====================================================== WARNING: possible circular locking dependency detected 5.0.0-rc8+ #88 Not tainted ------------------------------------------------------ syz-executor.2/24614 is trying to acquire lock: 00000000524b1025 (&sb->s_type->i_mutex_key#12){+.+.}, at: inode_lock include/linux/fs.h:757 [inline] 00000000524b1025 (&sb->s_type->i_mutex_key#12){+.+.}, at: shmem_fallocate+0x15a/0xc60 mm/shmem.c:2633 but task is already holding lock: 000000008bc63e9c (ashmem_mutex){+.+.}, at: ashmem_shrink_scan+0x66/0x4f0 drivers/staging/android/ashmem.c:448 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (ashmem_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1310 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 ashmem_mmap+0x55/0x520 drivers/staging/android/ashmem.c:361 call_mmap include/linux/fs.h:1868 [inline] mmap_region+0xc37/0x1760 mm/mmap.c:1786 do_mmap+0x8e2/0x1080 mm/mmap.c:1559 do_mmap_pgoff include/linux/mm.h:2379 [inline] vm_mmap_pgoff+0x1c5/0x230 mm/util.c:350 ksys_mmap_pgoff+0x4aa/0x630 mm/mmap.c:1609 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&mm->mmap_sem){++++}: down_read+0x3b/0x90 kernel/locking/rwsem.c:24 do_user_addr_fault arch/x86/mm/fault.c:1426 [inline] __do_page_fault+0x9c2/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0x71/0x581 arch/x86/mm/fault.c:1572 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 fault_in_pages_readable include/linux/pagemap.h:603 [inline] iov_iter_fault_in_readable+0x1ba/0x450 lib/iov_iter.c:425 generic_perform_write+0x195/0x530 mm/filemap.c:3198 __generic_file_write_iter+0x25e/0x630 mm/filemap.c:3333 generic_file_write_iter+0x360/0x610 mm/filemap.c:3361 call_write_iter include/linux/fs.h:1863 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x613/0x8e0 fs/read_write.c:487 vfs_write+0x20c/0x580 fs/read_write.c:549 ksys_write+0xea/0x1f0 fs/read_write.c:598 __do_sys_write fs/read_write.c:610 [inline] __se_sys_write fs/read_write.c:607 [inline] __x64_sys_write+0x73/0xb0 fs/read_write.c:607 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&sb->s_type->i_mutex_key#12){+.+.}: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841 down_write+0x38/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:757 [inline] shmem_fallocate+0x15a/0xc60 mm/shmem.c:2633 ashmem_shrink_scan drivers/staging/android/ashmem.c:455 [inline] ashmem_shrink_scan+0x1d7/0x4f0 drivers/staging/android/ashmem.c:439 ashmem_ioctl+0x2f0/0x11a0 drivers/staging/android/ashmem.c:797 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:509 [inline] do_vfs_ioctl+0xd6e/0x1390 fs/ioctl.c:696 ksys_ioctl+0xab/0xd0 fs/ioctl.c:713 __do_sys_ioctl fs/ioctl.c:720 [inline] __se_sys_ioctl fs/ioctl.c:718 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:718 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#12 --> &mm->mmap_sem --> ashmem_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#12); *** DEADLOCK *** 1 lock held by syz-executor.2/24614: #0: 000000008bc63e9c (ashmem_mutex){+.+.}, at: ashmem_shrink_scan+0x66/0x4f0 drivers/staging/android/ashmem.c:448 stack backtrace: CPU: 1 PID: 24614 Comm: syz-executor.2 Not tainted 5.0.0-rc8+ #88 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1224 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2350 [inline] __lock_acquire+0x2f00/0x4700 kernel/locking/lockdep.c:3338 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3841 down_write+0x38/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:757 [inline] shmem_fallocate+0x15a/0xc60 mm/shmem.c:2633 ashmem_shrink_scan drivers/staging/android/ashmem.c:455 [inline] ashmem_shrink_scan+0x1d7/0x4f0 drivers/staging/android/ashmem.c:439 ashmem_ioctl+0x2f0/0x11a0 drivers/staging/android/ashmem.c:797 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:509 [inline] do_vfs_ioctl+0xd6e/0x1390 fs/ioctl.c:696 ksys_ioctl+0xab/0xd0 fs/ioctl.c:713 __do_sys_ioctl fs/ioctl.c:720 [inline] __se_sys_ioctl fs/ioctl.c:718 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:718 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457e29 Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f8031a2ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 RDX: 0000000000000000 RSI: 000000000000770a RDI: 0000000000000005 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8031a2f6d4 R13: 00000000004bf0a2 R14: 00000000004d0a40 R15: 00000000ffffffff kobject: 'loop0' (00000000fe2306d9): kobject_uevent_env protocol 88fb is buggy, dev hsr_slave_0 kobject: 'loop0' (00000000fe2306d9): fill_kobj_path: path = '/devices/virtual/block/loop0' protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop3' (0000000008338cd6): kobject_uevent_env binder: 24645:24647 ioctl 80087601 20000080 returned -22 kobject: 'loop3' (0000000008338cd6): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (00000000fe2306d9): kobject_uevent_env kobject: 'loop0' (00000000fe2306d9): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (0000000008338cd6): kobject_uevent_env kobject: 'loop3' (0000000008338cd6): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (00000000fe2306d9): kobject_uevent_env kobject: 'loop0' (00000000fe2306d9): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (0000000008338cd6): kobject_uevent_env kobject: 'loop3' (0000000008338cd6): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000014c541ad): kobject_uevent_env kobject: 'loop2' (0000000014c541ad): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (000000004fc8345e): kobject_uevent_env kobject: 'loop1' (000000004fc8345e): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (00000000f989dbfa): kobject_uevent_env kobject: 'loop4' (00000000f989dbfa): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' kauditd_printk_skb: 152 callbacks suppressed audit: type=1400 audit(1551240044.413:86974): avc: denied { map } for pid=24682 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop2' (0000000014c541ad): kobject_uevent_env kobject: 'loop2' (0000000014c541ad): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (000000004fc8345e): kobject_uevent_env audit: type=1400 audit(1551240044.413:86975): avc: denied { map } for pid=24682 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop1' (000000004fc8345e): fill_kobj_path: path = '/devices/virtual/block/loop1' audit: type=1400 audit(1551240044.413:86976): avc: denied { map } for pid=24682 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (00000000f989dbfa): kobject_uevent_env kobject: 'loop4' (00000000f989dbfa): fill_kobj_path: path = '/devices/virtual/block/loop4' audit: type=1400 audit(1551240044.413:86977): avc: denied { map } for pid=24682 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1551240044.423:86978): avc: denied { map } for pid=24682 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' audit: type=1400 audit(1551240044.443:86979): avc: denied { map } for pid=24682 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (00000000f989dbfa): kobject_uevent_env audit: type=1400 audit(1551240044.443:86980): avc: denied { map } for pid=24682 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (00000000f989dbfa): fill_kobj_path: path = '/devices/virtual/block/loop4' audit: type=1400 audit(1551240044.473:86981): avc: denied { map } for pid=24682 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1551240044.473:86982): avc: denied { map } for pid=24682 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop1' (000000004fc8345e): kobject_uevent_env kobject: 'loop1' (000000004fc8345e): fill_kobj_path: path = '/devices/virtual/block/loop1' audit: type=1400 audit(1551240044.513:86983): avc: denied { map } for pid=24682 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (00000000f989dbfa): kobject_uevent_env kobject: 'loop4' (00000000f989dbfa): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (000000004fc8345e): kobject_uevent_env kobject: 'loop1' (000000004fc8345e): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' binder: 24822 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. binder: 24822:24824 ioctl c018620c 20000080 returned -22 binder: 24822 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. binder: 24822:24824 ioctl c018620c 20000080 returned -22 kobject: 'loop3' (0000000008338cd6): kobject_uevent_env kobject: 'nr0' (0000000019ff430e): kobject_add_internal: parent: 'net', set: 'devices' kobject: 'loop3' (0000000008338cd6): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'nr0' (0000000019ff430e): kobject_uevent_env kobject: 'loop0' (00000000fe2306d9): kobject_uevent_env kobject: 'loop0' (00000000fe2306d9): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'nr0' (0000000019ff430e): fill_kobj_path: path = '/devices/virtual/net/nr0' kobject: 'queues' (0000000004c3a594): kobject_add_internal: parent: 'nr0', set: '' kobject: 'queues' (0000000004c3a594): kobject_uevent_env kobject: 'queues' (0000000004c3a594): kobject_uevent_env: filter function caused the event to drop! kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'rx-0' (000000009634c090): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'rx-0' (000000009634c090): kobject_uevent_env binder: 24944:24957 ioctl c0300002 20000080 returned -22 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'rx-0' (000000009634c090): fill_kobj_path: path = '/devices/virtual/net/nr0/queues/rx-0' kobject: 'tx-0' (000000005226c4d2): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'tx-0' (000000005226c4d2): kobject_uevent_env kobject: 'tx-0' (000000005226c4d2): fill_kobj_path: path = '/devices/virtual/net/nr0/queues/tx-0' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'rx-0' (000000009634c090): kobject_cleanup, parent 0000000004c3a594 binder: 24980:24982 ioctl c0306202 20000080 returned -22 kobject: 'loop0' (00000000fe2306d9): kobject_uevent_env kobject: 'rx-0' (000000009634c090): auto cleanup 'remove' event kobject: 'rx-0' (000000009634c090): kobject_uevent_env kobject: 'loop0' (00000000fe2306d9): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'rx-0' (000000009634c090): fill_kobj_path: path = '/devices/virtual/net/nr0/queues/rx-0' kobject: 'loop3' (0000000008338cd6): kobject_uevent_env kobject: 'rx-0' (000000009634c090): auto cleanup kobject_del kobject: 'loop3' (0000000008338cd6): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'rx-0' (000000009634c090): calling ktype release kobject: 'loop1' (000000004fc8345e): kobject_uevent_env kobject: 'rx-0': free name kobject: 'tx-0' (000000005226c4d2): kobject_cleanup, parent 0000000004c3a594 kobject: 'loop1' (000000004fc8345e): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'tx-0' (000000005226c4d2): auto cleanup 'remove' event kobject: 'tx-0' (000000005226c4d2): kobject_uevent_env kobject: 'tx-0' (000000005226c4d2): fill_kobj_path: path = '/devices/virtual/net/nr0/queues/tx-0' kobject: 'tx-0' (000000005226c4d2): auto cleanup kobject_del kobject: 'tx-0' (000000005226c4d2): calling ktype release kobject: 'tx-0': free name kobject: 'queues' (0000000004c3a594): kobject_cleanup, parent (null) kobject: 'queues' (0000000004c3a594): calling ktype release kobject: 'queues' (0000000004c3a594): kset_release kobject: 'loop4' (00000000f989dbfa): kobject_uevent_env kobject: 'queues': free name kobject: 'nr0' (0000000019ff430e): kobject_uevent_env kobject: 'nr0' (0000000019ff430e): fill_kobj_path: path = '/devices/virtual/net/nr0' kobject: 'loop4' (00000000f989dbfa): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'nr0' (0000000019ff430e): kobject_cleanup, parent (null) kobject: 'nr0' (0000000019ff430e): calling ktype release kobject: 'nr0': free name kobject: 'loop2' (0000000014c541ad): kobject_uevent_env kobject: 'loop2' (0000000014c541ad): fill_kobj_path: path = '/devices/virtual/block/loop2' binder: 24999:25003 ioctl c0306203 20000080 returned -22 kobject: 'loop0' (00000000fe2306d9): kobject_uevent_env protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop0' (00000000fe2306d9): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (000000004fc8345e): kobject_uevent_env kobject: 'loop1' (000000004fc8345e): fill_kobj_path: path = '/devices/virtual/block/loop1' binder: 25018:25019 ioctl c0306204 20000080 returned -22 kobject: 'loop3' (0000000008338cd6): kobject_uevent_env kobject: 'loop3' (0000000008338cd6): fill_kobj_path: path = '/devices/virtual/block/loop3' kauditd_printk_skb: 318 callbacks suppressed audit: type=1400 audit(1551240049.403:87302): avc: denied { map } for pid=25022 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop5' (000000008539645b): kobject_uevent_env audit: type=1400 audit(1551240049.433:87303): avc: denied { map } for pid=25022 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' audit: type=1400 audit(1551240049.433:87304): avc: denied { map } for pid=25022 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (00000000f989dbfa): kobject_uevent_env audit: type=1400 audit(1551240049.433:87305): avc: denied { map } for pid=25022 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (00000000f989dbfa): fill_kobj_path: path = '/devices/virtual/block/loop4' binder: 25037:25039 ioctl c0306205 20000080 returned -22 audit: type=1400 audit(1551240049.513:87306): avc: denied { map } for pid=25022 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop0' (00000000fe2306d9): kobject_uevent_env kobject: 'loop0' (00000000fe2306d9): fill_kobj_path: path = '/devices/virtual/block/loop0' audit: type=1400 audit(1551240049.513:87307): avc: denied { map } for pid=25022 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop1' (000000004fc8345e): kobject_uevent_env kobject: 'loop1' (000000004fc8345e): fill_kobj_path: path = '/devices/virtual/block/loop1' binder: 25085:25112 ioctl c030620a 20000080 returned -22 audit: type=1400 audit(1551240049.513:87308): avc: denied { map } for pid=25022 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop3' (0000000008338cd6): kobject_uevent_env audit: type=1400 audit(1551240049.553:87309): avc: denied { map } for pid=25022 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop3' (0000000008338cd6): fill_kobj_path: path = '/devices/virtual/block/loop3' audit: audit_backlog=65 > audit_backlog_limit=64 audit: audit_lost=317 audit_rate_limit=0 audit_backlog_limit=64 kobject: 'loop2' (0000000014c541ad): kobject_uevent_env kobject: 'loop2' (0000000014c541ad): fill_kobj_path: path = '/devices/virtual/block/loop2' binder: 25163:25167 ioctl c030620f 20000080 returned -22 protocol 88fb is buggy, dev hsr_slave_0 kobject: 'loop4' (00000000f989dbfa): kobject_uevent_env kobject: 'loop4' (00000000f989dbfa): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop0' (00000000fe2306d9): kobject_uevent_env kobject: 'loop0' (00000000fe2306d9): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (000000004fc8345e): kobject_uevent_env kobject: 'loop1' (000000004fc8345e): fill_kobj_path: path = '/devices/virtual/block/loop1' binder: 25188:25193 ioctl c0306214 20000080 returned -22 kobject: 'loop4' (00000000f989dbfa): kobject_uevent_env binder: 25188:25193 ioctl c0306214 20000080 returned -22 kobject: 'loop4' (00000000f989dbfa): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (0000000008338cd6): kobject_uevent_env kobject: 'loop3' (0000000008338cd6): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000014c541ad): kobject_uevent_env kobject: 'loop2' (0000000014c541ad): fill_kobj_path: path = '/devices/virtual/block/loop2' binder: 25214:25216 ioctl c0306225 20000080 returned -22 kobject: 'loop0' (00000000fe2306d9): kobject_uevent_env kobject: 'loop0' (00000000fe2306d9): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (0000000008338cd6): kobject_uevent_env kobject: 'loop3' (0000000008338cd6): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (000000008539645b): kobject_uevent_env kobject: 'loop5' (000000008539645b): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (00000000f989dbfa): kobject_uevent_env