Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. syzkaller login: [ 48.125526] kauditd_printk_skb: 5 callbacks suppressed [ 48.125543] audit: type=1400 audit(1560062147.844:36): avc: denied { map } for pid=7824 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/06/09 06:35:48 parsed 1 programs [ 48.984760] audit: type=1400 audit(1560062148.694:37): avc: denied { map } for pid=7824 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=92 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2019/06/09 06:35:50 executed programs: 0 [ 50.623166] IPVS: ftp: loaded support on port[0] = 21 [ 50.685995] chnl_net:caif_netlink_parms(): no params data found [ 50.718465] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.725311] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.732360] device bridge_slave_0 entered promiscuous mode [ 50.739781] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.746323] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.753198] device bridge_slave_1 entered promiscuous mode [ 50.769863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 50.780055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 50.796318] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 50.803810] team0: Port device team_slave_0 added [ 50.809526] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 50.816934] team0: Port device team_slave_1 added [ 50.822183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.829670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.887622] device hsr_slave_0 entered promiscuous mode [ 50.955177] device hsr_slave_1 entered promiscuous mode [ 51.015440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 51.022365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 51.036523] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.042968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.049895] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.056292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.094460] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 51.100992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.110107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.118902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.137854] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.145232] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.152420] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 51.163371] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 51.169829] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.178970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.187003] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.193382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.203098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.210934] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.217334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.232832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.240635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.250298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.260221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.271448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.282234] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 51.289076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.296355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.310433] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 51.320777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.332316] audit: type=1400 audit(1560062151.044:38): avc: denied { associate } for pid=7841 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 51.396572] [ 51.398247] ====================================================== [ 51.404539] WARNING: possible circular locking dependency detected [ 51.410832] 4.19.48 #20 Not tainted [ 51.414434] ------------------------------------------------------ [ 51.420755] syz-executor.0/7847 is trying to acquire lock: [ 51.426363] 00000000dc988e77 (sb_writers#4){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 51.433813] [ 51.433813] but task is already holding lock: [ 51.439760] 00000000b098a304 (&iint->mutex){+.+.}, at: process_measurement+0x354/0x1560 [ 51.447912] [ 51.447912] which lock already depends on the new lock. [ 51.447912] [ 51.456207] [ 51.456207] the existing dependency chain (in reverse order) is: [ 51.463804] [ 51.463804] -> #1 (&iint->mutex){+.+.}: [ 51.469253] __mutex_lock+0xf7/0x1300 [ 51.473606] mutex_lock_nested+0x16/0x20 [ 51.478179] process_measurement+0x354/0x1560 [ 51.483183] ima_file_check+0xc5/0x110 [ 51.487585] path_openat+0x1130/0x4690 [ 51.491976] do_filp_open+0x1a1/0x280 [ 51.496279] do_sys_open+0x3fe/0x550 [ 51.500494] __x64_sys_open+0x7e/0xc0 [ 51.504795] do_syscall_64+0xfd/0x620 [ 51.509117] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 51.514816] [ 51.514816] -> #0 (sb_writers#4){.+.+}: [ 51.520267] lock_acquire+0x16f/0x3f0 [ 51.524573] __sb_start_write+0x20b/0x360 [ 51.529224] mnt_want_write+0x3f/0xc0 [ 51.533527] ovl_want_write+0x76/0xa0 [ 51.537829] ovl_maybe_copy_up+0x122/0x180 [ 51.542565] ovl_open+0xb8/0x270 [ 51.546440] do_dentry_open+0x4c3/0x1200 [ 51.551013] dentry_open+0x132/0x1d0 [ 51.555235] ima_calc_file_hash+0x684/0x970 [ 51.560075] ima_collect_measurement+0x50f/0x5c0 [ 51.565343] process_measurement+0xeca/0x1560 [ 51.570339] ima_file_check+0xc5/0x110 [ 51.574730] path_openat+0x1130/0x4690 [ 51.579141] do_filp_open+0x1a1/0x280 [ 51.583499] do_sys_open+0x3fe/0x550 [ 51.587728] __x64_sys_open+0x7e/0xc0 [ 51.592067] do_syscall_64+0xfd/0x620 [ 51.596377] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 51.602064] [ 51.602064] other info that might help us debug this: [ 51.602064] [ 51.610190] Possible unsafe locking scenario: [ 51.610190] [ 51.616227] CPU0 CPU1 [ 51.620878] ---- ---- [ 51.625527] lock(&iint->mutex); [ 51.628962] lock(sb_writers#4); [ 51.634926] lock(&iint->mutex); [ 51.640895] lock(sb_writers#4); [ 51.644330] [ 51.644330] *** DEADLOCK *** [ 51.644330] [ 51.650372] 1 lock held by syz-executor.0/7847: [ 51.655025] #0: 00000000b098a304 (&iint->mutex){+.+.}, at: process_measurement+0x354/0x1560 [ 51.663628] [ 51.663628] stack backtrace: [ 51.668109] CPU: 0 PID: 7847 Comm: syz-executor.0 Not tainted 4.19.48 #20 [ 51.675014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.684364] Call Trace: [ 51.686964] dump_stack+0x172/0x1f0 [ 51.690573] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 51.695919] __lock_acquire+0x2e6d/0x48f0 [ 51.700065] ? mark_held_locks+0x100/0x100 [ 51.704287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 51.709807] ? avc_has_perm+0x404/0x610 [ 51.713771] ? avc_has_perm_noaudit+0x570/0x570 [ 51.718442] lock_acquire+0x16f/0x3f0 [ 51.722226] ? mnt_want_write+0x3f/0xc0 [ 51.726188] __sb_start_write+0x20b/0x360 [ 51.730337] ? mnt_want_write+0x3f/0xc0 [ 51.734290] mnt_want_write+0x3f/0xc0 [ 51.738083] ovl_want_write+0x76/0xa0 [ 51.741863] ovl_maybe_copy_up+0x122/0x180 [ 51.746079] ovl_open+0xb8/0x270 [ 51.749450] do_dentry_open+0x4c3/0x1200 [ 51.753506] ? check_preemption_disabled+0x48/0x290 [ 51.758503] ? ovl_llseek+0x110/0x110 [ 51.762292] ? chown_common+0x5c0/0x5c0 [ 51.766262] dentry_open+0x132/0x1d0 [ 51.769966] ima_calc_file_hash+0x684/0x970 [ 51.774271] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 51.779792] ima_collect_measurement+0x50f/0x5c0 [ 51.784542] ? ima_get_action+0xa0/0xa0 [ 51.788514] process_measurement+0xeca/0x1560 [ 51.792998] ? ima_add_template_entry.cold+0x48/0x48 [ 51.798103] ? mark_held_locks+0x100/0x100 [ 51.802325] ? chown_common+0x5c0/0x5c0 [ 51.806283] ? selinux_task_getsecid+0x16f/0x2d0 [ 51.811026] ? find_held_lock+0x35/0x130 [ 51.815073] ? selinux_task_getsecid+0x16f/0x2d0 [ 51.819857] ? lock_downgrade+0x810/0x810 [ 51.823990] ? kasan_check_read+0x11/0x20 [ 51.828126] ? selinux_task_getsecid+0x196/0x2d0 [ 51.832896] ima_file_check+0xc5/0x110 [ 51.836813] ? process_measurement+0x1560/0x1560 [ 51.841553] ? inode_permission+0xb4/0x560 [ 51.845799] path_openat+0x1130/0x4690 [ 51.849671] ? __lock_acquire+0x6eb/0x48f0 [ 51.853887] ? getname+0x1a/0x20 [ 51.857248] ? do_sys_open+0x2c9/0x550 [ 51.861127] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 51.865781] ? __alloc_fd+0x44d/0x560 [ 51.869564] do_filp_open+0x1a1/0x280 [ 51.873347] ? may_open_dev+0x100/0x100 [ 51.877306] ? kasan_check_read+0x11/0x20 [ 51.881466] ? do_raw_spin_unlock+0x57/0x270 [ 51.885858] ? _raw_spin_unlock+0x2d/0x50 [ 51.889989] ? __alloc_fd+0x44d/0x560 [ 51.893774] do_sys_open+0x3fe/0x550 [ 51.897474] ? filp_open+0x80/0x80 [ 51.901009] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 51.905747] ? do_syscall_64+0x26/0x620 [ 51.909718] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 51.915083] ? do_syscall_64+0x26/0x620 [ 51.919072] __x64_sys_open+0x7e/0xc0 [ 51.922855] do_syscall_64+0xfd/0x620 [ 51.926666] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 51.931845] RIP: 0033:0x459279 [ 51.935027] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 f