====================================================== [ INFO: possible circular locking dependency detected ] 4.4.120-gd63fdf6 #29 Not tainted ------------------------------------------------------- syz-executor6/10403 is trying to acquire lock: SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket (&sb->s_type->i_mutex_key[ 72.459679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket #10){+.+.+.}, at: [] shmem_file_llseek+0xf1/0x240 mm/shmem.c:1816 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [] ashmem_llseek+0x56/0x1f0 drivers/staging/android/ashmem.c:330 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:366 [] mmap_region+0x94f/0x1250 mm/mmap.c:1664 [] do_mmap+0x4fd/0x9d0 mm/mmap.c:1441 [] do_mmap_pgoff include/linux/mm.h:1915 [inline] [] vm_mmap_pgoff+0x16e/0x1c0 mm/util.c:296 [] SYSC_mmap_pgoff mm/mmap.c:1491 [inline] [] SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1449 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_to_user arch/x86/include/asm/uaccess.h:760 [inline] [] filldir+0x162/0x2d0 fs/readdir.c:180 [] dir_emit_dot include/linux/fs.h:3070 [inline] [] dir_emit_dots include/linux/fs.h:3081 [inline] [] dcache_readdir+0x11e/0x7b0 fs/libfs.c:150 [] iterate_dir+0x1c8/0x420 fs/readdir.c:42 [] SYSC_getdents fs/readdir.c:215 [inline] [] SyS_getdents+0x14a/0x270 fs/readdir.c:196 [] entry_SYSCALL_64_fastpath+0x1c/0x98 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] shmem_file_llseek+0xf1/0x240 mm/shmem.c:1816 [] vfs_llseek+0xa2/0xd0 fs/read_write.c:260 [] ashmem_llseek+0xe7/0x1f0 drivers/staging/android/ashmem.c:342 [] vfs_llseek fs/read_write.c:260 [inline] [] SYSC_lseek fs/read_write.c:285 [inline] [] SyS_lseek fs/read_write.c:276 [inline] [] C_SYSC_lseek fs/read_write.c:297 [inline] [] compat_SyS_lseek+0xeb/0x170 fs/read_write.c:295 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 other info that might help us debug this: Chain exists of: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 1 lock held by syz-executor6/10403: #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_llseek+0x56/0x1f0 drivers/staging/android/ashmem.c:330 stack backtrace: CPU: 0 PID: 10403 Comm: syz-executor6 Not tainted 4.4.120-gd63fdf6 #29 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 991dbd212bbbb9e8 ffff8800a782fa58 ffffffff81d0408d ffffffff8519fe60 ffffffff851a9d00 ffffffff851be7c0 ffff8801d66cb8f8 ffff8801d66cb000 ffff8800a782faa0 ffffffff81233ba1 ffff8801d66cb8f8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] shmem_file_llseek+0xf1/0x240 mm/shmem.c:1816 [] vfs_llseek+0xa2/0xd0 fs/read_write.c:260 [] ashmem_llseek+0xe7/0x1f0 drivers/staging/android/ashmem.c:342 [] vfs_llseek fs/read_write.c:260 [inline] [] SYSC_lseek fs/read_write.c:285 [inline] [] SyS_lseek fs/read_write.c:276 [inline] [] C_SYSC_lseek fs/read_write.c:297 [inline] [] compat_SyS_lseek+0xeb/0x170 fs/read_write.c:295 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 syz-executor0 (10484): /proc/10474/oom_adj is deprecated, please use /proc/10474/oom_score_adj instead. binder: 10748:10749 got reply transaction with no transaction stack binder: 10748:10749 transaction failed 29201/-71, size 0-0 line 2921 binder_alloc: binder_alloc_mmap_handler: 10748 20000000-20002000 already mapped failed -16 binder: 10748:10766 got reply transaction with no transaction stack binder: 10748:10766 transaction failed 29201/-71, size 0-0 line 2921 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 audit: type=1326 audit(1521803884.556:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10841 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf770bba9 code=0x0 binder: 10860:10862 got transaction with invalid offsets ptr binder: 10860:10862 transaction failed 29201/-14, size 40-8 line 3156 binder: BINDER_SET_CONTEXT_MGR already set binder: 10860:10875 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29201 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. binder: 11232:11241 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 11232:11241 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 11232:11241 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11232:11241 ERROR: BC_REGISTER_LOOPER called without request binder: 11232:11256 unknown command 16392 binder: 11232:11256 ioctl c0306201 20012fd0 returned -22 binder: 11232:11256 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 11232:11260 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 11232:11256 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11232:11260 unknown command 16392 binder: 11232:11260 ioctl c0306201 20012fd0 returned -22 binder: 11232:11256 ERROR: BC_REGISTER_LOOPER called without request netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. binder: 11275:11282 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. l2tp_core: tunl 18394: sockfd_lookup(fd=607773565) returned -9 binder: 11275:11282 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 11275:11282 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11275:11282 ERROR: BC_REGISTER_LOOPER called without request binder: 11275:11302 unknown command 16392 binder: 11275:11302 ioctl c0306201 20012fd0 returned -22 l2tp_core: tunl 18394: sockfd_lookup(fd=607773565) returned -9 binder: 11306:11312 transaction failed 29189/-22, size 0-0 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 binder: 11306:11312 transaction failed 29189/-22, size 0-0 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 binder: 11602:11613 unknown command 0 binder: 11602:11613 ioctl c0306201 20004000 returned -22 binder: 11602:11613 ioctl c0306201 20000180 returned -14 binder: 11602:11629 ioctl c0306201 20004000 returned -14 audit: type=1400 audit(1521803888.586:39): avc: denied { setopt } for pid=11677 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1521803889.116:40): avc: denied { create } for pid=11842 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=tcp_socket permissive=1 IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 audit: type=1400 audit(1521803889.306:41): avc: denied { set_context_mgr } for pid=11893 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1521803889.336:42): avc: denied { create } for pid=11896 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 11893:11909 ioctl 40046207 0 returned -16 binder: 11893:11909 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11893:11894 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. binder: undelivered death notification, 0000000000000000 audit: type=1400 audit(1521803889.816:43): avc: denied { write } for pid=11999 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1521803890.026:44): avc: denied { call } for pid=12019 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 12019:12050 ioctl 40046207 0 returned -16 binder_alloc: binder_alloc_mmap_handler: 12019 20000000-20001000 already mapped failed -16 binder_alloc: 12019: binder_alloc_buf, no vma binder: 12019:12026 transaction failed 29189/-3, size 0-0 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1521803890.206:45): avc: denied { create } for pid=12082 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1521803890.266:46): avc: denied { write } for pid=12082 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1521803890.696:47): avc: denied { ioctl } for pid=12204 comm="syz-executor4" path="socket:[27017]" dev="sockfs" ino=27017 ioctlcmd=8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=130 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=130 sclass=netlink_route_socket