audit: type=1400 audit(1541441370.287:11): avc: denied { map } for pid=10554 comm="syz-executor1" path="/dev/ashmem" dev="devtmpfs" ino=1082 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.14.78+ #28 Not tainted ------------------------------------------------------ syz-executor1/10558 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){+.+.}, at: [] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){+.+.}, at: [] shmem_fallocate+0x149/0xb20 mm/shmem.c:2852 but task is already holding lock: (ashmem_mutex){+.+.}, at: [] ashmem_shrink_scan+0x52/0x4e0 drivers/staging/android/ashmem.c:446 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (ashmem_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf5/0x1480 kernel/locking/mutex.c:893 ashmem_mmap+0x4c/0x430 drivers/staging/android/ashmem.c:369 call_mmap include/linux/fs.h:1787 [inline] mmap_region+0x836/0xfb0 mm/mmap.c:1731 do_mmap+0x551/0xb80 mm/mmap.c:1509 do_mmap_pgoff include/linux/mm.h:2167 [inline] vm_mmap_pgoff+0x180/0x1d0 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1559 [inline] SyS_mmap_pgoff+0xf8/0x1a0 mm/mmap.c:1517 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&mm->mmap_sem){++++}: down_read+0x37/0xa0 kernel/locking/rwsem.c:24 __do_page_fault+0x868/0xb60 arch/x86/mm/fault.c:1361 page_fault+0x22/0x50 arch/x86/entry/entry_64.S:1104 fault_in_pages_readable include/linux/pagemap.h:605 [inline] iov_iter_fault_in_readable+0x177/0x370 lib/iov_iter.c:421 generic_perform_write+0x166/0x430 mm/filemap.c:3027 __generic_file_write_iter+0x345/0x540 mm/filemap.c:3162 generic_file_write_iter+0x36f/0x650 mm/filemap.c:3190 call_write_iter include/linux/fs.h:1782 [inline] new_sync_write fs/read_write.c:471 [inline] __vfs_write+0x417/0x5c0 fs/read_write.c:484 vfs_write+0x17f/0x4d0 fs/read_write.c:546 SYSC_write fs/read_write.c:593 [inline] SyS_write+0xc2/0x1a0 fs/read_write.c:585 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&sb->s_type->i_mutex_key#10){+.+.}: lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 down_write+0x34/0x90 kernel/locking/rwsem.c:54 inode_lock include/linux/fs.h:713 [inline] shmem_fallocate+0x149/0xb20 mm/shmem.c:2852 ashmem_shrink_scan+0x1b6/0x4e0 drivers/staging/android/ashmem.c:453 ashmem_ioctl+0x2cc/0xe20 drivers/staging/android/ashmem.c:795 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> &mm->mmap_sem --> ashmem_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 1 lock held by syz-executor1/10558: #0: (ashmem_mutex){+.+.}, at: [] ashmem_shrink_scan+0x52/0x4e0 drivers/staging/android/ashmem.c:446 stack backtrace: CPU: 0 PID: 10558 Comm: syz-executor1 Not tainted 4.14.78+ #28 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 print_circular_bug.isra.18.cold.43+0x2d3/0x40c kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2ff9/0x4320 kernel/locking/lockdep.c:3487 lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 down_write+0x34/0x90 kernel/locking/rwsem.c:54 inode_lock include/linux/fs.h:713 [inline] shmem_fallocate+0x149/0xb20 mm/shmem.c:2852 ashmem_shrink_scan+0x1b6/0x4e0 drivers/staging/android/ashmem.c:453 ashmem_ioctl+0x2cc/0xe20 drivers/staging/android/ashmem.c:795 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457569 RSP: 002b:00007f6f997b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000000000000 RSI: 000000000000770a RDI: 0000000000000003 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6f997b46d4 R13: 00000000004be7a0 R14: 00000000004ce690 R15: 00000000ffffffff