SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43985 sclass=netlink_route_socket pig=17470 comm=syz-executor7 ipt_ECN: cannot use operation on non-tcp rule netlink: 1512 bytes leftover after parsing attributes in process `syz-executor5'. ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #328 Not tainted ------------------------------------------------------ syz-executor0/17483 is trying to acquire lock: (&mm->mmap_sem){++++}, at: [<000000009aea2f80>] __might_fault+0xe0/0x1d0 mm/memory.c:4570 but task is already holding lock: (ashmem_mutex){+.+.}, at: [<00000000d2c76b98>] ashmem_pin_unpin drivers/staging/android/ashmem.c:705 [inline] (ashmem_mutex){+.+.}, at: [<00000000d2c76b98>] ashmem_ioctl+0x3db/0x11b0 drivers/staging/android/ashmem.c:782 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (ashmem_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 ashmem_mmap+0x53/0x410 drivers/staging/android/ashmem.c:362 call_mmap include/linux/fs.h:1786 [inline] mmap_region+0xa99/0x15a0 mm/mmap.c:1705 do_mmap+0x6c0/0xe00 mm/mmap.c:1483 do_mmap_pgoff include/linux/mm.h:2223 [inline] vm_mmap_pgoff+0x1de/0x280 mm/util.c:355 SYSC_mmap_pgoff mm/mmap.c:1533 [inline] SyS_mmap_pgoff+0x462/0x5f0 mm/mmap.c:1491 SYSC_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&mm->mmap_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __might_fault+0x13a/0x1d0 mm/memory.c:4571 _copy_from_user+0x2c/0x110 lib/usercopy.c:10 copy_from_user include/linux/uaccess.h:147 [inline] ashmem_pin_unpin drivers/staging/android/ashmem.c:710 [inline] ashmem_ioctl+0x438/0x11b0 drivers/staging/android/ashmem.c:782 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor0/17483: #0: (ashmem_mutex){+.+.}, at: [<00000000d2c76b98>] ashmem_pin_unpin drivers/staging/android/ashmem.c:705 [inline] #0: (ashmem_mutex){+.+.}, at: [<00000000d2c76b98>] ashmem_ioctl+0x3db/0x11b0 drivers/staging/android/ashmem.c:782 stack backtrace: CPU: 1 PID: 17483 Comm: syz-executor0 Not tainted 4.16.0-rc2+ #328 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __might_fault+0x13a/0x1d0 mm/memory.c:4571 _copy_from_user+0x2c/0x110 lib/usercopy.c:10 copy_from_user include/linux/uaccess.h:147 [inline] ashmem_pin_unpin drivers/staging/android/ashmem.c:710 [inline] ashmem_ioctl+0x438/0x11b0 drivers/staging/android/ashmem.c:782 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f208c515c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f208c5166d4 RCX: 0000000000453de9 RDX: 0000000000000000 RSI: 0000000000007709 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 000000000000017a R14: 00000000006f2410 R15: 0000000000000000 netlink: 1512 bytes leftover after parsing attributes in process `syz-executor5'. kauditd_printk_skb: 13 callbacks suppressed audit: type=1400 audit(1519568729.440:258): avc: denied { setattr } for pid=17594 comm="syz-executor3" name="sessionid" dev="proc" ino=52572 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 audit: type=1400 audit(1519568729.674:259): avc: denied { write } for pid=17676 comm="syz-executor3" name="net" dev="proc" ino=52192 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519568729.684:260): avc: denied { setattr } for pid=17675 comm="syz-executor7" name="NETLINK" dev="sockfs" ino=52694 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519568729.733:261): avc: denied { add_name } for pid=17676 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519568729.735:262): avc: denied { create } for pid=17676 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 device syz1 entered promiscuous mode netlink: 'syz-executor0': attribute type 21 has an invalid length. netlink: 'syz-executor0': attribute type 21 has an invalid length. device syz4 entered promiscuous mode audit: type=1400 audit(1519568731.100:263): avc: denied { relabelfrom } for pid=18014 comm="syz-executor6" name="NETLINK" dev="sockfs" ino=53712 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519568731.147:264): avc: denied { relabelto } for pid=18014 comm="syz-executor6" name="NETLINK" dev="sockfs" ino=53712 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=netlink_netfilter_socket permissive=1 FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 18041 Comm: syz-executor7 Not tainted 4.16.0-rc2+ #328 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2959 [inline] prepare_alloc_pages mm/page_alloc.c:4198 [inline] __alloc_pages_nodemask+0x327/0xdd0 mm/page_alloc.c:4237 alloc_pages_current+0xb6/0x1e0 mm/mempolicy.c:2055 alloc_pages include/linux/gfp.h:492 [inline] skb_page_frag_refill+0x358/0x5f0 net/core/sock.c:2208 tun_build_skb.isra.50+0x2f0/0x1850 drivers/net/tun.c:1627 tun_get_user+0x18fa/0x3810 drivers/net/tun.c:1798 tun_chr_write_iter+0xbd/0x1c0 drivers/net/tun.c:1984 call_write_iter include/linux/fs.h:1781 [inline] do_iter_readv_writev+0x55c/0x830 fs/read_write.c:653 do_iter_write+0x154/0x540 fs/read_write.c:932 vfs_writev+0x18a/0x340 fs/read_write.c:977 do_writev+0xfc/0x2a0 fs/read_write.c:1012 SYSC_writev fs/read_write.c:1085 [inline] SyS_writev+0x27/0x30 fs/read_write.c:1082 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453cc1 RSP: 002b:00007f75d7ad3ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 RAX: ffffffffffffffda RBX: 0000000000000249 RCX: 0000000000453cc1 RDX: 0000000000000001 RSI: 00007f75d7ad3bf0 RDI: 0000000000000012 RBP: 0000000020d51eed R08: 0000000000000012 R09: 0000000000000000 R10: 0000000000000249 R11: 0000000000000293 R12: 0000000000000013 R13: 0000000000000612 R14: 00000000006f9250 R15: 0000000000000000 audit: type=1400 audit(1519568731.826:265): avc: denied { create } for pid=18062 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:init_var_run_t:s0 tclass=key permissive=1 audit: type=1400 audit(1519568731.854:266): avc: denied { write } for pid=18062 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:init_var_run_t:s0 tclass=key permissive=1 device bond0 entered promiscuous mode ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 audit: type=1400 audit(1519568733.084:267): avc: denied { map } for pid=18317 comm="syz-executor6" path="/dev/vcs4" dev="devtmpfs" ino=13683 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 snd_dummy snd_dummy.0: control 76:0:0:Î:0 is already present snd_dummy snd_dummy.0: control 76:0:0:Î:0 is already present xt_hashlimit: invalid rate xt_hashlimit: invalid rate snd_dummy snd_dummy.0: control 76:0:0:Î:0 is already present binder: 18460:18474 ioctl 401845ff 20000000 returned -22 binder: send failed reply for transaction 47 to 18460:18474 binder: 18460:18474 transaction failed 29189/-22, size 40-8 line 2848 binder: undelivered TRANSACTION_ERROR: 29189 ieee80211 phy8: Selected rate control algorithm 'minstrel_ht' ieee80211 phy9: Selected rate control algorithm 'minstrel_ht' ipt_ECN: cannot use operation on non-tcp rule kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1519568734.781:272): avc: denied { ioctl } for pid=18822 comm="syz-executor6" path="socket:[56831]" dev="sockfs" ino=56831 ioctlcmd=0x89e1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=sock_file permissive=1 audit: type=1400 audit(1519568734.782:273): avc: denied { bind } for pid=18822 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 ieee80211 phy10: Selected rate control algorithm 'minstrel_ht' ipt_ECN: cannot use operation on non-tcp rule x_tables: ip_tables: osf match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD audit: type=1400 audit(1519568735.210:274): avc: denied { read } for pid=18955 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 irq bypass consumer (token 0000000038a9a17e) registration fails: -16 irq bypass consumer (token 00000000a5967801) registration fails: -16 can: request_module (can-proto-0) failed. SELinux: failed to load policy SELinux: failed to load policy audit: type=1400 audit(1519568735.444:275): avc: denied { getopt } for pid=19036 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1519568735.622:276): avc: denied { map } for pid=19124 comm="syz-executor7" path="/dev/ppp" dev="devtmpfs" ino=1192 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ppp_device_t:s0 tclass=chr_file permissive=1 device eql entered promiscuous mode audit: type=1400 audit(1519568736.233:277): avc: denied { map } for pid=19285 comm="syz-executor5" path="socket:[58618]" dev="sockfs" ino=58618 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 x_tables: ip6_tables: REDIRECT target: used from hooks PREROUTING/INPUT, but only usable from PREROUTING/OUTPUT x_tables: ip6_tables: REDIRECT target: used from hooks PREROUTING/INPUT, but only usable from PREROUTING/OUTPUT atomic_op 000000002d37a605 conn xmit_atomic (null) atomic_op 000000005e7571e9 conn xmit_atomic (null) irq bypass consumer (token 0000000053ea297b) registration fails: -16 binder: 19420:19424 ioctl c0306201 20008fd0 returned -14 TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. audit: type=1400 audit(1519568737.713:278): avc: denied { prog_run } for pid=19771 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 TCP: request_sock_TCP: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. audit: type=1400 audit(1519568738.103:279): avc: denied { map } for pid=19910 comm="syz-executor1" path="/dev/dsp1" dev="devtmpfs" ino=1214 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1