random: sshd: uninitialized urandom read (32 bytes read) audit: type=1400 audit(1555153503.677:36): avc: denied { map } for pid=7072 comm="syz-executor258" path="/root/syz-executor258664817" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 IPVS: ftp: loaded support on port[0] = 21 audit: type=1400 audit(1555153504.687:37): avc: denied { map } for pid=7073 comm="syz-executor258" path="/dev/usbmon0" dev="devtmpfs" ino=15377 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.14.111 #1 Not tainted ------------------------------------------------------ syz-executor258/7074 is trying to acquire lock: (&mm->mmap_sem){++++}, at: [] __might_fault+0xe0/0x1d0 mm/memory.c:4577 but task is already holding lock: (&rp->fetch_lock){+.+.}, at: [] mon_bin_read+0x5d/0x5e0 drivers/usb/mon/mon_bin.c:813 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&rp->fetch_lock){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236 __do_fault+0x109/0x390 mm/memory.c:3217 do_read_fault mm/memory.c:3627 [inline] do_fault mm/memory.c:3753 [inline] handle_pte_fault mm/memory.c:3983 [inline] __handle_mm_fault+0x2465/0x3470 mm/memory.c:4107 handle_mm_fault+0x293/0x7c0 mm/memory.c:4144 faultin_page mm/gup.c:502 [inline] __get_user_pages+0x465/0x1250 mm/gup.c:702 populate_vma_page_range+0x18e/0x230 mm/gup.c:1219 __mm_populate+0x198/0x2c0 mm/gup.c:1267 mm_populate include/linux/mm.h:2174 [inline] vm_mmap_pgoff+0x1be/0x1d0 mm/util.c:338 SYSC_mmap_pgoff mm/mmap.c:1550 [inline] SyS_mmap_pgoff+0x3ca/0x520 mm/mmap.c:1508 SYSC_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&mm->mmap_sem){++++}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __might_fault mm/memory.c:4578 [inline] __might_fault+0x143/0x1d0 mm/memory.c:4563 _copy_to_user+0x2c/0xd0 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] mon_bin_read+0x2fb/0x5e0 drivers/usb/mon/mon_bin.c:825 __vfs_read+0x107/0x6b0 fs/read_write.c:411 vfs_read+0x137/0x350 fs/read_write.c:447 SYSC_read fs/read_write.c:573 [inline] SyS_read+0xb8/0x180 fs/read_write.c:566 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&rp->fetch_lock); lock(&mm->mmap_sem); lock(&rp->fetch_lock); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor258/7074: #0: (&rp->fetch_lock){+.+.}, at: [] mon_bin_read+0x5d/0x5e0 drivers/usb/mon/mon_bin.c:813 stack backtrace: CPU: 1 PID: 7074 Comm: syz-executor258 Not tainted 4.14.111 #1 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __might_fault mm/memory.c:4578 [inline] __might_fault+0x143/0x1d0 mm/memory.c:4563 _copy_to_user+0x2c/0xd0 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] mon_bin_read+0x2fb/0x5e0 drivers/usb/mon/mon_bin.c:825 __vfs_read+0x107/0x6b0 fs/read_write.c:411 vfs_read+0x137/0x350 fs/read_write.c:447 SYSC_read fs/read_write.c:573 [inline] SyS_read+0xb8/0x180 fs/read_write.c:566 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x449f19 RSP: 002b:00007f1a6f744ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 0000000000449f19 RDX: 000000000000002f RSI: 0000000000000000 RDI: 0000000000000003 RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c R13: 00007fff9c54b37f R14: 00007f1a6f7459c0 R15: 000000000000002d