Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. [ 40.982675] random: sshd: uninitialized urandom read (32 bytes read) [ 41.106211] audit: type=1400 audit(1572331695.085:36): avc: denied { map } for pid=6880 comm="syz-executor071" path="/root/syz-executor071019577" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.381161] IPVS: ftp: loaded support on port[0] = 21 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 61.631339] [ 61.633094] ====================================================== [ 61.639461] WARNING: possible circular locking dependency detected [ 61.645773] 4.14.150 #0 Not tainted [ 61.649375] ------------------------------------------------------ [ 61.655679] syz-executor071/7190 is trying to acquire lock: [ 61.661388] (&event->child_mutex){+.+.}, at: [] perf_read+0x2c0/0x820 [ 61.669620] [ 61.669620] but task is already holding lock: [ 61.675576] (&cpuctx_mutex){+.+.}, at: [] perf_event_ctx_lock_nested+0x150/0x2c0 [ 61.684745] [ 61.684745] which lock already depends on the new lock. [ 61.684745] [ 61.693035] [ 61.693035] the existing dependency chain (in reverse order) is: [ 61.700629] [ 61.700629] -> #5 (&cpuctx_mutex){+.+.}: [ 61.706376] lock_acquire+0x16f/0x430 [ 61.710679] __mutex_lock+0xe8/0x1470 [ 61.714975] mutex_lock_nested+0x16/0x20 [ 61.719536] perf_event_init_cpu+0xc2/0x170 [ 61.724357] perf_event_init+0x2d8/0x31a [ 61.728914] start_kernel+0x3b6/0x6fd [ 61.733214] x86_64_start_reservations+0x29/0x2b [ 61.738465] x86_64_start_kernel+0x77/0x7b [ 61.743226] secondary_startup_64+0xa5/0xb0 [ 61.748059] [ 61.748059] -> #4 (pmus_lock){+.+.}: [ 61.753245] lock_acquire+0x16f/0x430 [ 61.757562] __mutex_lock+0xe8/0x1470 [ 61.761872] mutex_lock_nested+0x16/0x20 [ 61.766441] perf_event_init_cpu+0x2f/0x170 [ 61.771273] cpuhp_invoke_callback+0x1ea/0x1ab0 [ 61.776441] _cpu_up+0x228/0x530 [ 61.780310] do_cpu_up+0x121/0x150 [ 61.784343] cpu_up+0x1b/0x20 [ 61.787965] smp_init+0x157/0x170 [ 61.791915] kernel_init_freeable+0x30b/0x532 [ 61.796905] kernel_init+0x12/0x162 [ 61.801036] ret_from_fork+0x24/0x30 [ 61.805243] [ 61.805243] -> #3 (cpu_hotplug_lock.rw_sem){++++}: [ 61.811631] lock_acquire+0x16f/0x430 [ 61.815936] cpus_read_lock+0x3d/0xc0 [ 61.820247] static_key_slow_inc+0x13/0x30 [ 61.824989] tracepoint_probe_register_prio+0x4d6/0x6d0 [ 61.830847] tracepoint_probe_register+0x2b/0x40 [ 61.836095] trace_event_reg+0x277/0x330 [ 61.840660] perf_trace_init+0x449/0xaa0 [ 61.845218] perf_tp_event_init+0x7d/0xf0 [ 61.849882] perf_try_init_event+0x164/0x200 [ 61.854786] perf_event_alloc.part.0+0xd90/0x25b0 [ 61.860122] SYSC_perf_event_open+0xad1/0x2690 [ 61.865206] SyS_perf_event_open+0x34/0x40 [ 61.869938] do_syscall_64+0x1e8/0x640 [ 61.874321] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 61.880001] [ 61.880001] -> #2 (tracepoints_mutex){+.+.}: [ 61.885879] lock_acquire+0x16f/0x430 [ 61.890178] __mutex_lock+0xe8/0x1470 [ 61.894546] mutex_lock_nested+0x16/0x20 [ 61.899121] tracepoint_probe_register_prio+0x36/0x6d0 [ 61.904905] tracepoint_probe_register+0x2b/0x40 [ 61.910158] trace_event_reg+0x277/0x330 [ 61.914712] perf_trace_init+0x449/0xaa0 [ 61.919322] perf_tp_event_init+0x7d/0xf0 [ 61.923966] perf_try_init_event+0x164/0x200 [ 61.928899] perf_event_alloc.part.0+0xd90/0x25b0 [ 61.934278] SYSC_perf_event_open+0xad1/0x2690 [ 61.939352] SyS_perf_event_open+0x34/0x40 [ 61.944082] do_syscall_64+0x1e8/0x640 [ 61.948466] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 61.954149] [ 61.954149] -> #1 (event_mutex){+.+.}: [ 61.959608] lock_acquire+0x16f/0x430 [ 61.963928] __mutex_lock+0xe8/0x1470 [ 61.968233] mutex_lock_nested+0x16/0x20 [ 61.972798] perf_trace_destroy+0x28/0x100 [ 61.977530] tp_perf_event_destroy+0x16/0x20 [ 61.982436] _free_event+0x330/0xe70 [ 61.986650] free_event+0x38/0x50 [ 61.990599] perf_event_release_kernel+0x364/0x880 [ 61.996020] perf_release+0x37/0x50 [ 62.000157] __fput+0x275/0x7a0 [ 62.004084] ____fput+0x16/0x20 [ 62.007860] task_work_run+0x114/0x190 [ 62.012257] exit_to_usermode_loop+0x1da/0x220 [ 62.017347] do_syscall_64+0x4bc/0x640 [ 62.021750] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 62.027448] [ 62.027448] -> #0 (&event->child_mutex){+.+.}: [ 62.033495] __lock_acquire+0x2cb3/0x4620 [ 62.038157] lock_acquire+0x16f/0x430 [ 62.042467] __mutex_lock+0xe8/0x1470 [ 62.046769] mutex_lock_nested+0x16/0x20 [ 62.051325] perf_read+0x2c0/0x820 [ 62.055361] do_iter_read+0x3e2/0x5b0 [ 62.059655] vfs_readv+0xd3/0x130 [ 62.063602] do_readv+0x10a/0x2d0 [ 62.067550] SyS_readv+0x28/0x30 [ 62.071415] do_syscall_64+0x1e8/0x640 [ 62.075814] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 62.081517] [ 62.081517] other info that might help us debug this: [ 62.081517] [ 62.089633] Chain exists of: [ 62.089633] &event->child_mutex --> pmus_lock --> &cpuctx_mutex [ 62.089633] [ 62.100200] Possible unsafe locking scenario: [ 62.100200] [ 62.106256] CPU0 CPU1 [ 62.110903] ---- ---- [ 62.115558] lock(&cpuctx_mutex); [ 62.119082] lock(pmus_lock); [ 62.124770] lock(&cpuctx_mutex); [ 62.130808] lock(&event->child_mutex); [ 62.134855] [ 62.134855] *** DEADLOCK *** [ 62.134855] [ 62.140890] 1 lock held by syz-executor071/7190: [ 62.146043] #0: (&cpuctx_mutex){+.+.}, at: [] perf_event_ctx_lock_nested+0x150/0x2c0 [ 62.155647] [ 62.155647] stack backtrace: [ 62.160228] CPU: 0 PID: 7190 Comm: syz-executor071 Not tainted 4.14.150 #0 [ 62.167214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 62.176544] Call Trace: [ 62.179111] dump_stack+0x138/0x197 [ 62.182717] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 62.190584] __lock_acquire+0x2cb3/0x4620 [ 62.194734] ? trace_hardirqs_on_caller+0x400/0x590 [ 62.199730] ? trace_hardirqs_on+0x10/0x10 [ 62.203946] ? save_stack+0xa9/0xd0 [ 62.207550] ? kasan_kmalloc+0xce/0xf0 [ 62.211416] ? __kmalloc+0x15d/0x7a0 [ 62.215107] ? perf_read+0x248/0x820 [ 62.218804] lock_acquire+0x16f/0x430 [ 62.222580] ? perf_read+0x2c0/0x820 [ 62.226268] ? perf_read+0x2c0/0x820 [ 62.229966] __mutex_lock+0xe8/0x1470 [ 62.233740] ? perf_read+0x2c0/0x820 [ 62.237425] ? save_trace+0x290/0x290 [ 62.241210] ? perf_read+0x2c0/0x820 [ 62.244904] ? __lock_is_held+0xb6/0x140 [ 62.248940] ? mutex_trylock+0x1c0/0x1c0 [ 62.252976] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 62.258398] ? rcu_read_lock_sched_held+0x110/0x130 [ 62.263391] ? __kmalloc+0x376/0x7a0 [ 62.267080] ? __lock_is_held+0xb6/0x140 [ 62.271116] mutex_lock_nested+0x16/0x20 [ 62.275159] ? mutex_lock_nested+0x16/0x20 [ 62.279367] perf_read+0x2c0/0x820 [ 62.282895] ? __perf_read_group_add+0x680/0x680 [ 62.287627] ? selinux_file_permission+0x85/0x480 [ 62.292457] ? security_file_permission+0x89/0x1f0 [ 62.297368] ? rw_verify_area+0xea/0x2b0 [ 62.301426] do_iter_read+0x3e2/0x5b0 [ 62.305205] vfs_readv+0xd3/0x130 [ 62.308641] ? compat_rw_copy_check_uvector+0x310/0x310 [ 62.313984] ? __fget+0x237/0x370 [ 62.317421] ? __fget_light+0x172/0x1f0 [ 62.321382] do_readv+0x10a/0x2d0 [ 62.324819] ? vfs_readv+0x130/0x130 [ 62.328508] ? do_preadv+0x200/0x200 [ 62.332197] SyS_readv+0x28/0x30 [ 62.335539] do_syscall_64+0x1e8/0x640 [ 62.339398] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 62.344219] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 62.349426] RIP: 0033:0x442489 [ 62.352628] RSP: 002b:00007fff64e6bc58 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 62.360316] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442489 [ 62.367569] RDX: 0000000000000001 RSI: 0000000020000200 RDI: 0000000000000004 [ 62.374816] RBP: 0000000000000000 R08: 0000000000000045 R09: 0000000000000045 [ 62.382061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000099 [ 62.389306] R13: 00000000004032b0 R14: 0000000000000000 R15: 0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program