====================================================== [ INFO: possible circular locking dependency detected ] 4.9.205-syzkaller #0 Not tainted ------------------------------------------------------- syz-executor.5/22134 is trying to acquire lock: (&mm->mmap_sem){++++++}, at: [<00000000a4af395d>] __do_page_fault+0x7bd/0xa60 arch/x86/mm/fault.c:1337 but task is already holding lock: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000001fdd3de1>] inode_lock include/linux/fs.h:771 [inline] (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000001fdd3de1>] generic_file_write_iter+0x9a/0x630 mm/filemap.c:3090 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_write+0x41/0xa0 kernel/locking/rwsem.c:52 inode_lock include/linux/fs.h:771 [inline] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 ashmem_shrink_scan drivers/staging/android/ashmem.c:462 [inline] ashmem_shrink_scan+0x1c3/0x4c0 drivers/staging/android/ashmem.c:446 ashmem_ioctl+0x29b/0xdd0 drivers/staging/android/ashmem.c:804 vfs_ioctl fs/ioctl.c:43 [inline] file_ioctl fs/ioctl.c:493 [inline] do_vfs_ioctl+0xb87/0x11d0 fs/ioctl.c:677 SYSC_ioctl fs/ioctl.c:694 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 __mutex_lock_common kernel/locking/mutex.c:521 [inline] mutex_lock_nested+0xc7/0x920 kernel/locking/mutex.c:621 ashmem_mmap+0x53/0x470 drivers/staging/android/ashmem.c:378 mmap_region+0x7e7/0xfa0 mm/mmap.c:1726 do_mmap+0x539/0xbc0 mm/mmap.c:1505 do_mmap_pgoff include/linux/mm.h:2066 [inline] vm_mmap_pgoff+0x179/0x1c0 mm/util.c:329 SYSC_mmap_pgoff mm/mmap.c:1555 [inline] SyS_mmap_pgoff+0xfa/0x1b0 mm/mmap.c:1513 SYSC_mmap arch/x86/kernel/sys_x86_64.c:96 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:87 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb check_prev_add kernel/locking/lockdep.c:1828 [inline] check_prevs_add kernel/locking/lockdep.c:1938 [inline] validate_chain kernel/locking/lockdep.c:2265 [inline] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_read+0x44/0xb0 kernel/locking/rwsem.c:22 __do_page_fault+0x7bd/0xa60 arch/x86/mm/fault.c:1337 do_page_fault+0x28/0x30 arch/x86/mm/fault.c:1464 page_fault+0x25/0x30 arch/x86/entry/entry_64.S:956 generic_perform_write+0x1b6/0x500 mm/filemap.c:2930 __generic_file_write_iter+0x340/0x530 mm/filemap.c:3065 generic_file_write_iter+0x38a/0x630 mm/filemap.c:3093 new_sync_write fs/read_write.c:498 [inline] __vfs_write+0x3c1/0x560 fs/read_write.c:511 vfs_write+0x185/0x520 fs/read_write.c:559 SYSC_write fs/read_write.c:607 [inline] SyS_write+0x121/0x270 fs/read_write.c:599 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb other info that might help us debug this: Chain exists of: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#10); lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#10); lock(&mm->mmap_sem); *** DEADLOCK *** 3 locks held by syz-executor.5/22134: #0: (&f->f_pos_lock){+.+.+.}, at: [<000000000939f7ec>] __fdget_pos+0xa8/0xd0 fs/file.c:782 #1: (sb_writers#6){.+.+.+}, at: [<00000000b987f83b>] file_start_write include/linux/fs.h:2645 [inline] #1: (sb_writers#6){.+.+.+}, at: [<00000000b987f83b>] vfs_write+0x3e9/0x520 fs/read_write.c:558 #2: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000001fdd3de1>] inode_lock include/linux/fs.h:771 [inline] #2: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000001fdd3de1>] generic_file_write_iter+0x9a/0x630 mm/filemap.c:3090 stack backtrace: CPU: 1 PID: 22134 Comm: syz-executor.5 Not tainted 4.9.205-syzkaller #0 ffff8801cd9c75d8 ffffffff81b55e6b ffffffff83cae4c0 ffffffff83cb75e0 ffffffff83cd5520 ffffffff8424ff40 ffff8801b3be17c0 ffff8801cd9c7630 ffffffff81406e9a dffffc0000000000 ffffffff8407dcc0 ffff8801b3be20e8 Call Trace: [<000000004df3310d>] __dump_stack lib/dump_stack.c:15 [inline] [<000000004df3310d>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000bc9d613f>] print_circular_bug.cold+0x2f6/0x454 kernel/locking/lockdep.c:1202 [<00000000063e475d>] check_prev_add kernel/locking/lockdep.c:1828 [inline] [<00000000063e475d>] check_prevs_add kernel/locking/lockdep.c:1938 [inline] [<00000000063e475d>] validate_chain kernel/locking/lockdep.c:2265 [inline] [<00000000063e475d>] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 [<000000008d64af3e>] lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 [<00000000d1262193>] down_read+0x44/0xb0 kernel/locking/rwsem.c:22 [<00000000a4af395d>] __do_page_fault+0x7bd/0xa60 arch/x86/mm/fault.c:1337 [<0000000037a5ada8>] do_page_fault+0x28/0x30 arch/x86/mm/fault.c:1464 [<00000000cfc59bd7>] page_fault+0x25/0x30 arch/x86/entry/entry_64.S:956 [<000000004b893dfa>] generic_perform_write+0x1b6/0x500 mm/filemap.c:2930 [<00000000e76a2cf0>] __generic_file_write_iter+0x340/0x530 mm/filemap.c:3065 [<00000000e7595b4e>] generic_file_write_iter+0x38a/0x630 mm/filemap.c:3093 [<00000000bd161c89>] new_sync_write fs/read_write.c:498 [inline] [<00000000bd161c89>] __vfs_write+0x3c1/0x560 fs/read_write.c:511 [<0000000097c94ef7>] vfs_write+0x185/0x520 fs/read_write.c:559 [<000000007aca11cb>] SYSC_write fs/read_write.c:607 [inline] [<000000007aca11cb>] SyS_write+0x121/0x270 fs/read_write.c:599 [<00000000ee5cf0b4>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<000000002d999942>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb