====================================================== WARNING: possible circular locking dependency detected 4.19.0-rc2+ #4 Not tainted ------------------------------------------------------ syz-executor4/12790 is trying to acquire lock: 00000000611bfd37 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 but task is already holding lock: 000000001a199174 (&mm->mmap_sem){++++}, at: vm_mmap_pgoff+0x1b5/0x2c0 mm/util.c:355 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&mm->mmap_sem){++++}: down_write_killable+0x92/0x150 kernel/locking/rwsem.c:84 dup_mmap kernel/fork.c:431 [inline] dup_mm kernel/fork.c:1274 [inline] copy_mm kernel/fork.c:1329 [inline] copy_process+0x2b53/0x7af0 kernel/fork.c:1869 _do_fork+0x1ca/0x1170 kernel/fork.c:2166 __do_sys_clone kernel/fork.c:2273 [inline] __se_sys_clone kernel/fork.c:2267 [inline] __x64_sys_clone+0xbf/0x150 kernel/fork.c:2267 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (&dup_mmap_sem){++++}: down_write+0x8f/0x130 kernel/locking/rwsem.c:70 percpu_down_write+0xaf/0x540 kernel/locking/percpu-rwsem.c:145 register_for_each_vma+0xa0/0xed0 kernel/events/uprobes.c:797 __uprobe_register kernel/events/uprobes.c:926 [inline] uprobe_register+0x47c/0x7c0 kernel/events/uprobes.c:941 probe_event_enable+0x5f5/0xe80 kernel/trace/trace_uprobe.c:908 trace_uprobe_register+0x4c9/0xcf0 kernel/trace/trace_uprobe.c:1193 perf_trace_event_reg kernel/trace/trace_event_perf.c:124 [inline] perf_trace_event_init+0x4fe/0x990 kernel/trace/trace_event_perf.c:199 perf_uprobe_init+0x1e5/0x280 kernel/trace/trace_event_perf.c:328 perf_uprobe_event_init+0xff/0x190 kernel/events/core.c:8467 perf_try_init_event+0x137/0x2f0 kernel/events/core.c:9739 perf_init_event kernel/events/core.c:9770 [inline] perf_event_alloc.part.93+0x1b52/0x33c0 kernel/events/core.c:10043 perf_event_alloc kernel/events/core.c:10399 [inline] __do_sys_perf_event_open+0xa9c/0x2f30 kernel/events/core.c:10500 __se_sys_perf_event_open kernel/events/core.c:10389 [inline] __x64_sys_perf_event_open+0xbe/0x150 kernel/events/core.c:10389 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&uprobe->register_rwsem){+.+.}: down_write+0x8f/0x130 kernel/locking/rwsem.c:70 __uprobe_register kernel/events/uprobes.c:922 [inline] uprobe_register+0x3dd/0x7c0 kernel/events/uprobes.c:941 probe_event_enable+0x5f5/0xe80 kernel/trace/trace_uprobe.c:908 trace_uprobe_register+0x4c9/0xcf0 kernel/trace/trace_uprobe.c:1193 perf_trace_event_reg kernel/trace/trace_event_perf.c:124 [inline] perf_trace_event_init+0x4fe/0x990 kernel/trace/trace_event_perf.c:199 perf_uprobe_init+0x1e5/0x280 kernel/trace/trace_event_perf.c:328 perf_uprobe_event_init+0xff/0x190 kernel/events/core.c:8467 perf_try_init_event+0x137/0x2f0 kernel/events/core.c:9739 perf_init_event kernel/events/core.c:9770 [inline] perf_event_alloc.part.93+0x1b52/0x33c0 kernel/events/core.c:10043 perf_event_alloc kernel/events/core.c:10399 [inline] __do_sys_perf_event_open+0xa9c/0x2f30 kernel/events/core.c:10500 __se_sys_perf_event_open kernel/events/core.c:10389 [inline] __x64_sys_perf_event_open+0xbe/0x150 kernel/events/core.c:10389 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (event_mutex){+.+.}: lock_acquire+0x1e4/0x4f0 kernel/locking/lockdep.c:3901 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0x171/0x1700 kernel/locking/mutex.c:1073 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1088 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 tp_perf_event_destroy+0x15/0x20 kernel/events/core.c:8329 _free_event+0x414/0x15e0 kernel/events/core.c:4445 put_event+0x48/0x60 kernel/events/core.c:4531 perf_mmap_close+0x642/0x1260 kernel/events/core.c:5514 remove_vma+0xb6/0x180 mm/mmap.c:181 remove_vma_list mm/mmap.c:2550 [inline] do_munmap+0x737/0xf60 mm/mmap.c:2786 mmap_region+0x78a/0x1c50 mm/mmap.c:1705 do_mmap+0xa10/0x1220 mm/mmap.c:1535 do_mmap_pgoff include/linux/mm.h:2298 [inline] vm_mmap_pgoff+0x213/0x2c0 mm/util.c:357 ksys_mmap_pgoff+0x4da/0x660 mm/mmap.c:1585 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: event_mutex --> &dup_mmap_sem --> &mm->mmap_sem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&mm->mmap_sem); lock(&dup_mmap_sem); lock(&mm->mmap_sem); lock(event_mutex); *** DEADLOCK *** 1 lock held by syz-executor4/12790: #0: 000000001a199174 (&mm->mmap_sem){++++}, at: vm_mmap_pgoff+0x1b5/0x2c0 mm/util.c:355 stack backtrace: CPU: 1 PID: 12790 Comm: syz-executor4 Not tainted 4.19.0-rc2+ #4 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 print_circular_bug.isra.34.cold.55+0x1bd/0x27d kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1862 [inline] check_prevs_add kernel/locking/lockdep.c:1975 [inline] validate_chain kernel/locking/lockdep.c:2416 [inline] __lock_acquire+0x3449/0x5020 kernel/locking/lockdep.c:3412 lock_acquire+0x1e4/0x4f0 kernel/locking/lockdep.c:3901 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0x171/0x1700 kernel/locking/mutex.c:1073 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1088 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 tp_perf_event_destroy+0x15/0x20 kernel/events/core.c:8329 _free_event+0x414/0x15e0 kernel/events/core.c:4445 put_event+0x48/0x60 kernel/events/core.c:4531 perf_mmap_close+0x642/0x1260 kernel/events/core.c:5514 remove_vma+0xb6/0x180 mm/mmap.c:181 remove_vma_list mm/mmap.c:2550 [inline] do_munmap+0x737/0xf60 mm/mmap.c:2786 mmap_region+0x78a/0x1c50 mm/mmap.c:1705 do_mmap+0xa10/0x1220 mm/mmap.c:1535 do_mmap_pgoff include/linux/mm.h:2298 [inline] vm_mmap_pgoff+0x213/0x2c0 mm/util.c:357 ksys_mmap_pgoff+0x4da/0x660 mm/mmap.c:1585 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457099 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f1b46eacc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00007f1b46ead6d4 RCX: 0000000000457099 RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00000000201bf000 RBP: 00000000009300a0 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000004011 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004d3168 R14: 00000000004c8161 R15: 0000000000000000 isofs_fill_super: root inode is not a directory. Corrupted media? isofs_fill_super: root inode is not a directory. Corrupted media? isofs_fill_super: root inode is not a directory. Corrupted media? audit: type=1400 audit(1536276072.838:148): avc: denied { mac_admin } for pid=12851 comm="syz-executor3" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 SELinux: Context is not valid (left unmapped). audit: type=1400 audit(1536276072.879:149): avc: denied { associate } for pid=12851 comm="syz-executor3" name="memfd:^vmnet1posix_acl_access+vboxnet1" dev="tmpfs" ino=42393 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! ISOFS: Unable to identify CD-ROM format. ISOFS: Unable to identify CD-ROM format. vhci_hcd: default hub control req: 820f v801f i0000 l0 selinux_nlmsg_perm: 7 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13105 sclass=netlink_route_socket pig=12977 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pig=12992 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13361 sclass=netlink_route_socket pig=13016 comm=syz-executor1 audit: type=1400 audit(1536276076.635:150): avc: denied { map } for pid=13079 comm="syz-executor2" path="/root/syz-executor2" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 IPVS: ftp: loaded support on port[0] = 21 bridge0: port 1(bridge_slave_0) entered blocking state bridge0: port 1(bridge_slave_0) entered disabled state device bridge_slave_0 entered promiscuous mode bridge0: port 2(bridge_slave_1) entered blocking state bridge0: port 2(bridge_slave_1) entered disabled state device bridge_slave_1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready bond0: Enslaving bond_slave_0 as an active interface with an up link bond0: Enslaving bond_slave_1 as an active interface with an up link IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready team0: Port device team_slave_0 added IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready team0: Port device team_slave_1 added IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready bridge0: port 2(bridge_slave_1) entered blocking state bridge0: port 2(bridge_slave_1) entered forwarding state bridge0: port 1(bridge_slave_0) entered blocking state bridge0: port 1(bridge_slave_0) entered forwarding state 8021q: adding VLAN 0 to HW filter on device bond0 IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 8021q: adding VLAN 0 to HW filter on device team0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13105 sclass=netlink_route_socket pig=13394 comm=syz-executor2 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl