audit: type=1400 audit(1571787160.761:9183): avc: denied { net_admin } for pid=2080 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787160.761:9184): avc: denied { net_admin } for pid=2080 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 ================================= [ INFO: inconsistent lock state ] 4.9.141+ #23 Not tainted --------------------------------- inconsistent {RECLAIM_FS-ON-W} -> {IN-RECLAIM_FS-W} usage. syz-executor.2/20331 [HC0[0]:SC0[0]:HE1:SE1] takes: (&sb->s_type->i_mutex_key#10){+.+.?.}, at: [] inode_lock include/linux/fs.h:766 [inline] (&sb->s_type->i_mutex_key#10){+.+.?.}, at: [] shmem_fallocate+0x13c/0xb10 mm/shmem.c:2676 mark_held_locks+0xc7/0x130 kernel/locking/lockdep.c:2660 __lockdep_trace_alloc kernel/locking/lockdep.c:2882 [inline] lockdep_trace_alloc+0x18e/0x2a0 kernel/locking/lockdep.c:2897 __alloc_pages_nodemask+0x14a/0x1bd0 mm/page_alloc.c:3804 __alloc_pages include/linux/gfp.h:433 [inline] __alloc_pages_node include/linux/gfp.h:446 [inline] alloc_pages_node include/linux/gfp.h:460 [inline] shmem_alloc_page mm/shmem.c:1420 [inline] shmem_alloc_and_acct_page mm/shmem.c:1450 [inline] shmem_getpage_gfp+0xc7c/0x18f0 mm/shmem.c:1724 shmem_getpage mm/shmem.c:123 [inline] shmem_write_begin+0xf4/0x1a0 mm/shmem.c:2205 generic_perform_write+0x28a/0x500 mm/filemap.c:2753 __generic_file_write_iter+0x352/0x540 mm/filemap.c:2878 generic_file_write_iter+0x37a/0x620 mm/filemap.c:2906 new_sync_write fs/read_write.c:496 [inline] __vfs_write+0x3d7/0x580 fs/read_write.c:509 vfs_write+0x187/0x520 fs/read_write.c:557 SYSC_write fs/read_write.c:604 [inline] SyS_write+0xd9/0x1c0 fs/read_write.c:596 do_syscall_64+0x19f/0x550 arch/x86/entry/common.c:285 entry_SYSCALL_64_after_swapgs+0x5d/0xdb irq event stamp: 20711 hardirqs last enabled at (20711): [] __mutex_trylock_slowpath kernel/locking/mutex.c:885 [inline] hardirqs last enabled at (20711): [] mutex_trylock+0x258/0x3e0 kernel/locking/mutex.c:908 hardirqs last disabled at (20710): [] __mutex_trylock_slowpath kernel/locking/mutex.c:873 [inline] hardirqs last disabled at (20710): [] mutex_trylock+0xaf/0x3e0 kernel/locking/mutex.c:908 softirqs last enabled at (16256): [] __do_softirq+0x46d/0x964 kernel/softirq.c:314 softirqs last disabled at (16227): [] invoke_softirq kernel/softirq.c:368 [inline] softirqs last disabled at (16227): [] irq_exit+0x11c/0x150 kernel/softirq.c:409 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&sb->s_type->i_mutex_key#10); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor.2/20331: #0: (shrinker_rwsem){++++..}, at: [] shrink_slab.part.8+0xb2/0xa00 mm/vmscan.c:471 #1: (ashmem_mutex){+.+.+.}, at: [] ashmem_shrink_scan+0x55/0x4c0 drivers/staging/android/ashmem.c:455 stack backtrace: CPU: 1 PID: 20331 Comm: syz-executor.2 Not tainted 4.9.141+ #23 ffff8800b51bf030 ffffffff81b42e79 ffff8800821c97c0 ffffffff83cacb10 ffff8800821ca0c0 ffff8800821ca0e0 ffffffff84244d40 ffff8800b51bf0a8 ffffffff81400780 0000000000000000 ffffffff00000001 0000000000000001 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] print_usage_bug.cold.40+0x44e/0x57e kernel/locking/lockdep.c:2387 [] valid_state kernel/locking/lockdep.c:2400 [inline] [] mark_lock_irq kernel/locking/lockdep.c:2602 [inline] [] mark_lock+0x2f2/0x1290 kernel/locking/lockdep.c:3065 [] mark_irqflags kernel/locking/lockdep.c:2958 [inline] [] __lock_acquire+0x632/0x4a10 kernel/locking/lockdep.c:3302 [] lock_acquire+0x130/0x3e0 kernel/locking/lockdep.c:3756 [] down_write+0x41/0xa0 kernel/locking/rwsem.c:52 [] inode_lock include/linux/fs.h:766 [inline] [] shmem_fallocate+0x13c/0xb10 mm/shmem.c:2676 [] ashmem_shrink_scan+0x1b9/0x4c0 drivers/staging/android/ashmem.c:462 [] do_shrink_slab mm/vmscan.c:398 [inline] [] shrink_slab.part.8+0x3c6/0xa00 mm/vmscan.c:501 [] shrink_slab mm/vmscan.c:465 [inline] [] shrink_node+0x1ed/0x740 mm/vmscan.c:2602 [] shrink_zones mm/vmscan.c:2749 [inline] [] do_try_to_free_pages mm/vmscan.c:2791 [inline] [] try_to_free_pages+0x377/0xb80 mm/vmscan.c:3002 [] __perform_reclaim mm/page_alloc.c:3324 [inline] [] __alloc_pages_direct_reclaim mm/page_alloc.c:3345 [inline] [] __alloc_pages_slowpath mm/page_alloc.c:3697 [inline] [] __alloc_pages_nodemask+0x981/0x1bd0 mm/page_alloc.c:3862 [] __alloc_pages include/linux/gfp.h:433 [inline] [] __alloc_pages_node include/linux/gfp.h:446 [inline] [] alloc_pages_node include/linux/gfp.h:460 [inline] [] alloc_thread_stack_node kernel/fork.c:212 [inline] [] dup_task_struct kernel/fork.c:492 [inline] [] copy_process.part.8+0x280/0x6a10 kernel/fork.c:1534 [] copy_process kernel/fork.c:1505 [inline] [] _do_fork+0x1b2/0xd30 kernel/fork.c:1972 [] SYSC_clone kernel/fork.c:2084 [inline] [] SyS_clone+0x37/0x50 kernel/fork.c:2078 [] do_syscall_32_irqs_on arch/x86/entry/common.c:328 [inline] [] do_int80_syscall_32+0x1cc/0x580 arch/x86/entry/common.c:342 [] entry_INT80_compat+0x74/0xa0 arch/x86/entry/entry_64_compat.S:371 lowmemorykiller: Killing 'syz-executor.0' (20240) (tgid 20240), adj 1000, to free 52256kB on behalf of 'syz-executor.2' (20331) because cache 34772kB is below limit 65536kB for oom_score_adj 12 Free memory is 13804kB above reserved lowmemorykiller: Killing 'syz-executor.2' (19394) (tgid 19394), adj 1000, to free 52168kB on behalf of 'syz-executor.2' (20331) because cache 34772kB is below limit 65536kB for oom_score_adj 12 Free memory is 13680kB above reserved lowmemorykiller: Killing 'syz-executor.2' (19404) (tgid 19404), adj 1000, to free 52168kB on behalf of 'syz-executor.2' (20331) because cache 34772kB is below limit 65536kB for oom_score_adj 12 Free memory is 13680kB above reserved lowmemorykiller: Killing 'syz-executor.3' (11240) (tgid 11240), adj 1000, to free 52164kB on behalf of 'syz-executor.2' (20331) because cache 34772kB is below limit 65536kB for oom_score_adj 12 Free memory is 36604kB above reserved lowmemorykiller: Killing 'syz-executor.2' (17598) (tgid 17598), adj 1000, to free 52164kB on behalf of 'syz-executor.2' (20331) because cache 34920kB is below limit 65536kB for oom_score_adj 12 Free memory is 38560kB above reserved lowmemorykiller: Killing 'syz-executor.1' (3608) (tgid 3608), adj 1000, to free 52164kB on behalf of 'syz-executor.2' (20331) because cache 34920kB is below limit 65536kB for oom_score_adj 12 Free memory is 44992kB above reserved lowmemorykiller: Killing 'syz-executor.5' (23558) (tgid 23558), adj 1000, to free 52164kB on behalf of 'syz-executor.2' (20331) because cache 34920kB is below limit 65536kB for oom_score_adj 12 Free memory is 57280kB above reserved SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47796 sclass=netlink_route_socket pig=20377 comm=syz-executor.5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2787 sclass=netlink_route_socket pig=20379 comm=syz-executor.5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47796 sclass=netlink_route_socket pig=20379 comm=syz-executor.5 audit_printk_skb: 2400 callbacks suppressed audit: type=1400 audit(1571787165.711:9985): avc: denied { net_admin } for pid=2082 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787165.741:9986): avc: denied { net_raw } for pid=20444 comm="syz-executor.5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787165.781:9987): avc: denied { net_admin } for pid=2082 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787165.811:9988): avc: denied { net_admin } for pid=2082 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787165.851:9989): avc: denied { net_admin } for pid=20444 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787165.921:9990): avc: denied { net_raw } for pid=20423 comm="syz-executor.1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787165.931:9991): avc: denied { net_raw } for pid=20425 comm="syz-executor.0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787166.001:9993): avc: denied { dac_override } for pid=20444 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787165.991:9992): avc: denied { sys_admin } for pid=2085 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787166.011:9994): avc: denied { sys_admin } for pid=2085 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit_printk_skb: 3828 callbacks suppressed audit: type=1400 audit(1571787170.731:11271): avc: denied { sys_admin } for pid=2081 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787170.761:11272): avc: denied { net_admin } for pid=20597 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787170.761:11273): avc: denied { dac_override } for pid=20600 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787170.771:11274): avc: denied { sys_admin } for pid=2082 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787170.771:11275): avc: denied { sys_admin } for pid=2082 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787170.771:11276): avc: denied { sys_admin } for pid=2082 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787170.781:11277): avc: denied { sys_admin } for pid=2082 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787170.791:11278): avc: denied { sys_admin } for pid=2082 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787170.801:11279): avc: denied { net_admin } for pid=2082 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1571787170.801:11280): avc: denied { net_admin } for pid=2082 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1