audit: type=1400 audit(1556297115.112:27231): avc: denied { map } for pid=18068 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556297115.122:27232): avc: denied { map } for pid=18068 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.14.96+ #20 Not tainted ------------------------------------------------------ syz-executor3/18077 is trying to acquire lock: (&mm->mmap_sem){++++}, at: [] __might_fault+0xd4/0x1b0 mm/memory.c:4577 but task is already holding lock: (&sb->s_type->i_mutex_key#5){++++}, at: [] inode_lock_shared include/linux/fs.h:725 [inline] (&sb->s_type->i_mutex_key#5){++++}, at: [] iterate_dir+0xbc/0x5f0 fs/readdir.c:41 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: audit: type=1400 audit(1556297115.162:27233): avc: denied { map } for pid=18068 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 -> #8 (&sb->s_type->i_mutex_key#5){++++}: -> #7 (event_mutex){+.+.}: -> #6 (&event->child_mutex){+.+.}: -> #5 (&cpuctx_mutex){+.+.}: -> #4 (pmus_lock){+.+.}: -> #3 (cpu_hotplug_lock.rw_sem){++++}: -> #2 (&sb->s_type->i_mutex_key#10){+.+.}: -> #1 (ashmem_mutex){+.+.}: -> #0 (&mm->mmap_sem){++++}: other info that might help us debug this: Chain exists of: &mm->mmap_sem --> event_mutex --> &sb->s_type->i_mutex_key#5 audit: type=1400 audit(1556297115.162:27234): avc: denied { map } for pid=18068 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#5); lock(event_mutex); lock(&sb->s_type->i_mutex_key#5); lock(&mm->mmap_sem); *** DEADLOCK *** 2 locks held by syz-executor3/18077: #0: audit: type=1400 audit(1556297115.232:27235): avc: denied { map } for pid=18068 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa6/0xc0 fs/file.c:768 #1: (&sb->s_type->i_mutex_key#5){++++}, at: [] inode_lock_shared include/linux/fs.h:725 [inline] #1: (&sb->s_type->i_mutex_key#5){++++}, at: [] iterate_dir+0xbc/0x5f0 fs/readdir.c:41 audit: type=1400 audit(1556297115.252:27236): avc: denied { map } for pid=18068 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 stack backtrace: CPU: 1 PID: 18077 Comm: syz-executor3 Not tainted 4.14.96+ #20 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 audit: type=1400 audit(1556297115.252:27237): avc: denied { map } for pid=18068 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556297115.412:27238): avc: denied { map } for pid=18083 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 63 (only 16 groups) selinux_nlmsg_perm: 5 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=688 sclass=netlink_route_socket pig=18243 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=688 sclass=netlink_route_socket pig=18249 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=688 sclass=netlink_route_socket pig=18273 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=688 sclass=netlink_route_socket pig=18294 comm=syz-executor0 kauditd_printk_skb: 345 callbacks suppressed audit: type=1400 audit(1556297120.052:27584): avc: denied { map } for pid=18282 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556297120.062:27585): avc: denied { map } for pid=18282 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556297120.072:27586): avc: denied { map } for pid=18281 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=688 sclass=netlink_route_socket pig=18311 comm=syz-executor0 audit: type=1400 audit(1556297120.072:27587): avc: denied { map } for pid=18279 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556297120.072:27588): avc: denied { map } for pid=18281 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556297120.082:27589): avc: denied { map } for pid=18279 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556297120.082:27590): avc: denied { map } for pid=18282 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556297120.082:27591): avc: denied { map } for pid=18282 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1556297120.082:27592): avc: denied { map } for pid=18281 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: audit_backlog=65 > audit_backlog_limit=64