audit: type=1400 audit(1561723012.017:23589): avc: denied { map } for pid=13434 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.14.129+ #11 Not tainted ------------------------------------------------------ syz-executor.4/13460 is trying to acquire lock: (&mm->mmap_sem){++++}, at: [<00000000cc749371>] __might_fault+0xd4/0x1b0 mm/memory.c:4583 but task is already holding lock: (&sb->s_type->i_mutex_key#5){++++}, at: [<00000000a0164740>] inode_lock_shared include/linux/fs.h:728 [inline] (&sb->s_type->i_mutex_key#5){++++}, at: [<00000000a0164740>] iterate_dir+0xbc/0x5f0 fs/readdir.c:41 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&sb->s_type->i_mutex_key#5){++++}: audit: type=1400 audit(1561723012.017:23590): avc: denied { map } for pid=13434 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 -> #7 (event_mutex){+.+.}: -> #6 (&event->child_mutex){+.+.}: -> #5 (&cpuctx_mutex){+.+.}: -> #4 (pmus_lock){+.+.}: -> #3 (cpu_hotplug_lock.rw_sem){++++}: -> #2 (&sb->s_type->i_mutex_key#10){+.+.}: -> #1 (ashmem_mutex){+.+.}: -> #0 (&mm->mmap_sem){++++}: other info that might help us debug this: Chain exists of: &mm->mmap_sem --> event_mutex --> &sb->s_type->i_mutex_key#5 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#5); lock(event_mutex); lock(&sb->s_type->i_mutex_key#5); lock(&mm->mmap_sem); *** DEADLOCK *** 2 locks held by syz-executor.4/13460: #0: (&f->f_pos_lock){+.+.}, at: [<000000004133b33c>] __fdget_pos+0xa6/0xc0 fs/file.c:769 #1: (&sb->s_type->i_mutex_key#5){++++}, at: [<00000000a0164740>] inode_lock_shared include/linux/fs.h:728 [inline] #1: (&sb->s_type->i_mutex_key#5){++++}, at: [<00000000a0164740>] iterate_dir+0xbc/0x5f0 fs/readdir.c:41 audit: type=1400 audit(1561723012.047:23591): avc: denied { map } for pid=13403 comm="getty" path="/lib/x86_64-linux-gnu/libnss_nis-2.13.so" dev="sda1" ino=2672 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 stack backtrace: CPU: 1 PID: 13460 Comm: syz-executor.4 Not tainted 4.14.129+ #11 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. audit: type=1400 audit(1561723012.047:23592): avc: denied { map } for pid=13433 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: audit_backlog=65 > audit_backlog_limit=64 A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. PF_BRIDGE: RTM_DELNEIGH with invalid address kauditd_printk_skb: 399 callbacks suppressed audit: type=1400 audit(1561723016.927:23984): avc: denied { map } for pid=13596 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723016.957:23985): avc: denied { map } for pid=13596 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723016.967:23986): avc: denied { map } for pid=13596 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723016.967:23987): avc: denied { map } for pid=13596 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723016.967:23988): avc: denied { map } for pid=13596 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723016.967:23989): avc: denied { map } for pid=13596 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723016.967:23990): avc: denied { map } for pid=13596 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723016.967:23991): avc: denied { map } for pid=13596 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723016.967:23992): avc: denied { map } for pid=13596 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723017.547:23993): avc: denied { map } for pid=13599 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kauditd_printk_skb: 317 callbacks suppressed audit: type=1400 audit(1561723021.977:24311): avc: denied { prog_load } for pid=13730 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1561723022.027:24312): avc: denied { prog_run } for pid=13730 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1561723022.227:24313): avc: denied { map } for pid=13734 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723022.247:24315): avc: denied { map } for pid=13734 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1561723022.247:24314): avc: denied { create } for pid=13735 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1561723022.257:24316): avc: denied { map } for pid=13734 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: audit_backlog=65 > audit_backlog_limit=64 audit: audit_backlog=65 > audit_backlog_limit=64 audit: audit_lost=759 audit_rate_limit=0 audit_backlog_limit=64 audit: audit_lost=760 audit_rate_limit=0 audit_backlog_limit=64