possible deadlock in perf_swevent_init

5 views
Skip to first unread message

syzbot

unread,
Jun 16, 2019, 8:54:05 AM6/16/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: a74d0e93 Linux 4.14.126
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=10eb60faa00000
kernel config: https://syzkaller.appspot.com/x/.config?x=cb5b89703401900e
dashboard link: https://syzkaller.appspot.com/bug?extid=8b9257288923f8787b58
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1550b7caa00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+8b9257...@syzkaller.appspotmail.com

IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
8021q: adding VLAN 0 to HW filter on device batadv0
IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
======================================================
WARNING: possible circular locking dependency detected
4.14.126 #20 Not tainted
------------------------------------------------------
syz-executor.0/7059 is trying to acquire lock:
(pmus_lock){+.+.}, at: [<ffffffff816b6efe>] swevent_hlist_get
kernel/events/core.c:7891 [inline]
(pmus_lock){+.+.}, at: [<ffffffff816b6efe>] perf_swevent_init+0x12e/0x490
kernel/events/core.c:7951

but task is already holding lock:
(&cpuctx_mutex/1){+.+.}, at: [<ffffffff816bb9c0>]
perf_event_ctx_lock_nested+0x150/0x2c0 kernel/events/core.c:1235

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&cpuctx_mutex/1){+.+.}:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
mutex_lock_double kernel/events/core.c:9904 [inline]
__perf_event_ctx_lock_double kernel/events/core.c:9963 [inline]
SYSC_perf_event_open+0x121f/0x24b0 kernel/events/core.c:10225
SyS_perf_event_open+0x34/0x40 kernel/events/core.c:9983
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7

-> #1 (&cpuctx_mutex){+.+.}:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
perf_event_init_cpu+0xc2/0x170 kernel/events/core.c:11223
perf_event_init+0x2d8/0x31a kernel/events/core.c:11270
start_kernel+0x3b6/0x6fd init/main.c:621
x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:380
x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:361
secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240

-> #0 (pmus_lock){+.+.}:
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
swevent_hlist_get kernel/events/core.c:7891 [inline]
perf_swevent_init+0x12e/0x490 kernel/events/core.c:7951
perf_try_init_event+0xe6/0x200 kernel/events/core.c:9342
perf_init_event kernel/events/core.c:9380 [inline]
perf_event_alloc.part.0+0xd48/0x2530 kernel/events/core.c:9640
perf_event_alloc kernel/events/core.c:9993 [inline]
SYSC_perf_event_open+0xa2d/0x24b0 kernel/events/core.c:10097
SyS_perf_event_open+0x34/0x40 kernel/events/core.c:9983
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7

other info that might help us debug this:

Chain exists of:
pmus_lock --> &cpuctx_mutex --> &cpuctx_mutex/1

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&cpuctx_mutex/1);
lock(&cpuctx_mutex);
lock(&cpuctx_mutex/1);
lock(pmus_lock);

*** DEADLOCK ***

2 locks held by syz-executor.0/7059:
#0: (&pmus_srcu){....}, at: [<ffffffff816c0798>]
perf_event_alloc.part.0+0xba8/0x2530 kernel/events/core.c:9636
#1: (&cpuctx_mutex/1){+.+.}, at: [<ffffffff816bb9c0>]
perf_event_ctx_lock_nested+0x150/0x2c0 kernel/events/core.c:1235

stack backtrace:
CPU: 0 PID: 7059 Comm: syz-executor.0 Not tainted 4.14.126 #20
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
swevent_hlist_get kernel/events/core.c:7891 [inline]
perf_swevent_init+0x12e/0x490 kernel/events/core.c:7951
perf_try_init_event+0xe6/0x200 kernel/events/core.c:9342
perf_init_event kernel/events/core.c:9380 [inline]
perf_event_alloc.part.0+0xd48/0x2530 kernel/events/core.c:9640
perf_event_alloc kernel/events/core.c:9993 [inline]
SYSC_perf_event_open+0xa2d/0x24b0 kernel/events/core.c:10097
SyS_perf_event_open+0x34/0x40 kernel/events/core.c:9983
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4592c9
RSP: 002b:00007fe7f0ff1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a
RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004592c9
RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000200
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe7f0ff26d4
R13: 00000000004c5f2a R14: 00000000004da8c8 R15: 00000000ffffffff


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Jun 20, 2019, 3:27:06 AM6/20/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: bb263a2a Linux 4.14.128
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=15f5c68aa00000
kernel config: https://syzkaller.appspot.com/x/.config?x=3aa328d51a4a3719
dashboard link: https://syzkaller.appspot.com/bug?extid=8b9257288923f8787b58
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=12975b11a00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=143dbbfaa00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+8b9257...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1561015287.568:36): avc: denied { map } for
pid=7054 comm="syz-executor517" path="/root/syz-executor517384248"
dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
======================================================
WARNING: possible circular locking dependency detected
4.14.128 #22 Not tainted
------------------------------------------------------
syz-executor517/7054 is trying to acquire lock:
(pmus_lock){+.+.}, at: [<ffffffff816b6e6e>] swevent_hlist_get
kernel/events/core.c:7891 [inline]
(pmus_lock){+.+.}, at: [<ffffffff816b6e6e>] perf_swevent_init+0x12e/0x490
kernel/events/core.c:7951

but task is already holding lock:
(&cpuctx_mutex/1){+.+.}, at: [<ffffffff816bb930>]
2 locks held by syz-executor517/7054:
#0: (&pmus_srcu){....}, at: [<ffffffff816c0708>]
perf_event_alloc.part.0+0xba8/0x2530 kernel/events/core.c:9636
#1: (&cpuctx_mutex/1){+.+.}, at: [<ffffffff816bb930>]
perf_event_ctx_lock_nested+0x150/0x2c0 kernel/events/core.c:1235

stack backtrace:
CPU: 1 PID: 7054 Comm: syz-executor517 Not tainted 4.14.128 #22
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
swevent_hlist_get kernel/events/core.c:7891 [inline]
perf_swevent_init+0x12e/0x490 kernel/events/core.c:7951
perf_try_init_event+0xe6/0x200 kernel/events/core.c:9342
perf_init_event kernel/events/core.c:9380 [inline]
perf_event_alloc.part.0+0xd48/0x2530 kernel/events/core.c:9640
perf_event_alloc kernel/events/core.c:9993 [inline]
SYSC_perf_event_open+0xa2d/0x24b0 kernel/events/core.c:10097
SyS_perf_event_open+0x34/0x40 kernel/events/core.c:9983
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x440569
RSP: 002b:00007ffdd5d14498 EFLAGS: 00000246 ORIG_RAX: 000000000000012a
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440569
RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000020000040
RBP: 00000000006ca018

Reply all
Reply to author
Forward
0 new messages