Warning: Permanently added '10.128.1.12' (ECDSA) to the list of known hosts. [ 38.594808] random: sshd: uninitialized urandom read (32 bytes read) executing program [ 38.709147] audit: type=1400 audit(1570029274.644:36): avc: denied { map } for pid=6930 comm="syz-executor599" path="/root/syz-executor599884977" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.738086] [ 38.739735] ====================================================== [ 38.746159] WARNING: possible circular locking dependency detected [ 38.752460] 4.14.146 #0 Not tainted [ 38.756060] ------------------------------------------------------ [ 38.762625] kworker/u4:2/126 is trying to acquire lock: [ 38.767975] (sk_lock-AF_INET){+.+.}, at: [] strp_sock_lock+0x2e/0x40 [ 38.776117] [ 38.776117] but task is already holding lock: [ 38.782062] ((&strp->work)){+.+.}, at: [] process_one_work+0x7ab/0x1600 [ 38.790450] [ 38.790450] which lock already depends on the new lock. [ 38.790450] [ 38.798755] [ 38.798755] the existing dependency chain (in reverse order) is: [ 38.806872] [ 38.806872] -> #1 ((&strp->work)){+.+.}: [ 38.812572] lock_acquire+0x16f/0x430 [ 38.816869] flush_work+0xae/0x730 [ 38.820906] __cancel_work_timer+0x2f0/0x480 [ 38.825812] cancel_work_sync+0x18/0x20 [ 38.830288] strp_done+0x58/0xe0 [ 38.834154] kcm_ioctl+0x8d9/0x1120 [ 38.838279] sock_do_ioctl+0x64/0xb0 [ 38.842494] sock_ioctl+0x2a6/0x470 [ 38.846621] do_vfs_ioctl+0x7ae/0x1060 [ 38.851007] SyS_ioctl+0x8f/0xc0 [ 38.854873] do_syscall_64+0x1e8/0x640 [ 38.859867] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 38.865553] [ 38.865553] -> #0 (sk_lock-AF_INET){+.+.}: [ 38.871345] __lock_acquire+0x2cb3/0x4620 [ 38.875988] lock_acquire+0x16f/0x430 [ 38.880291] lock_sock_nested+0xbd/0x110 [ 38.884852] strp_sock_lock+0x2e/0x40 [ 38.889158] strp_work+0x43/0x100 [ 38.893119] process_one_work+0x863/0x1600 [ 38.897971] worker_thread+0x5d9/0x1050 [ 38.902477] kthread+0x319/0x430 [ 38.906347] ret_from_fork+0x24/0x30 [ 38.910673] [ 38.910673] other info that might help us debug this: [ 38.910673] [ 38.918802] Possible unsafe locking scenario: [ 38.918802] [ 38.924848] CPU0 CPU1 [ 38.929507] ---- ---- [ 38.934149] lock((&strp->work)); [ 38.937728] lock(sk_lock-AF_INET); [ 38.943936] lock((&strp->work)); [ 38.949986] lock(sk_lock-AF_INET); [ 38.953679] [ 38.953679] *** DEADLOCK *** [ 38.953679] [ 38.959719] 2 locks held by kworker/u4:2/126: [ 38.964187] #0: ("%s""kstrp"){+.+.}, at: [] process_one_work+0x76e/0x1600 [ 38.972856] #1: ((&strp->work)){+.+.}, at: [] process_one_work+0x7ab/0x1600 [ 38.981675] [ 38.981675] stack backtrace: [ 38.986164] CPU: 1 PID: 126 Comm: kworker/u4:2 Not tainted 4.14.146 #0 [ 38.992997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.002410] Workqueue: kstrp strp_work [ 39.006274] Call Trace: [ 39.009429] dump_stack+0x138/0x197 [ 39.013039] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 39.018389] __lock_acquire+0x2cb3/0x4620 [ 39.022537] ? trace_hardirqs_on+0x10/0x10 [ 39.028049] ? save_trace+0x290/0x290 [ 39.031843] ? save_trace+0x290/0x290 [ 39.035625] ? lock_sock_nested+0x9e/0x110 [ 39.039847] ? lock_sock_nested+0x9e/0x110 [ 39.044068] lock_acquire+0x16f/0x430 [ 39.047852] ? strp_sock_lock+0x2e/0x40 [ 39.051814] lock_sock_nested+0xbd/0x110 [ 39.055853] ? strp_sock_lock+0x2e/0x40 [ 39.05980