random: sshd: uninitialized urandom read (32 bytes read) audit: type=1400 audit(1561017108.865:7): avc: denied { map } for pid=1797 comm="syz-executor299" path="/root/syz-executor299467794" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.14.128+ #10 Not tainted ------------------------------------------------------ syz-executor299/1797 is trying to acquire lock: (pmus_lock){+.+.}, at: [< (ptrval)>] swevent_hlist_get kernel/events/core.c:7896 [inline] (pmus_lock){+.+.}, at: [< (ptrval)>] perf_swevent_init+0x123/0x4e0 kernel/events/core.c:7956 but task is already holding lock: (&cpuctx_mutex/1){+.+.}, at: [< (ptrval)>] perf_event_ctx_lock_nested+0x14d/0x2c0 kernel/events/core.c:1240 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&cpuctx_mutex/1){+.+.}: -> #1 (&cpuctx_mutex){+.+.}: -> #0 (pmus_lock){+.+.}: other info that might help us debug this: Chain exists of: pmus_lock --> &cpuctx_mutex --> &cpuctx_mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&cpuctx_mutex/1); lock(&cpuctx_mutex); lock(&cpuctx_mutex/1); lock(pmus_lock); *** DEADLOCK *** 2 locks held by syz-executor299/1797: #0: (&pmus_srcu){....}, at: [< (ptrval)>] perf_event_alloc.part.0+0xadd/0x1e70 kernel/events/core.c:9639 #1: (&cpuctx_mutex/1){+.+.}, at: [< (ptrval)>] perf_event_ctx_lock_nested+0x14d/0x2c0 kernel/events/core.c:1240 stack backtrace: CPU: 1 PID: 1797 Comm: syz-executor299 Not tainted 4.14.128+ #10 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 ? entry_SYSCALL_64_after_h