Warning: Permanently added '10.128.0.82' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 48.079313] kauditd_printk_skb: 2 callbacks suppressed [ 48.079328] audit: type=1400 audit(1571280226.605:36): avc: denied { map } for pid=7513 comm="syz-executor972" path="/root/syz-executor972034856" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.094769] IPVS: ftp: loaded support on port[0] = 21 [ 48.140695] audit: type=1400 audit(1571280226.665:37): avc: denied { map } for pid=7514 comm="syz-executor972" path="/dev/usbmon0" dev="devtmpfs" ino=15917 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 [ 48.194087] [ 48.195752] ====================================================== [ 48.202048] WARNING: possible circular locking dependency detected [ 48.208351] 4.19.79 #0 Not tainted [ 48.212218] ------------------------------------------------------ [ 48.218519] syz-executor972/7516 is trying to acquire lock: [ 48.224210] 000000005bce3210 (&mm->mmap_sem){++++}, at: __might_fault+0xfb/0x1e0 [ 48.231747] [ 48.231747] but task is already holding lock: [ 48.237700] 000000003a202e5a (&rp->fetch_lock){+.+.}, at: mon_bin_fetch+0x37/0x340 [ 48.245405] [ 48.245405] which lock already depends on the new lock. [ 48.245405] [ 48.253722] [ 48.253722] the existing dependency chain (in reverse order) is: [ 48.261340] [ 48.261340] -> #1 (&rp->fetch_lock){+.+.}: [ 48.267056] __mutex_lock+0xf7/0x1300 [ 48.271372] mutex_lock_nested+0x16/0x20 [ 48.275953] mon_bin_vma_fault+0x73/0x2d0 [ 48.280612] __do_fault+0x111/0x480 [ 48.284742] __handle_mm_fault+0x2d78/0x3f80 [ 48.289680] handle_mm_fault+0x1b5/0x690 [ 48.294256] __get_user_pages+0x609/0x17a0 [ 48.299016] populate_vma_page_range+0x20d/0x2a0 [ 48.304275] __mm_populate+0x204/0x380 [ 48.308669] vm_mmap_pgoff+0x213/0x230 [ 48.313061] ksys_mmap_pgoff+0x4aa/0x630 [ 48.317627] __x64_sys_mmap+0xe9/0x1b0 [ 48.322020] do_syscall_64+0xfd/0x620 [ 48.326337] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 48.332049] [ 48.332049] -> #0 (&mm->mmap_sem){++++}: [ 48.337592] lock_acquire+0x16f/0x3f0 [ 48.341902] __might_fault+0x15e/0x1e0 [ 48.346299] mon_bin_fetch+0x26f/0x340 [ 48.350696] mon_bin_ioctl+0x21e/0xc80 [ 48.355099] do_vfs_ioctl+0xd5f/0x1380 [ 48.359501] ksys_ioctl+0xab/0xd0 [ 48.363465] __x64_sys_ioctl+0x73/0xb0 [ 48.367869] do_syscall_64+0xfd/0x620 [ 48.372175] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 48.377871] [ 48.377871] other info that might help us debug this: [ 48.377871] [ 48.386005] Possible unsafe locking scenario: [ 48.386005] [ 48.392044] CPU0 CPU1 [ 48.396697] ---- ---- [ 48.401343] lock(&rp->fetch_lock); [ 48.405052] lock(&mm->mmap_sem); [ 48.411090] lock(&rp->fetch_lock); [ 48.417303] lock(&mm->mmap_sem); [ 48.420826] [ 48.420826] *** DEADLOCK *** [ 48.420826] [ 48.426869] 1 lock held by syz-executor972/7516: [ 48.431601] #0: 000000003a202e5a (&rp->fetch_lock){+.+.}, at: mon_bin_fetch+0x37/0x340 [ 48.439752] [ 48.439752] stack backtrace: [ 48.444235] CPU: 0 PID: 7516 Comm: syz-executor972 Not tainted 4.19.79 #0 [ 48.451152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.460748] Call Trace: [ 48.463324] dump_stack+0x172/0x1f0 [ 48.466948] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 48.472300] __lock_acquire+0x2e19/0x49c0 [ 48.476439] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 48.481551] ? remove_wait_queue+0x10f/0x190 [ 48.485951] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 48.491038] ? lockdep_hardirqs_on+0x415/0x5d0 [ 48.495628] ? mark_held_locks+0x100/0x100 [ 48.499862] lock_acquire+0x16f/0x3f0 [ 48.503649] ? __might_fault+0xfb/0x1e0 [ 48.507620] __might_fault+0x15e/0x1e0 [ 48.511490] ? __might_fault+0xfb/0x1e0 [ 48.515449] mon_bin_fetch+0x26f/0x340 [ 48.519326] mon_bin_ioctl+0x21e/0xc80 [ 48.523198] ? mon_bin_get_event+0x450/0x450 [ 48.527595] ? __fget+0x340/0x540 [ 48.531669] ? __might_sleep+0x95/0x190 [ 48.535714] ? mon_bin_get_event+0x450/0x450 [ 48.540108] do_vfs_ioctl+0xd5f/0x1380 [ 48.543981] ? selinux_file_ioctl+0x46f/0x5e0 [ 48.548462] ? selinux_file_ioctl+0x125/0x5e0 [ 48.552942] ? ioctl_preallocate+0x210/0x210 [ 48.557344] ? selinux_file_mprotect+0x620/0x620 [ 48.562094] ? iterate_fd+0x360/0x360 [ 48.565879] ? calculate_sigpending+0x87/0xa0 [ 48.570360] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 48.575883] ? security_file_ioctl+0x8d/0xc0 [ 48.580277] ksys_ioctl+0xab/0xd0 [ 48.583719] __x64_sys_ioctl+0x73/0xb0 [ 48.587595] do_syscall_64+0xfd/0x620 [ 48.591381] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 48.596551] RIP: 0033:0x44a0a9 [ 48.599732] Code: e8 4c bc 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb d2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 48.618734] RSP: 002b:00007f3a09c1cce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 48.626449] RAX: ffffffffffffffda RBX: 00000000006dbc38 RCX: 000000000044a0a9 [ 48.633704] RDX: 0000000020000280 RSI: 00000000c0109207 RDI: 0000000000000003 [ 48.640956] RBP: 00000000006dbc30 R08: 00007f3a09c1d700 R09: 0000000000000000 [ 48.648211] R10: 00007f3a09c1d700 R11: 0000000000000246 R12: 00000000006dbc3c [ 48.655467] R13: 00007ffd1119240f R14: 00007f3a09c1d9c0 R15: 000000000000002d