Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. [ 39.493897] random: sshd: uninitialized urandom read (32 bytes read) executing program [ 39.574991] audit: type=1400 audit(1550793851.548:7): avc: denied { map } for pid=1784 comm="syz-executor232" path="/root/syz-executor232690730" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.601914] audit: type=1400 audit(1550793851.548:8): avc: denied { map } for pid=1785 comm="syz-executor232" path="/dev/ashmem" dev="devtmpfs" ino=5422 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 39.615924] hrtimer: interrupt took 24651 ns [ 39.768034] [ 39.769689] ====================================================== [ 39.775992] WARNING: possible circular locking dependency detected [ 39.782296] 4.14.102+ #17 Not tainted [ 39.786083] ------------------------------------------------------ [ 39.792388] syz-executor232/1786 is trying to acquire lock: [ 39.798071] (&mm->mmap_sem){++++}, at: [] __do_page_fault+0x871/0xb80 [ 39.806284] [ 39.806284] but task is already holding lock: [ 39.812235] (&sb->s_type->i_mutex_key#10){+.+.}, at: [] generic_file_write_iter+0x99/0x650 [ 39.822267] [ 39.822267] which lock already depends on the new lock. [ 39.822267] [ 39.830605] [ 39.830605] the existing dependency chain (in reverse order) is: [ 39.838219] [ 39.838219] -> #2 (&sb->s_type->i_mutex_key#10){+.+.}: [ 39.845240] [ 39.845240] -> #1 (ashmem_mutex){+.+.}: [ 39.850675] [ 39.850675] -> #0 (&mm->mmap_sem){++++}: [ 39.856194] [ 39.856194] other info that might help us debug this: [ 39.856194] [ 39.864312] Chain exists of: [ 39.864312] &mm->mmap_sem --> ashmem_mutex --> &sb->s_type->i_mutex_key#10 [ 39.864312] [ 39.875819] Possible unsafe locking scenario: [ 39.875819] [ 39.881849] CPU0 CPU1 [ 39.886494] ---- ---- [ 39.891132] lock(&sb->s_type->i_mutex_key#10); [ 39.895871] lock(ashmem_mutex); [ 39.901823] lock(&sb->s_type->i_mutex_key#10); [ 39.909073] lock(&mm->mmap_sem); [ 39.912590] [ 39.912590] *** DEADLOCK *** [ 39.912590] [ 39.918623] 2 locks held by syz-executor232/1786: [ 39.923440] #0: (sb_writers#6){.+.+}, at: [] vfs_write+0x3d8/0x4d0 [ 39.931487] #1: (&sb->s_type->i_mutex_key#10){+.+.}, at: [] generic_file_write_iter+0x99/0x650 [ 39.941960] [ 39.941960] stack backtrace: [ 39.946435] CPU: 0 PID: 1786 Comm: syz-executor232 Not tainted 4.14.102+ #17 [ 39.953593] Call Trace: [ 39.956164] dump_stack+0xb9/0x10e [ 39.959685] print_circular_bug.isra.0.cold+0x2dc/0x425 [ 39.965029] ? __lock_acquire+0x2d83/0x3fa0 [ 39.969329] ? mark_held_locks+0xa6/0xf0 [ 39.973371] ? trace_hardirqs_on+0x10/0x10 [ 39.977587] ? cmp_ex_sort+0xb0/0xb0 [ 39.981281] ? cmp_ex_search+0x71/0x90 [ 39.985144] ? bsearch+0x87/0xa0 [ 39.988489] ? lock_acquire+0x10f/0x380 [ 39.992443] ? __do_page_fault+0x871/0xb80 [ 39.996656] ? down_read+0x37/0xa0 [ 40.000173] ? __do_page_fault+0x871/0xb80 [ 40.004383] ? __do_page_fault+0x871/0xb80 [ 40.008594] ? bad_area_access_error+0x340/0x340 [ 40.013342] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 40.018165] ? page_fault+0x22/0x50 [ 40.021774] ? iov_iter_fault_in_readable+0x29c/0x350 [ 40.026942] ? iov_iter_fault_in_readable+0x296/0x350 [ 40.032107] ? iov_iter_init+0x1c0/0x1c0 [ 40.036146] ? generic_perform_write+0x158/0x450 [ 40.040880] ? filemap_page_mkwrite+0x2d0/0x2d0 [ 40.045528] ? __generic_file_write_iter+0x32e/0x550 [ 40.050608] ? generic_file_write_iter+0x36f/0x650 [ 40.055516] ? iov_iter_init+0xa6/0x1c0 [ 40.059468] ? __vfs_write+0x401/0x5a0 [ 40.063335] ? kernel_read+0x110/0x110 [ 40.067202] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 40.072636] ? rcu_read_lock_sched_held+0x10a/0x130 [ 40.077628] ? vfs_write+0x17f/0x4d0 [ 40.081319] ? SyS_write+0xc0/0x1a0 [ 40.084921] ? SyS_read+0x1a0/0x1a0 [ 40.088525] ? SyS_memfd_create+0x2a0/0x310 [ 40.092822] ? kfree+0xf5/0x310 [ 40.096079] ? do_syscall_64+0x43/0x4b0 [ 40.100029] ? SyS_read+0x1a0/0x1a0 [ 40.103631] ? do_syscall_64+0x19b/0x4b0 [ 40.107671] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program