====================================================== [ INFO: possible circular locking dependency detected ] 4.9.203-syzkaller #0 Not tainted ------------------------------------------------------- syz-executor.0/28682 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000a1cbffcf>] inode_lock include/linux/fs.h:771 [inline] (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000a1cbffcf>] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [<000000001cff98e8>] ashmem_shrink_scan+0x56/0x4c0 drivers/staging/android/ashmem.c:455 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 __mutex_lock_common kernel/locking/mutex.c:521 [inline] mutex_lock_nested+0xc7/0x920 kernel/locking/mutex.c:621 ashmem_mmap+0x53/0x470 drivers/staging/android/ashmem.c:378 mmap_region+0x7e7/0xfa0 mm/mmap.c:1726 do_mmap+0x539/0xbc0 mm/mmap.c:1505 do_mmap_pgoff include/linux/mm.h:2066 [inline] vm_mmap_pgoff+0x179/0x1c0 mm/util.c:329 SYSC_mmap_pgoff mm/mmap.c:1555 [inline] SyS_mmap_pgoff+0xfa/0x1b0 mm/mmap.c:1513 SYSC_mmap arch/x86/kernel/sys_x86_64.c:96 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:87 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_read+0x44/0xb0 kernel/locking/rwsem.c:22 __do_page_fault+0x7bd/0xa60 arch/x86/mm/fault.c:1337 do_page_fault+0x28/0x30 arch/x86/mm/fault.c:1464 page_fault+0x25/0x30 arch/x86/entry/entry_64.S:956 generic_perform_write+0x1b6/0x500 mm/filemap.c:2930 __generic_file_write_iter+0x340/0x530 mm/filemap.c:3065 generic_file_write_iter+0x38a/0x630 mm/filemap.c:3093 new_sync_write fs/read_write.c:498 [inline] __vfs_write+0x3c1/0x560 fs/read_write.c:511 vfs_write+0x185/0x520 fs/read_write.c:559 SYSC_write fs/read_write.c:607 [inline] SyS_write+0x121/0x270 fs/read_write.c:599 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb check_prev_add kernel/locking/lockdep.c:1828 [inline] check_prevs_add kernel/locking/lockdep.c:1938 [inline] validate_chain kernel/locking/lockdep.c:2265 [inline] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_write+0x41/0xa0 kernel/locking/rwsem.c:52 inode_lock include/linux/fs.h:771 [inline] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 ashmem_shrink_scan drivers/staging/android/ashmem.c:462 [inline] ashmem_shrink_scan+0x1c3/0x4c0 drivers/staging/android/ashmem.c:446 ashmem_ioctl+0x29b/0xdd0 drivers/staging/android/ashmem.c:804 vfs_ioctl fs/ioctl.c:43 [inline] file_ioctl fs/ioctl.c:493 [inline] do_vfs_ioctl+0xb87/0x11d0 fs/ioctl.c:677 SYSC_ioctl fs/ioctl.c:694 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb other info that might help us debug this: Chain exists of: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 1 lock held by syz-executor.0/28682: #0: (ashmem_mutex){+.+.+.}, at: [<000000001cff98e8>] ashmem_shrink_scan+0x56/0x4c0 drivers/staging/android/ashmem.c:455 stack backtrace: CPU: 1 PID: 28682 Comm: syz-executor.0 Not tainted 4.9.203-syzkaller #0 ffff8801aaaff6b8 ffffffff81b55f6b ffffffff83cb7ca0 ffffffff83cf6c10 ffffffff83cae820 ffffffff8424ff40 ffff88019fac5f00 ffff8801aaaff710[ 1780.695771] EXT4-fs (loop1): VFS: Can't find ext4 filesystem ffffffff81406eaa ffffffff81bbc7cd ffffffff84089440 ffff88019fac67d8 Call Trace: [<000000009ba72def>] __dump_stack lib/dump_stack.c:15 [inline] [<000000009ba72def>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<000000001b6014f2>] print_circular_bug.cold+0x2f6/0x454 kernel/locking/lockdep.c:1202 [<00000000628504e2>] check_prev_add kernel/locking/lockdep.c:1828 [inline] [<00000000628504e2>] check_prevs_add kernel/locking/lockdep.c:1938 [inline] [<00000000628504e2>] validate_chain kernel/locking/lockdep.c:2265 [inline] [<00000000628504e2>] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 [<000000005fc39260>] lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 [<000000004119fbdc>] down_write+0x41/0xa0 kernel/locking/rwsem.c:52 [<00000000a1cbffcf>] inode_lock include/linux/fs.h:771 [inline] [<00000000a1cbffcf>] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 [<00000000dee66899>] ashmem_shrink_scan drivers/staging/android/ashmem.c:462 [inline] [<00000000dee66899>] ashmem_shrink_scan+0x1c3/0x4c0 drivers/staging/android/ashmem.c:446 [<00000000c4c95ad4>] ashmem_ioctl+0x29b/0xdd0 drivers/staging/android/ashmem.c:804 [<00000000695313e3>] vfs_ioctl fs/ioctl.c:43 [inline] [<00000000695313e3>] file_ioctl fs/ioctl.c:493 [inline] [<00000000695313e3>] do_vfs_ioctl+0xb87/0x11d0 fs/ioctl.c:677 [<0000000005a784cc>] SYSC_ioctl fs/ioctl.c:694 [inline] [<0000000005a784cc>] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 [<00000000d9b13c93>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<0000000096fbd251>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop1): VFS: Can't find ext4 filesystem EXT4-fs (loop1): VFS: Can't find ext4 filesystem