============================================ WARNING: possible recursive locking detected 4.15.0-rc8+ #269 Not tainted -------------------------------------------- syz-executor1/17230 is trying to acquire lock: (&vq->mutex){+.+.}, at: [<0000000027268127>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<0000000027268127>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<0000000027268127>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 but task is already holding lock: (&vq->mutex){+.+.}, at: [<0000000027268127>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<0000000027268127>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<0000000027268127>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&vq->mutex); lock(&vq->mutex); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor1/17230: #0: (&vq->mutex){+.+.}, at: [<0000000027268127>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] #0: (&vq->mutex){+.+.}, at: [<0000000027268127>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] #0: (&vq->mutex){+.+.}, at: [<0000000027268127>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 stack backtrace: CPU: 1 PID: 17230 Comm: syz-executor1 Not tainted 4.15.0-rc8+ #269 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_deadlock_bug kernel/locking/lockdep.c:1756 [inline] check_deadlock kernel/locking/lockdep.c:1800 [inline] validate_chain kernel/locking/lockdep.c:2396 [inline] __lock_acquire+0xe8f/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 vhost_net_chr_write_iter+0x59/0x70 drivers/vhost/net.c:1353 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452ee9 RSP: 002b:00007f2032f6dc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007f2032f6e700 RCX: 0000000000452ee9 RDX: 0000000000000050 RSI: 00000000208baf98 RDI: 0000000000000014 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a2f7cf R14: 00007f2032f6e9c0 R15: 0000000000000000 binder: 17377:17382 BC_FREE_BUFFER u0000000000000000 no match binder: 17377:17405 BC_FREE_BUFFER u0000000000000000 no match kauditd_printk_skb: 19 callbacks suppressed audit: type=1326 audit(1516426457.547:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426457.554:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=219 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426457.554:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426457.560:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40d1e1 code=0x7ffc0000 audit: type=1326 audit(1516426457.560:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426457.561:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426457.561:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426457.561:934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=54 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426457.561:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426457.562:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17508 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452ee9 code=0x7ffc0000 sctp: [Deprecated]: syz-executor3 (pid 17566) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 17571) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead binder: BINDER_SET_CONTEXT_MGR already set binder: 17698:17720 ioctl 40046207 0 returned -16 binder_alloc: 17698: binder_alloc_buf, no vma binder: 17698:17720 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 17698:17709 transaction 81 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 81, target dead xprt_adjust_timeout: rq_timeout = 0! binder_alloc: binder_alloc_mmap_handler: 17823 20000000-20002000 already mapped failed -16 QAT: Invalid ioctl QAT: Invalid ioctl 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 binder: 18060 RLIMIT_NICE not set binder: 18060 RLIMIT_NICE not set binder: 18050:18062 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 18050:18060 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 18060 RLIMIT_NICE not set binder: 18050:18062 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 18060 RLIMIT_NICE not set binder: 18050:18062 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: undelivered death notification, 0000000000000000 devpts: called with bogus options devpts: called with bogus options rfkill: input handler disabled rfkill: input handler enabled binder: 18484:18486 got transaction to invalid handle binder: 18484:18486 transaction failed 29201/-22, size 64-16 line 2788 binder_alloc: binder_alloc_mmap_handler: 18484 20000000-20002000 already mapped failed -16 binder: 18484:18499 got transaction to invalid handle binder: BINDER_SET_CONTEXT_MGR already set binder: 18484:18486 ioctl 40046207 0 returned -16 binder: 18484:18499 transaction failed 29201/-22, size 64-16 line 2788 binder: 18526:18532 ioctl 400454d4 20008ffc returned -22 binder: 18526:18532 ERROR: BC_REGISTER_LOOPER called without request binder: 18532 RLIMIT_NICE not set binder_alloc: binder_alloc_mmap_handler: 18531 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 18531:18536 ioctl 40046207 0 returned -16 binder_alloc: 18531: binder_alloc_buf, no vma binder: 18531:18546 transaction failed 29189/-3, size 0-0 line 2903 binder: 18526:18542 got reply transaction with bad transaction stack, transaction 93 has target 18526:0 binder: 18526:18542 transaction failed 29201/-71, size 24-8 line 2718 binder: 18526:18542 ioctl c0306201 2000c000 returned -14 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 91, process died. binder: undelivered transaction 90, process died. binder: BINDER_SET_CONTEXT_MGR already set binder: 18526:18554 ioctl 40046207 0 returned -16 ptrace attach of "/root/syz-executor5"[4721] was attempted by "/root/syz-executor5"[18557] binder: 18526:18554 ioctl 400454d4 20008ffc returned -22 binder: 18526:18542 ERROR: BC_REGISTER_LOOPER called without request binder: 18542 RLIMIT_NICE not set binder_alloc: 18526: binder_alloc_buf, no vma binder: 18526:18542 transaction failed 29189/-3, size 0-0 line 2903 binder: 18526:18554 got reply transaction with no transaction stack binder: 18526:18554 transaction failed 29201/-71, size 24-8 line 2703 ptrace attach of "/root/syz-executor5"[4721] was attempted by "/root/syz-executor5"[18557] binder: 18526:18554 ioctl c0306201 2000c000 returned -14 binder: 18532 RLIMIT_NICE not set binder: release 18526:18532 transaction 93 in, still active binder: send failed reply for transaction 93 to 18526:18542 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 TCP: request_sock_TCP: Possible SYN flooding on port 20009. Sending cookies. Check SNMP counters. binder: 18664 RLIMIT_NICE not set binder: 18664 RLIMIT_NICE not set binder: 18660:18680 tried to acquire reference to desc 0, got 1 instead binder: 18660:18680 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 18660:18664 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 18664 RLIMIT_NICE not set binder: 18660:18703 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: undelivered death notification, 0000000000000000 kauditd_printk_skb: 117 callbacks suppressed audit: type=1326 audit(1516426462.901:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426462.907:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=266 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426462.907:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426462.907:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426462.908:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40d1e1 code=0x7ffc0000 audit: type=1326 audit(1516426462.909:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426462.911:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426462.914:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426462.916:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=317 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426462.937:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18920 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 binder: 19139:19140 ERROR: BC_REGISTER_LOOPER called without request binder: release 19149:19152 transaction 103 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder_alloc: binder_alloc_mmap_handler: 19149 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 19149:19152 ioctl 40046207 0 returned -16 binder_alloc: 19149: binder_alloc_buf, no vma binder: 19149:19155 transaction failed 29189/-3, size 40-8 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 103, target dead binder: BINDER_SET_CONTEXT_MGR already set binder: 19139:19159 ERROR: BC_REGISTER_LOOPER called without request binder: 19139:19140 ioctl 40046207 0 returned -16 binder: release 19139:19159 transaction 107 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 107, target dead QAT: Invalid ioctl