====================================================== [ INFO: possible circular locking dependency detected ] 4.4.120-gd63fdf6 #29 Not tainted ------------------------------------------------------- syz-executor2/6861 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [] shmem_file_llseek+0xf1/0x240 mm/shmem.c:1816 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [] ashmem_llseek+0x56/0x1f0 drivers/staging/android/ashmem.c:330 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:366 [] mmap_region+0x94f/0x1250 mm/mmap.c:1664 [] do_mmap+0x4fd/0x9d0 mm/mmap.c:1441 [] do_mmap_pgoff include/linux/mm.h:1915 [inline] [] vm_mmap_pgoff+0x16e/0x1c0 mm/util.c:296 [] SYSC_mmap_pgoff mm/mmap.c:1491 [inline] [] SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1449 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_to_user arch/x86/include/asm/uaccess.h:760 [inline] [] filldir+0x162/0x2d0 fs/readdir.c:180 [] dir_emit_dot include/linux/fs.h:3070 [inline] [] dir_emit_dots include/linux/fs.h:3081 [inline] [] dcache_readdir+0x11e/0x7b0 fs/libfs.c:150 [] iterate_dir+0x1c8/0x420 fs/readdir.c:42 [] SYSC_getdents fs/readdir.c:215 [inline] [] SyS_getdents+0x14a/0x270 fs/readdir.c:196 [] entry_SYSCALL_64_fastpath+0x1c/0x98 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] shmem_file_llseek+0xf1/0x240 mm/shmem.c:1816 [] vfs_llseek+0xa2/0xd0 fs/read_write.c:260 [] ashmem_llseek+0xe7/0x1f0 drivers/staging/android/ashmem.c:342 [] vfs_llseek fs/read_write.c:260 [inline] [] SYSC_lseek fs/read_write.c:285 [inline] [] SyS_lseek fs/read_write.c:276 [inline] [] C_SYSC_lseek fs/read_write.c:297 [inline] [] compat_SyS_lseek+0xeb/0x170 fs/read_write.c:295 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 other info that might help us debug this: Chain exists of: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 1 lock held by syz-executor2/6861: #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_llseek+0x56/0x1f0 drivers/staging/android/ashmem.c:330 stack backtrace: CPU: 0 PID: 6861 Comm: syz-executor2 Not tainted 4.4.120-gd63fdf6 #29 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 81aa3599106f769e ffff8800b9177a58 ffffffff81d0408d ffffffff851a0010 ffffffff851a9d00 ffffffff851beb20 ffff8801d76288f8 ffff8801d7628000 ffff8800b9177aa0 ffffffff81233ba1 ffff8801d76288f8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] shmem_file_llseek+0xf1/0x240 mm/shmem.c:1816 [] vfs_llseek+0xa2/0xd0 fs/read_write.c:260 [] ashmem_llseek+0xe7/0x1f0 drivers/staging/android/ashmem.c:342 [] vfs_llseek fs/read_write.c:260 [inline] [] SYSC_lseek fs/read_write.c:285 [inline] [] SyS_lseek fs/read_write.c:276 [inline] [] C_SYSC_lseek fs/read_write.c:297 [inline] [] compat_SyS_lseek+0xeb/0x170 fs/read_write.c:295 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 mmap: syz-executor3 (6893) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. keychord: invalid keycode count 0 keychord: invalid keycode count 0 binder: 6923:6926 unknown command 536907575 binder: 6923:6929 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 6923:6926 ioctl c0306201 20008fd0 returned -22 binder: 6923:6935 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: undelivered death notification, 0000000000000000 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. device bridge0 entered promiscuous mode audit: type=1400 audit(1521811992.724:19): avc: denied { create } for pid=6954 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket device bridge0 entered promiscuous mode device bridge0 entered promiscuous mode binder: 7067:7069 unknown command 6 binder: 7067:7069 ioctl c0306201 2000dfd0 returned -22 binder: 7067:7069 unknown command 6 binder: 7067:7069 ioctl c0306201 2000dfd0 returned -22 PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex audit: type=1400 audit(1521811993.944:20): avc: denied { create } for pid=7270 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor4/7278 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 0 PID: 7278 Comm: syz-executor4 Not tainted 4.4.120-gd63fdf6 #29 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 0428c6746a1c10b9 ffff8801d4e3f638 ffffffff81d0408d 0000000000000000 ffffffff839fe5a0 ffffffff83d0be20 ffff8801d769c800 0000000000000003 ffff8801d4e3f678 ffffffff81d63fe4 ffff8801d4e3f690 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp6_init_state+0xb5/0x820 net/ipv6/ipcomp6.c:165 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] C_SYSC_sendmsg net/compat.c:720 [inline] [] compat_SyS_sendmsg+0x2a/0x40 net/compat.c:718 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 binder: 7366:7369 ioctl c0306201 20008000 returned -14 binder_alloc: binder_alloc_mmap_handler: 7366 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7366:7369 ioctl 40046207 0 returned -16 IPVS: Creating netns size=2552 id=9 pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads audit: type=1400 audit(1521811995.424:21): avc: denied { ioctl } for pid=7572 comm="syz-executor5" path="socket:[16999]" dev="sockfs" ino=16999 ioctlcmd=8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 PF_BRIDGE: RTM_SETLINK with unknown ifindex binder: 7694:7699 got transaction to invalid handle PF_BRIDGE: RTM_SETLINK with unknown ifindex binder: 7694:7699 transaction failed 29201/-22, size 0-0 line 3005 binder: 7694:7707 got transaction to invalid handle binder: 7694:7707 transaction failed 29201/-22, size 0-0 line 3005 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 PF_BRIDGE: RTM_SETLINK with unknown ifindex audit: type=1400 audit(1521811995.994:22): avc: denied { create } for pid=7712 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=key permissive=1 device bridge0 entered promiscuous mode audit: type=1326 audit(1521811996.434:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7869 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf771dba9 code=0x0 binder: 7869:7879 ioctl 5428 0 returned -22 binder: 7869:7879 ioctl c0306201 20007000 returned -14 binder: 7869:7884 ioctl c0306201 20004000 returned -14 binder: 7869:7884 ioctl 2402 244c returned -22 binder: 7869:7884 got reply transaction with no transaction stack binder: 7869:7884 transaction failed 29201/-71, size 0-0 line 2921 audit: type=1326 audit(1521811996.604:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7869 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf771dba9 code=0x0 binder: BINDER_SET_CONTEXT_MGR already set binder: 7869:7886 ioctl 5428 0 returned -22 binder: 7869:7887 ioctl c0306201 20007000 returned -14 binder: 7869:7887 ioctl c0306201 20004000 returned -14 binder: 7869:7887 ioctl 2402 244c returned -22 binder: 7869:7888 got reply transaction with no transaction stack binder: 7869:7888 transaction failed 29201/-71, size 0-0 line 2921 binder: 7869:7885 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29201 audit: type=1400 audit(1521811996.744:25): avc: denied { create } for pid=7914 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=tcp_socket permissive=1 binder: undelivered TRANSACTION_ERROR: 29201 l2tp_core: tunl 18394: sockfd_lookup(fd=607773565) returned -9 netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1400 audit(1521811997.364:26): avc: denied { connect } for pid=8095 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. rfkill: input handler disabled audit: type=1400 audit(1521811997.844:27): avc: denied { getopt } for pid=8131 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 rfkill: input handler enabled rfkill: input handler disabled rfkill: input handler enabled binder: BINDER_SET_CONTEXT_MGR already set binder: 8441:8452 ioctl 40046207 0 returned -16 audit: type=1400 audit(1521811999.194:28): avc: denied { transfer } for pid=8441 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 8441:8462 BC_INCREFS_DONE u00000000204edf8a node 24 cookie mismatch 0000000000000000 != 0000000000000001 binder_alloc: binder_alloc_mmap_handler: 8441 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 8441:8462 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 8441:8466 ioctl 40046207 0 returned -16 binder_alloc: 8441: binder_alloc_buf, no vma binder: 8441:8466 transaction failed 29189/-3, size 40-8 line 3128 binder: 8441:8468 BC_INCREFS_DONE u00000000204edf8a no match binder: release 8441:8452 transaction 23 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 23, target dead binder: 8563:8568 got transaction with invalid offset (5964618522511270400, min 0 max 40) or object. binder: 8563:8568 transaction failed 29201/-22, size 40-8 line 3191 binder_alloc: binder_alloc_mmap_handler: 8563 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 8563:8572 ioctl 40046207 0 returned -16 audit: type=1400 audit(1521811999.814:29): avc: denied { create } for pid=8578 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1521811999.884:30): avc: denied { bind } for pid=8607 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=tcp_socket permissive=1 audit: type=1400 audit(1521811999.914:31): avc: denied { name_bind } for pid=8607 comm="syz-executor0" src=20004 scontext=system_u:object_r:systemd_systemctl_exec_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket permissive=1 device syz_tun entered promiscuous mode device syz_tun left promiscuous mode netlink: 64 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor7'. syz-executor2 (9077): /proc/9073/oom_adj is deprecated, please use /proc/9073/oom_score_adj instead. audit_printk_skb: 3 callbacks suppressed audit: type=1326 audit(1521812001.454:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9078 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7704ba9 code=0x0 audit: type=1326 audit(1521812001.444:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9078 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7704ba9 code=0x0