random: sshd: uninitialized urandom read (32 bytes read) audit: type=1400 audit(1556058878.236:36): avc: denied { map } for pid=7022 comm="syz-executor592" path="/root/syz-executor592124223" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556058878.316:37): avc: denied { map } for pid=7023 comm="syz-executor592" path="/dev/usbmon0" dev="devtmpfs" ino=186 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.14.113 #3 Not tainted ------------------------------------------------------ syz-executor592/7025 is trying to acquire lock: (&rp->fetch_lock){+.+.}, at: [] mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236 but task is already holding lock: (&mm->mmap_sem){++++}, at: [] __mm_populate+0x1e5/0x2c0 mm/gup.c:1247 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&mm->mmap_sem){++++}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __might_fault mm/memory.c:4578 [inline] __might_fault+0x143/0x1d0 mm/memory.c:4563 _copy_to_user+0x2c/0xd0 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] mon_bin_get_event+0x10a/0x430 drivers/usb/mon/mon_bin.c:756 mon_bin_ioctl+0x9b4/0xb50 drivers/usb/mon/mon_bin.c:1067 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&rp->fetch_lock){+.+.}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236 __do_fault+0x109/0x390 mm/memory.c:3217 do_cow_fault mm/memory.c:3656 [inline] do_fault mm/memory.c:3755 [inline] handle_pte_fault mm/memory.c:3983 [inline] __handle_mm_fault+0xde6/0x3470 mm/memory.c:4107 handle_mm_fault+0x293/0x7c0 mm/memory.c:4144 faultin_page mm/gup.c:502 [inline] __get_user_pages+0x465/0x1250 mm/gup.c:702 populate_vma_page_range+0x18e/0x230 mm/gup.c:1219 __mm_populate+0x198/0x2c0 mm/gup.c:1267 mm_populate include/linux/mm.h:2174 [inline] vm_mmap_pgoff+0x1be/0x1d0 mm/util.c:338 SYSC_mmap_pgoff mm/mmap.c:1550 [inline] SyS_mmap_pgoff+0x3ca/0x520 mm/mmap.c:1508 SYSC_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&mm->mmap_sem); lock(&rp->fetch_lock); lock(&mm->mmap_sem); lock(&rp->fetch_lock); *** DEADLOCK *** 1 lock held by syz-executor592/7025: #0: (&mm->mmap_sem){++++}, at: [] __mm_populate+0x1e5/0x2c0 mm/gup.c:1247 stack backtrace: CPU: 0 PID: 7025 Comm: syz-executor592 Not tainted 4.14.113 #3 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236 __do_fault+0x109/0x390 mm/memory.c:3217 do_cow_fault mm/memory.c:3656 [inline] do_fault mm/memory.c:3755 [inline] handle_pte_fault mm/memory.c:3983 [inline] __handle_mm_fault+0xde6/0x3470 mm/memory.c:4107 handle_mm_fault+0x293/0x7c0 mm/memory.c:4144 faultin_page mm/gup.c:502 [inline] __get_user_pages+0x465/0x1250 mm/gup.c:702 populate_vma_page_range+0x18e/0x230 mm/gup.c:1219 __mm_populate+0x198/0x2c0 mm/gup.c:1267 mm_populate include/linux/mm.h:2174 [inline] vm_mmap_pgoff+0x1be/0x1d0 mm/util.c:338 SYSC_mmap_pgoff mm/mmap.c:1550 [inline] SyS_mmap_pgoff+0x3ca/0x520 mm/mmap.c:1508 SYSC_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x44a679 RSP: 002b:00007f39d72e4cd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00000000006dbc38 RCX: 000000000044a679 RDX: 0000000000000002 RSI: 0000000000400000 RDI: 0000000020a19000 RBP: 00000000006dbc30 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000008012 R11: 0000000000000246 R12: 00000000006dbc3c R13: 00007ffee4ee11df R14: 00007f39d72e59c0 R15: 20c49ba5e353f7cf