====================================================== audit: type=1400 audit(2000001035.310:2862): avc: denied { map } for pid=17404 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 WARNING: possible circular locking dependency detected 4.14.112+ #58 Not tainted ------------------------------------------------------ syz-executor.4/17419 is trying to acquire lock: (&mm->mmap_sem){++++}, at: [<00000000e8b0c296>] __might_fault+0xd4/0x1b0 mm/memory.c:4577 but task is already holding lock: (&cpuctx_mutex){+.+.}, at: [<0000000023f68573>] perf_event_ctx_lock_nested+0x14d/0x2c0 kernel/events/core.c:1240 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #5 (&cpuctx_mutex){+.+.}: -> #4 (pmus_lock){+.+.}: -> #3 (cpu_hotplug_lock.rw_sem){++++}: -> #2 (&sb->s_type->i_mutex_key#10){+.+.}: -> #1 (ashmem_mutex){+.+.}: audit: type=1400 audit(2000001035.320:2863): avc: denied { map } for pid=17405 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 -> #0 (&mm->mmap_sem){++++}: other info that might help us debug this: Chain exists of: &mm->mmap_sem --> pmus_lock --> &cpuctx_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&cpuctx_mutex); lock(pmus_lock); lock(&cpuctx_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor.4/17419: #0: (&cpuctx_mutex){+.+.}, at: [<0000000023f68573>] perf_event_ctx_lock_nested+0x14d/0x2c0 kernel/events/core.c:1240 stack backtrace: CPU: 1 PID: 17419 Comm: syz-executor.4 Not tainted 4.14.112+ #58 audit: type=1400 audit(2000001035.350:2864): avc: denied { map } for pid=17408 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 audit: type=1400 audit(2000001035.350:2865): avc: denied { map } for pid=17410 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(2000001035.350:2866): avc: denied { map } for pid=17407 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(2000001035.370:2867): avc: denied { map } for pid=17412 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(2000001035.400:2868): avc: denied { map } for pid=17417 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 kauditd_printk_skb: 68 callbacks suppressed audit: type=1400 audit(2000001041.230:2937): avc: denied { map } for pid=17539 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(2000001041.290:2938): avc: denied { create } for pid=17538 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(2000001041.350:2939): avc: denied { map } for pid=17536 comm="syz-executor.1" path="/root/syzkaller-testdir414573597/syzkaller.FdnykX/1761/file0" dev="sda1" ino=18467 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 audit: type=1400 audit(2000001041.440:2940): avc: denied { create } for pid=17554 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(2000001041.440:2941): avc: denied { map } for pid=17553 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(2000001041.480:2942): avc: denied { map } for pid=17557 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(2000001041.490:2943): avc: denied { create } for pid=17558 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(2000001041.530:2944): avc: denied { map } for pid=17560 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(2000001041.560:2945): avc: denied { create } for pid=17562 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(2000001041.580:2946): avc: denied { map } for pid=17566 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0