Warning: Permanently added '10.128.10.50' (ECDSA) to the list of known hosts. executing program [ 47.994283] kauditd_printk_skb: 2 callbacks suppressed [ 47.994297] audit: type=1400 audit(1571275948.666:36): avc: denied { map } for pid=7621 comm="syz-executor821" path="/root/syz-executor821168876" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.009028] IPVS: ftp: loaded support on port[0] = 21 [ 48.054048] audit: type=1400 audit(1571275948.726:37): avc: denied { map } for pid=7622 comm="syz-executor821" path="/dev/usbmon0" dev="devtmpfs" ino=15999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 [ 48.100737] [ 48.102390] ====================================================== [ 48.108686] WARNING: possible circular locking dependency detected [ 48.114982] 4.19.79 #0 Not tainted [ 48.118496] ------------------------------------------------------ [ 48.124790] syz-executor821/7624 is trying to acquire lock: [ 48.130511] 00000000d19867f5 (&mm->mmap_sem){++++}, at: __might_fault+0xfb/0x1e0 [ 48.138038] [ 48.138038] but task is already holding lock: [ 48.144005] 000000008dc50743 (&rp->fetch_lock){+.+.}, at: mon_bin_get_event+0x3c/0x450 [ 48.152050] [ 48.152050] which lock already depends on the new lock. [ 48.152050] [ 48.160346] [ 48.160346] the existing dependency chain (in reverse order) is: [ 48.167942] [ 48.167942] -> #1 (&rp->fetch_lock){+.+.}: [ 48.173647] __mutex_lock+0xf7/0x1300 [ 48.177948] mutex_lock_nested+0x16/0x20 [ 48.182520] mon_bin_vma_fault+0x73/0x2d0 [ 48.187169] __do_fault+0x111/0x480 [ 48.191294] __handle_mm_fault+0x2d78/0x3f80 [ 48.196199] handle_mm_fault+0x1b5/0x690 [ 48.200758] __get_user_pages+0x609/0x17a0 [ 48.205490] populate_vma_page_range+0x20d/0x2a0 [ 48.210744] __mm_populate+0x204/0x380 [ 48.215132] vm_mmap_pgoff+0x213/0x230 [ 48.219515] ksys_mmap_pgoff+0x4aa/0x630 [ 48.224078] __x64_sys_mmap+0xe9/0x1b0 [ 48.228473] do_syscall_64+0xfd/0x620 [ 48.232776] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 48.238461] [ 48.238461] -> #0 (&mm->mmap_sem){++++}: [ 48.243987] lock_acquire+0x16f/0x3f0 [ 48.248286] __might_fault+0x15e/0x1e0 [ 48.252672] _copy_to_user+0x30/0x120 [ 48.256984] mon_bin_get_event+0x117/0x450 [ 48.261736] mon_bin_ioctl+0xacf/0xc80 [ 48.266132] do_vfs_ioctl+0xd5f/0x1380 [ 48.270519] ksys_ioctl+0xab/0xd0 [ 48.274476] __x64_sys_ioctl+0x73/0xb0 [ 48.278862] do_syscall_64+0xfd/0x620 [ 48.283166] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 48.288848] [ 48.288848] other info that might help us debug this: [ 48.288848] [ 48.296973] Possible unsafe locking scenario: [ 48.296973] [ 48.303065] CPU0 CPU1 [ 48.307714] ---- ---- [ 48.312358] lock(&rp->fetch_lock); [ 48.316053] lock(&mm->mmap_sem); [ 48.322086] lock(&rp->fetch_lock); [ 48.328294] lock(&mm->mmap_sem); [ 48.331811] [ 48.331811] *** DEADLOCK *** [ 48.331811] [ 48.337850] 1 lock held by syz-executor821/7624: [ 48.342577] #0: 000000008dc50743 (&rp->fetch_lock){+.+.}, at: mon_bin_get_event+0x3c/0x450 [ 48.351063] [ 48.351063] stack backtrace: [ 48.355541] CPU: 0 PID: 7624 Comm: syz-executor821 Not tainted 4.19.79 #0 [ 48.362439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.371771] Call Trace: [ 48.374362] dump_stack+0x172/0x1f0 [ 48.377979] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 48.383328] __lock_acquire+0x2e19/0x49c0 [ 48.387459] ? mark_held_locks+0xb1/0x100 [ 48.391591] ? mark_held_locks+0x100/0x100 [ 48.395806] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 48.400892] ? __lock_is_held+0xb6/0x140 [ 48.404935] lock_acquire+0x16f/0x3f0 [ 48.408719] ? __might_fault+0xfb/0x1e0 [ 48.412673] __might_fault+0x15e/0x1e0 [ 48.416538] ? __might_fault+0xfb/0x1e0 [ 48.420494] _copy_to_user+0x30/0x120 [ 48.424278] mon_bin_get_event+0x117/0x450 [ 48.428502] mon_bin_ioctl+0xacf/0xc80 [ 48.432380] ? mon_bin_get_event+0x450/0x450 [ 48.436768] ? __fget+0x340/0x540 [ 48.440202] ? __might_sleep+0x95/0x190 [ 48.444168] ? mon_bin_get_event+0x450/0x450 [ 48.448554] do_vfs_ioctl+0xd5f/0x1380 [ 48.452421] ? selinux_file_ioctl+0x46f/0x5e0 [ 48.456893] ? selinux_file_ioctl+0x125/0x5e0 [ 48.461367] ? ioctl_preallocate+0x210/0x210 [ 48.465753] ? selinux_file_mprotect+0x620/0x620 [ 48.470488] ? iterate_fd+0x360/0x360 [ 48.474278] ? calculate_sigpending+0x87/0xa0 [ 48.478754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 48.484280] ? security_file_ioctl+0x8d/0xc0 [ 48.488677] ksys_ioctl+0xab/0xd0 [ 48.492121] __x64_sys_ioctl+0x73/0xb0 [ 48.495988] do_syscall_64+0xfd/0x620 [ 48.499774] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 48.504941] RIP: 0033:0x44a0a9 [ 48.508113] Code: e8 4c bc 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb d2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 48.527000] RSP: 002b:00007f10089a9ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 48.534696] RAX: ffffffffffffffda RBX: 00000000006dbc38 RCX: 000000000044a0a9 [ 48.541943] RDX: 00000000200000c0 RSI: 0000000040189206 RDI: 0000000000000003 [ 48.549191] RBP: 00000000006dbc30 R08: 00007f10089aa700 R09: 0000000000000000 [ 48.556439] R10: 00007f10089aa700 R11: 0000000000000246 R12: 00000000006dbc3c [ 48.563686] R13: 00007fffd99824cf R14: 00007f10089aa9c0 R15: 000000000000002d