" dev="proc" ino=4026533390 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. audit: type=1400 audit(1516426545.507:1429): avc: denied { create } for pid=18799 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 binder: 18937:18940 ioctl c0306201 204ecfd0 returned -14 kvm [19002]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000085 kvm [19002]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000085 can: request_module (can-proto-0) failed. can: request_module (can-proto-0) failed. binder: BINDER_SET_CONTEXT_MGR already set binder: 19135:19137 ioctl 40046207 0 returned -16 binder: 19135:19147 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: 8900: binder_alloc_buf, no vma binder: 19135:19147 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: 19147 RLIMIT_NICE not set binder: 19135:19152 got reply transaction with no transaction stack binder: 19135:19152 transaction failed 29201/-71, size 0-0 line 2703 binder_alloc: binder_alloc_mmap_handler: 19135 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 19135:19152 ioctl 40046207 0 returned -16 binder: 19135:19154 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: 8900: binder_alloc_buf, no vma binder: 19135:19152 transaction failed 29189/-3, size 0-0 line 2903 binder: 19135:19154 got reply transaction with no transaction stack binder: 19135:19154 transaction failed 29201/-71, size 0-0 line 2703 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 sock: sock_set_timeout: `syz-executor1' (pid 19441) tries to set negative timeout sock: sock_set_timeout: `syz-executor1' (pid 19455) tries to set negative timeout QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set QAT: Invalid ioctl QAT: Invalid ioctl binder: 19542:19543 ioctl 40046207 0 returned -16 binder_alloc: 8900: binder_alloc_buf, no vma binder: 19542:19543 transaction failed 29189/-3, size 0-0 line 2903 QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 19542:19551 ioctl 40046207 0 returned -16 binder_alloc: 8900: binder_alloc_buf, no vma binder: 19542:19551 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified kauditd_printk_skb: 66 callbacks suppressed audit: type=1326 audit(1516426549.196:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426549.227:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=72 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426549.228:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426549.228:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426549.237:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426549.237:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426549.238:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40d1e1 code=0x7ffc0000 audit: type=1326 audit(1516426549.239:1503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426549.239:1504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426549.239:1505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19747 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 binder: BINDER_SET_CONTEXT_MGR already set binder: 19915:19917 ioctl 40046207 0 returned -16 binder: 19915:19917 ioctl 5404 2000c000 returned -22 binder: 19917 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 19915:19917 ioctl 40046207 0 returned -16 binder: 19915:19917 ioctl 5404 2000c000 returned -22 binder: 19924 RLIMIT_NICE not set 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 netlink: 164 bytes leftover after parsing attributes in process `syz-executor7'. binder: BINDER_SET_CONTEXT_MGR already set binder: 20191:20196 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 20381:20397 ioctl 40046207 0 returned -16 binder: 20381:20386 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 20381:20397 Release 1 refcount change on invalid ref 0 ret -22 tc_dump_action: action bad kind PPPIOCDETACH file->f_count=2 PPPIOCDETACH file->f_count=2 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33 sclass=netlink_tcpdiag_socket pig=20621 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33 sclass=netlink_tcpdiag_socket pig=20631 comm=syz-executor1 ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 SELinux: failed to load policy SELinux: failed to load policy