possible deadlock in __might_fault

2 views
Skip to first unread message

syzbot

unread,
Apr 12, 2019, 8:01:21 PM4/12/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: e6fa8a20 Merge remote-tracking branch 'origin/upstream-f2f..
git tree: android-4.14
console output: https://syzkaller.appspot.com/x/log.txt?x=145ac3c6400000
kernel config: https://syzkaller.appspot.com/x/.config?x=9b3b342f97278cde
dashboard link: https://syzkaller.appspot.com/bug?extid=3e54a9114d866f76bf3e
compiler: gcc (GCC) 8.0.1 20180413 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+3e54a9...@syzkaller.appspotmail.com


======================================================
WARNING: possible circular locking dependency detected
4.14.73+ #13 Not tainted
------------------------------------------------------
syz-executor3/9763 is trying to acquire lock:
(&mm->mmap_sem){++++}, at: [<ffffffffa96c4a64>] __might_fault+0xd4/0x1b0
mm/memory.c:4528

but task is already holding lock:
(&cpuctx_mutex){+.+.}, at: [<ffffffffa95eb2e9>]
perf_event_ctx_lock_nested+0x149/0x2f0 kernel/events/core.c:1240

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #5 (&cpuctx_mutex){+.+.}:
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893
perf_event_init_cpu+0xab/0x150 kernel/events/core.c:11210
perf_event_init+0x295/0x2d4 kernel/events/core.c:11257
start_kernel+0x441/0x739 init/main.c:621
secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:239

-> #4 (pmus_lock){+.+.}:
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893
perf_event_init_cpu+0x2c/0x150 kernel/events/core.c:11204
cpuhp_invoke_callback+0x1b5/0x1960 kernel/cpu.c:183
cpuhp_up_callbacks kernel/cpu.c:567 [inline]
_cpu_up+0x22c/0x520 kernel/cpu.c:1126
do_cpu_up+0x13f/0x180 kernel/cpu.c:1160
smp_init+0x137/0x14b kernel/smp.c:578
kernel_init_freeable+0x186/0x39f init/main.c:1068
kernel_init+0xc/0x157 init/main.c:1000
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402

-> #3 (cpu_hotplug_lock.rw_sem){++++}:
percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36
[inline]
percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
cpus_read_lock+0x39/0xb0 kernel/cpu.c:294
get_online_cpus include/linux/cpu.h:138 [inline]
lru_add_drain_all+0xa/0x20 mm/swap.c:729
shmem_wait_for_pins mm/shmem.c:2683 [inline]
shmem_add_seals+0x4db/0x1230 mm/shmem.c:2791
shmem_fcntl+0xea/0x120 mm/shmem.c:2826
do_fcntl+0x966/0xea0 fs/fcntl.c:421
SYSC_fcntl fs/fcntl.c:463 [inline]
SyS_fcntl+0xc7/0x100 fs/fcntl.c:448
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

-> #2 (&sb->s_type->i_mutex_key#10){+.+.}:
down_write+0x34/0x90 kernel/locking/rwsem.c:54
inode_lock include/linux/fs.h:713 [inline]
shmem_fallocate+0x149/0xb20 mm/shmem.c:2852
ashmem_shrink_scan+0x1b6/0x4e0 drivers/staging/android/ashmem.c:447
ashmem_ioctl+0x2cc/0xe20 drivers/staging/android/ashmem.c:789
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

-> #1 (ashmem_mutex){+.+.}:
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893
ashmem_mmap+0x4c/0x3b0 drivers/staging/android/ashmem.c:369
call_mmap include/linux/fs.h:1787 [inline]
mmap_region+0x836/0xfb0 mm/mmap.c:1731
do_mmap+0x551/0xb80 mm/mmap.c:1509
do_mmap_pgoff include/linux/mm.h:2167 [inline]
vm_mmap_pgoff+0x180/0x1d0 mm/util.c:333
SYSC_mmap_pgoff mm/mmap.c:1559 [inline]
SyS_mmap_pgoff+0xf8/0x1a0 mm/mmap.c:1517
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

-> #0 (&mm->mmap_sem){++++}:
lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991
__might_fault+0x137/0x1b0 mm/memory.c:4529
_copy_from_user+0x27/0x100 lib/usercopy.c:10
copy_from_user include/linux/uaccess.h:147 [inline]
perf_event_period kernel/events/core.c:4747 [inline]
_perf_ioctl kernel/events/core.c:4802 [inline]
perf_ioctl+0x6ef/0x1bb0 kernel/events/core.c:4869
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

other info that might help us debug this:

Chain exists of:
&mm->mmap_sem --> pmus_lock --> &cpuctx_mutex

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&cpuctx_mutex);
lock(pmus_lock);
lock(&cpuctx_mutex);
lock(&mm->mmap_sem);

*** DEADLOCK ***

1 lock held by syz-executor3/9763:
#0: (&cpuctx_mutex){+.+.}, at: [<ffffffffa95eb2e9>]
perf_event_ctx_lock_nested+0x149/0x2f0 kernel/events/core.c:1240

stack backtrace:
CPU: 0 PID: 9763 Comm: syz-executor3 Not tainted 4.14.73+ #13
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xb9/0x11b lib/dump_stack.c:53
print_circular_bug.isra.18.cold.43+0x2d3/0x40c
kernel/locking/lockdep.c:1258
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2ff9/0x4320 kernel/locking/lockdep.c:3487
lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991
__might_fault+0x137/0x1b0 mm/memory.c:4529
_copy_from_user+0x27/0x100 lib/usercopy.c:10
copy_from_user include/linux/uaccess.h:147 [inline]
perf_event_period kernel/events/core.c:4747 [inline]
_perf_ioctl kernel/events/core.c:4802 [inline]
perf_ioctl+0x6ef/0x1bb0 kernel/events/core.c:4869
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457579
RSP: 002b:00007fe71aecfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579
RDX: 0000000000000000 RSI: 0000000040082404 RDI: 0000000000000003
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe71aed06d4
R13: 00000000004c05e8 R14: 00000000004d07e0 R15: 00000000ffffffff
audit: type=1400 audit(1538502002.280:56): avc: denied { create } for
pid=9762 comm="syz-executor4"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:semanage_trans_lock_t:s0
tclass=unix_stream_socket permissive=1
binder: 9758:9765 unknown command 25359
binder: 9758:9765 ioctl c0306201 200003c0 returned -22
input: syz1 as /devices/virtual/input/input16
input: syz1 as /devices/virtual/input/input17


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Mar 25, 2020, 5:38:07 AM3/25/20
to syzkaller-a...@googlegroups.com
Auto-closing this bug as obsolete.
Crashes did not happen for a while, no reproducer and no activity.
Reply all
Reply to author
Forward
0 new messages