[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 67.732230][ T26] audit: type=1800 audit(1571003957.305:25): pid=8744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 67.767826][ T26] audit: type=1800 audit(1571003957.315:26): pid=8744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 67.816054][ T26] audit: type=1800 audit(1571003957.315:27): pid=8744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 75.847940][ T8898] IPVS: ftp: loaded support on port[0] = 21 [ 75.939956][ T8900] [ 75.942616][ T8900] ====================================================== [ 75.949921][ T8900] WARNING: possible circular locking dependency detected [ 75.957432][ T8900] 5.4.0-rc2+ #0 Not tainted [ 75.963514][ T8900] ------------------------------------------------------ [ 75.971798][ T8900] syz-executor719/8900 is trying to acquire lock: [ 75.980715][ T8900] ffff88809210f0d8 (&mm->mmap_sem#2){++++}, at: __might_fault+0xfb/0x1e0 [ 75.992017][ T8900] [ 75.992017][ T8900] but task is already holding lock: [ 76.000177][ T8900] ffff88809be34500 (&rp->fetch_lock){+.+.}, at: mon_bin_get_event+0x3c/0x450 [ 76.011194][ T8900] [ 76.011194][ T8900] which lock already depends on the new lock. [ 76.011194][ T8900] [ 76.024538][ T8900] [ 76.024538][ T8900] the existing dependency chain (in reverse order) is: [ 76.035388][ T8900] [ 76.035388][ T8900] -> #1 (&rp->fetch_lock){+.+.}: [ 76.042764][ T8900] __mutex_lock+0x156/0x13c0 [ 76.047861][ T8900] mutex_lock_nested+0x16/0x20 [ 76.053635][ T8900] mon_bin_vma_fault+0x73/0x2d0 [ 76.059088][ T8900] __do_fault+0x111/0x540 [ 76.064193][ T8900] __handle_mm_fault+0x2dd0/0x4040 [ 76.069981][ T8900] handle_mm_fault+0x3b7/0xaa0 [ 76.075267][ T8900] __get_user_pages+0x7d4/0x1b30 [ 76.081284][ T8900] populate_vma_page_range+0x20d/0x2a0 [ 76.088977][ T8900] __mm_populate+0x204/0x380 [ 76.096032][ T8900] vm_mmap_pgoff+0x213/0x230 [ 76.101870][ T8900] ksys_mmap_pgoff+0x4aa/0x630 [ 76.107541][ T8900] __x64_sys_mmap+0xe9/0x1b0 [ 76.112885][ T8900] do_syscall_64+0xfa/0x760 [ 76.117898][ T8900] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.126533][ T8900] [ 76.126533][ T8900] -> #0 (&mm->mmap_sem#2){++++}: [ 76.136015][ T8900] __lock_acquire+0x2596/0x4a00 [ 76.143043][ T8900] lock_acquire+0x190/0x410 [ 76.150844][ T8900] __might_fault+0x15e/0x1e0 [ 76.156645][ T8900] _copy_to_user+0x30/0x160 [ 76.162708][ T8900] mon_bin_get_event+0x117/0x450 [ 76.169390][ T8900] mon_bin_ioctl+0xacf/0xc80 [ 76.176693][ T8900] do_vfs_ioctl+0xdb6/0x13e0 [ 76.183232][ T8900] ksys_ioctl+0xab/0xd0 [ 76.188958][ T8900] __x64_sys_ioctl+0x73/0xb0 [ 76.198068][ T8900] do_syscall_64+0xfa/0x760 [ 76.206576][ T8900] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.213856][ T8900] [ 76.213856][ T8900] other info that might help us debug this: [ 76.213856][ T8900] [ 76.224413][ T8900] Possible unsafe locking scenario: [ 76.224413][ T8900] [ 76.231878][ T8900] CPU0 CPU1 [ 76.237241][ T8900] ---- ---- [ 76.243463][ T8900] lock(&rp->fetch_lock); [ 76.247873][ T8900] lock(&mm->mmap_sem#2); [ 76.254880][ T8900] lock(&rp->fetch_lock); [ 76.262165][ T8900] lock(&mm->mmap_sem#2); [ 76.266573][ T8900] [ 76.266573][ T8900] *** DEADLOCK *** [ 76.266573][ T8900] [ 76.274793][ T8900] 1 lock held by syz-executor719/8900: [ 76.280223][ T8900] #0: ffff88809be34500 (&rp->fetch_lock){+.+.}, at: mon_bin_get_event+0x3c/0x450 [ 76.289809][ T8900] [ 76.289809][ T8900] stack backtrace: [ 76.295694][ T8900] CPU: 0 PID: 8900 Comm: syz-executor719 Not tainted 5.4.0-rc2+ #0 [ 76.304094][ T8900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.314146][ T8900] Call Trace: [ 76.317529][ T8900] dump_stack+0x172/0x1f0 [ 76.321868][ T8900] print_circular_bug.isra.0.cold+0x163/0x172 [ 76.328310][ T8900] check_noncircular+0x32e/0x3e0 [ 76.333429][ T8900] ? print_circular_bug.isra.0+0x230/0x230 [ 76.340267][ T8900] ? alloc_list_entry+0xc0/0xc0 [ 76.345294][ T8900] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 76.351956][ T8900] ? find_first_zero_bit+0x9a/0xc0 [ 76.357270][ T8900] __lock_acquire+0x2596/0x4a00 [ 76.362922][ T8900] ? mark_held_locks+0xf0/0xf0 [ 76.367971][ T8900] lock_acquire+0x190/0x410 [ 76.372644][ T8900] ? __might_fault+0xfb/0x1e0 [ 76.377623][ T8900] __might_fault+0x15e/0x1e0 [ 76.383382][ T8900] ? __might_fault+0xfb/0x1e0 [ 76.388429][ T8900] _copy_to_user+0x30/0x160 [ 76.392943][ T8900] mon_bin_get_event+0x117/0x450 [ 76.398047][ T8900] mon_bin_ioctl+0xacf/0xc80 [ 76.403151][ T8900] ? mon_bin_get_event+0x450/0x450 [ 76.408720][ T8900] ? mon_bin_get_event+0x450/0x450 [ 76.413929][ T8900] do_vfs_ioctl+0xdb6/0x13e0 [ 76.418761][ T8900] ? ioctl_preallocate+0x210/0x210 [ 76.424119][ T8900] ? __fget+0x384/0x560 [ 76.428273][ T8900] ? ksys_dup3+0x3e0/0x3e0 [ 76.432795][ T8900] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 76.438349][ T8900] ? tomoyo_file_ioctl+0x23/0x30 [ 76.443301][ T8900] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 76.449827][ T8900] ? security_file_ioctl+0x8d/0xc0 [ 76.455153][ T8900] ksys_ioctl+0xab/0xd0 [ 76.459749][ T8900] __x64_sys_ioctl+0x73/0xb0 [ 76.465676][ T8900] do_syscall_64+0xfa/0x760 [ 76.470303][ T8900] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.476195][ T8900] RIP: 0033:0x44aa49 [ 76.480112][ T8900] Code: e8 9c de 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b d0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 76.500918][ T8900] RSP: 002b:00007f319b7fcce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 76.509727][ T8900] RAX: ffffffffffffffda RBX: 00000000006ddc58 RCX: 000000000044aa49 [ 76.517921][ T8900] RDX: 00000000200000c0 RSI: 0000000040189206 RDI: 0000000000000003 [ 76.527138][ T8900] RBP: 00000000006ddc50 R08: 00007f319b7fd700 R09: 0000000000000000 [ 76.535117][ T8900] R10: 00007f319b7fd700 R11: 0000000000000246 R12: 00000000006ddc5c [ 76.543098][ T8900] R13: 00007fff135bbcbf R14: 00007f319b7fd9c0 R15: 000000000000002d [ 76.587918][ T8900] kobject: 'batman_adv' (00000000d436a8dd): kobject_uevent_env [ 76.595479][ T8900] kobject: 'batman_adv' (00000000d436a8dd): kobject_uevent_env: filter function caused the event to drop! [ 76.606835][ T8900] kobject: 'batman_adv' (00000000d436a8dd): kobject_cleanup, parent 0000000032ebbf1c [ 76.616316][ T8900] kobject: 'batman_adv' (00000000d436a8dd): calling ktype release [ 76.624102][ T8900] kobject: (00000000d436a8dd): dynamic_kobj_release [ 76.630794][ T8900] kobject: 'batman_adv': free name [ 76.636452][ T8900] kobject: 'rx-0' (00000000d15cc9a7): kobject_cleanup, parent 00000000c94963e2 [ 76.645384][ T8900] kobject: 'rx-0' (00000000d15cc9a7): auto cleanup 'remove' event [ 76.653235][ T8900] kobject: 'rx-0' (00000000d15cc9a7): kobject_uevent_env [ 76.660295][ T8900] kobject: 'rx-0' (00000000d15cc9a7): fill_kobj_path: path = '/devices/virtual/net/syz_tun/queues/rx-0' [ 76.671953][ T8900] kobject: 'rx-0' (00000000d15cc9a7): auto cleanup kobject_del [ 76.680129][ T8900] kobject: 'rx-0' (00000000d15cc9a7): calling ktype release [ 76.687519][ T8900] kobject: 'rx-0': free name [ 76.692159][ T8900] kobject: 'tx-0' (00000000f6afa336): kobject_cleanup, parent 00000000c94963e2 [ 76.701552][ T8900] kobject: 'tx-0' (00000000f6afa336): auto cleanup 'remove' event [ 76.709418][ T8900] kobject: 'tx-0' (00000000f6afa336): kobject_uevent_env [ 76.716496][ T8900] kobject: 'tx-0' (00000000f6afa336): fill_kobj_path: path = '/devices/virtual/net/syz_tun/queues/tx-0' [ 76.727978][ T8900] kobject: 'tx-0' (00000000f6afa336): auto cleanup kobject_del [ 76.735699][ T8900] kobject: 'tx-0' (00000000f6afa336): calling ktype release [ 76.743117][ T8900] kobject: 'tx-0': free name [ 76.747954][ T8900] kobject: 'queues' (00000000c94963e2): kobject_cleanup, parent 0000000032ebbf1c [ 76.757080][ T8900] kobject: 'queues' (00000000c94963e2): calling ktype release [ 76.764540][ T8900] kobject: 'queues' (00000000c94963e2): kset_release [ 76.771266][ T8900] kobject: 'queues': free name [ 76.776260][ T8900] kobject: 'syz_tun' (00000000339b88a6): kobject_uevent_env [ 76.783550][ T8900] kobject: 'syz_tun' (00000000339b88a6): fill_kobj_path: path = '/devices/virtual/net/syz_tun' [