audit: type=1400 audit(1574559696.375:2608): avc: denied { getattr } for pid=18896 comm="syz-executor.1" path="socket:[103158]" dev="sockfs" ino=103158 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ====================================================== [ INFO: possible circular locking dependency detected ] 4.9.202+ #0 Not tainted ------------------------------------------------------- syz-executor.3/18916 is trying to acquire lock: (&mm->mmap_sem){++++++}, at: [<000000001290dc15>] __do_page_fault+0x7bd/0xa60 arch/x86/mm/fault.c:1337 but task is already holding lock: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000dea79744>] inode_lock include/linux/fs.h:771 [inline] (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000dea79744>] generic_file_write_iter+0x9a/0x630 mm/filemap.c:3090 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&sb->s_type->i_mutex_key#10){+.+.+.}: lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_write+0x41/0xa0 kernel/locking/rwsem.c:52 inode_lock include/linux/fs.h:771 [inline] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 ashmem_shrink_scan drivers/staging/android/ashmem.c:462 [inline] ashmem_shrink_scan+0x1c3/0x4c0 drivers/staging/android/ashmem.c:446 ashmem_ioctl+0x29b/0xdd0 drivers/staging/android/ashmem.c:804 vfs_ioctl fs/ioctl.c:43 [inline] file_ioctl fs/ioctl.c:493 [inline] do_vfs_ioctl+0xb87/0x11d0 fs/ioctl.c:677 SYSC_ioctl fs/ioctl.c:694 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb -> #1 (ashmem_mutex){+.+.+.}: lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 __mutex_lock_common kernel/locking/mutex.c:521 [inline] mutex_lock_nested+0xc7/0x920 kernel/locking/mutex.c:621 ashmem_mmap+0x53/0x470 drivers/staging/android/ashmem.c:378 mmap_region+0x7e7/0xfa0 mm/mmap.c:1726 do_mmap+0x539/0xbc0 mm/mmap.c:1505 do_mmap_pgoff include/linux/mm.h:2066 [inline] vm_mmap_pgoff+0x179/0x1c0 mm/util.c:329 SYSC_mmap_pgoff mm/mmap.c:1555 [inline] SyS_mmap_pgoff+0xfa/0x1b0 mm/mmap.c:1513 SYSC_mmap arch/x86/kernel/sys_x86_64.c:96 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:87 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb -> #0 (&mm->mmap_sem){++++++}: check_prev_add kernel/locking/lockdep.c:1828 [inline] check_prevs_add kernel/locking/lockdep.c:1938 [inline] validate_chain kernel/locking/lockdep.c:2265 [inline] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_read+0x44/0xb0 kernel/locking/rwsem.c:22 __do_page_fault+0x7bd/0xa60 arch/x86/mm/fault.c:1337 do_page_fault+0x28/0x30 arch/x86/mm/fault.c:1464 page_fault+0x25/0x30 arch/x86/entry/entry_64.S:956 generic_perform_write+0x1b6/0x500 mm/filemap.c:2930 __generic_file_write_iter+0x340/0x530 mm/filemap.c:3065 generic_file_write_iter+0x38a/0x630 mm/filemap.c:3093 new_sync_write fs/read_write.c:498 [inline] __vfs_write+0x3c1/0x560 fs/read_write.c:511 vfs_write+0x185/0x520 fs/read_write.c:559 SYSC_pwrite64 fs/read_write.c:649 [inline] SyS_pwrite64+0x13f/0x170 fs/read_write.c:636 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb other info that might help us debug this: Chain exists of: &mm->mmap_sem --> ashmem_mutex --> &sb->s_type->i_mutex_key#10 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#10); lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#10); lock(&mm->mmap_sem); *** DEADLOCK *** 2 locks held by syz-executor.3/18916: #0: (sb_writers#6){.+.+.+}, at: [<0000000030cfd403>] file_start_write include/linux/fs.h:2645 [inline] #0: (sb_writers#6){.+.+.+}, at: [<0000000030cfd403>] vfs_write+0x3e9/0x520 fs/read_write.c:558 #1: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000dea79744>] inode_lock include/linux/fs.h:771 [inline] #1: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000dea79744>] generic_file_write_iter+0x9a/0x630 mm/filemap.c:3090 stack backtrace: CPU: 1 PID: 18916 Comm: syz-executor.3 Not tainted 4.9.202+ #0 ffff88019f79f5e8 ffffffff81b55d2b ffffffff83cae9d0 ffffffff83cb81b0 ffffffff83cf6f70 ffffffff8424ff40 ffff88019e1b2f80 ffff88019f79f640 ffffffff81406d6a dffffc0000000000 ffffffff84095ac0 ffff88019e1b3880 Call Trace: [<00000000c4a5a2bf>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000c4a5a2bf>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<0000000056da2eb3>] print_circular_bug.cold+0x2f6/0x454 kernel/locking/lockdep.c:1202 [<000000006924ef65>] check_prev_add kernel/locking/lockdep.c:1828 [inline] [<000000006924ef65>] check_prevs_add kernel/locking/lockdep.c:1938 [inline] [<000000006924ef65>] validate_chain kernel/locking/lockdep.c:2265 [inline] [<000000006924ef65>] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 [<00000000edc38a63>] lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 [<000000000d32c4b2>] down_read+0x44/0xb0 kernel/locking/rwsem.c:22 [<000000001290dc15>] __do_page_fault+0x7bd/0xa60 arch/x86/mm/fault.c:1337 [<00000000b8757ad0>] do_page_fault+0x28/0x30 arch/x86/mm/fault.c:1464 [<000000007a4448a2>] page_fault+0x25/0x30 arch/x86/entry/entry_64.S:956 [<00000000db762c7b>] generic_perform_write+0x1b6/0x500 mm/filemap.c:2930 [<00000000c25671e2>] __generic_file_write_iter+0x340/0x530 mm/filemap.c:3065 [<0000000096c0cf24>] generic_file_write_iter+0x38a/0x630 mm/filemap.c:3093 [<0000000048081bd8>] new_sync_write fs/read_write.c:498 [inline] [<0000000048081bd8>] __vfs_write+0x3c1/0x560 fs/read_write.c:511 [<0000000009297e1d>] vfs_write+0x185/0x520 fs/read_write.c:559 [<000000001528ca13>] SYSC_pwrite64 fs/read_write.c:649 [inline] [<000000001528ca13>] SyS_pwrite64+0x13f/0x170 fs/read_write.c:636 [<00000000437e7370>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<000000008043d29c>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb SELinux: policydb magic number 0xf97cff9e does not match expected magic number 0xf97cff8c selinux_nlmsg_perm: 22 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pig=18995 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pig=19004 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48847 sclass=netlink_route_socket pig=19034 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19034 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19034 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19034 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19034 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19034 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19034 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19034 comm=syz-executor.0 audit_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1574559701.314:2611): avc: denied { create } for pid=19053 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574559701.334:2613): avc: denied { create } for pid=19056 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1574559701.324:2612): avc: denied { create } for pid=19053 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574559701.344:2614): avc: denied { connect } for pid=19056 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1574559701.384:2615): avc: denied { write } for pid=19056 comm="syz-executor.2" path="socket:[103378]" dev="sockfs" ino=103378 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1574559701.384:2616): avc: denied { write } for pid=19056 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1574559701.384:2617): avc: denied { write } for pid=19056 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1574559701.384:2618): avc: denied { write } for pid=19056 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1574559701.384:2619): avc: denied { write } for pid=19056 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1574559701.413:2620): avc: denied { write } for pid=19056 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 : renamed from ip_vti0 : renamed from ip_vti0