From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mail-it1-f199.google.com ([209.85.166.199]:35571 "EHLO mail-it1-f199.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725880AbeKYE27 (ORCPT ); Sat, 24 Nov 2018 23:28:59 -0500 Received: by mail-it1-f199.google.com with SMTP id c128so4922001itc.0 for ; Sat, 24 Nov 2018 09:40:04 -0800 (PST) MIME-Version: 1.0 Date: Sat, 24 Nov 2018 09:40:04 -0800 Message-ID: <0000000000000e4a41057b6c9792@google.com> Subject: WARNING: syz-executor still has locks held! From: syzbot To: linux-fsdevel@vger.kernel.org, linux-kernel@vger.kernel.org, syzkaller-bugs@googlegroups.com, viro@zeniv.linux.org.uk Content-Type: text/plain; charset="UTF-8"; format=flowed; delsp=yes Sender: linux-fsdevel-owner@vger.kernel.org List-ID: Hello, syzbot found the following crash on: HEAD commit: 7c98a4261827 Merge tag 'ceph-for-4.20-rc4' of https://gith.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=12d81015400000 kernel config: https://syzkaller.appspot.com/x/.config?x=73e2bc0cb6463446 dashboard link: https://syzkaller.appspot.com/bug?extid=b70f2aabc707c69c9239 compiler: gcc (GCC) 8.0.1 20180413 (experimental) syz repro: https://syzkaller.appspot.com/x/repro.syz?x=16c9e26d400000 C reproducer: https://syzkaller.appspot.com/x/repro.c?x=14e1234d400000 IMPORTANT: if you fix the bug, please add the following tag to the commit: Reported-by: syzbot+b70f2aabc707c69c9239@syzkaller.appspotmail.com audit: type=1400 audit(1543059836.603:35): avc: denied { map } for pid=6203 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1543059843.273:36): avc: denied { map } for pid=6217 comm="syz-executor552" path="/root/syz-executor552394561" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 ==================================== WARNING: syz-executor552/6218 still has locks held! 4.20.0-rc3+ #127 Not tainted ------------------------------------ 1 lock held by syz-executor552/6218: #0: 000000004754a9eb (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x53/0x120 fs/exec.c:1405 stack backtrace: CPU: 0 PID: 6218 Comm: syz-executor552 Not tainted 4.20.0-rc3+ #127 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x244/0x39d lib/dump_stack.c:113 print_held_locks_bug kernel/locking/lockdep.c:4362 [inline] debug_check_no_locks_held.cold.49+0x93/0x9f kernel/locking/lockdep.c:4368 try_to_freeze include/linux/freezer.h:66 [inline] freezer_count include/linux/freezer.h:128 [inline] freezable_schedule include/linux/freezer.h:173 [inline] de_thread fs/exec.c:1115 [inline] flush_old_exec+0x1ea2/0x2480 fs/exec.c:1262 load_elf_binary+0xa39/0x5620 fs/binfmt_elf.c:869 search_binary_handler+0x17d/0x570 fs/exec.c:1654 exec_binprm fs/exec.c:1696 [inline] __do_execve_file.isra.33+0x1661/0x25d0 fs/exec.c:1820 do_execveat_common fs/exec.c:1867 [inline] do_execveat fs/exec.c:1895 [inline] __do_sys_execveat fs/exec.c:1976 [inline] __se_sys_execveat fs/exec.c:1968 [inline] __x64_sys_execveat+0xed/0x130 fs/exec.c:1968 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x445639 Code: e8 ec b8 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b 12 fc ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f5efaee7d18 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 RAX: ffffffffffffffda RBX: 00000000006dac28 RCX: 0000000000445639 RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 RBP: 00000000006dac20 R08: 0000000000001000 R09: 65732f636f72702f R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5efaee7d20 R13: 00000000006dac2c R14: 0000000020000280 R15: 00000000006dad2c --- This bug is generated by a bot. It may contain errors. See https://goo.gl/tpsmEJ for more information about syzbot. syzbot engineers can be reached at syzkaller@googlegroups.com. syzbot will keep track of this bug report. See: https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with syzbot. syzbot can test patches for this bug, for details see: https://goo.gl/tpsmEJ#testing-patches