====================================================== [ INFO: possible circular locking dependency detected ] 4.9.203-syzkaller #0 Not tainted ------------------------------------------------------- syz-executor.1/23310 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000005542392a>] inode_lock include/linux/fs.h:771 [inline] (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000005542392a>] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [<0000000037f6c8d3>] ashmem_shrink_scan+0x56/0x4c0 drivers/staging/android/ashmem.c:455 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 __mutex_lock_common kernel/locking/mutex.c:521 [inline] mutex_lock_nested+0xc7/0x920 kernel/locking/mutex.c:621 ashmem_mmap+0x53/0x470 drivers/staging/android/ashmem.c:378 mmap_region+0x7e7/0xfa0 mm/mmap.c:1726 do_mmap+0x539/0xbc0 mm/mmap.c:1505 do_mmap_pgoff include/linux/mm.h:2066 [inline] vm_mmap_pgoff+0x179/0x1c0 mm/util.c:329 SYSC_mmap_pgoff mm/mmap.c:1555 [inline] SyS_mmap_pgoff+0xfa/0x1b0 mm/mmap.c:1513 SYSC_mmap arch/x86/kernel/sys_x86_64.c:96 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:87 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_read+0x44/0xb0 kernel/locking/rwsem.c:22 __do_page_fault+0x7bd/0xa60 arch/x86/mm/fault.c:1337 do_page_fault+0x28/0x30 arch/x86/mm/fault.c:1464 page_fault+0x25/0x30 arch/x86/entry/entry_64.S:956 generic_perform_write+0x1b6/0x500 mm/filemap.c:2930 __generic_file_write_iter+0x340/0x530 mm/filemap.c:3065 generic_file_write_iter+0x38a/0x630 mm/filemap.c:3093 do_iter_readv_writev+0x3d9/0x4b0 fs/read_write.c:698 do_readv_writev+0x2ed/0x7a0 fs/read_write.c:874 vfs_writev+0x89/0xc0 fs/read_write.c:913 do_pwritev+0x19b/0x240 fs/read_write.c:1000 SYSC_pwritev fs/read_write.c:1047 [inline] SyS_pwritev+0x31/0x40 fs/read_write.c:1042 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb check_prev_add kernel/locking/lockdep.c:1828 [inline] check_prevs_add kernel/locking/lockdep.c:1938 [inline] validate_chain kernel/locking/lockdep.c:2265 [inline] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_write+0x41/0xa0 kernel/locking/rwsem.c:52 inode_lock include/linux/fs.h:771 [inline] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 ashmem_shrink_scan drivers/staging/android/ashmem.c:462 [inline] ashmem_shrink_scan+0x1c3/0x4c0 drivers/staging/android/ashmem.c:446 ashmem_ioctl+0x29b/0xdd0 drivers/staging/android/ashmem.c:804 vfs_ioctl fs/ioctl.c:43 [inline] file_ioctl fs/ioctl.c:493 [inline] do_vfs_ioctl+0xb87/0x11d0 fs/ioctl.c:677 SYSC_ioctl fs/ioctl.c:694 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb other info that might help us debug this: Chain exists of: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 1 lock held by syz-executor.1/23310: #0: (ashmem_mutex){+.+.+.}, at: [<0000000037f6c8d3>] ashmem_shrink_scan+0x56/0x4c0 drivers/staging/android/ashmem.c:455 stack backtrace: CPU: 1 PID: 23310 Comm: syz-executor.1 Not tainted 4.9.203-syzkaller #0 ffff8801a10576b8 ffffffff81b55f6b ffffffff83cb7e50 ffffffff83cd0ff0 ffffffff83caeb80 ffffffff8424ff40 ffff88019f824740 ffff8801a1057710 ffffffff81406eaa ffff8801c95265c8 ffffffff84063440 ffff88019f825018 Call Trace: [<00000000a7cfc37f>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000a7cfc37f>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000479cfbf9>] print_circular_bug.cold+0x2f6/0x454 kernel/locking/lockdep.c:1202 [<00000000e0b0e818>] check_prev_add kernel/locking/lockdep.c:1828 [inline] [<00000000e0b0e818>] check_prevs_add kernel/locking/lockdep.c:1938 [inline] [<00000000e0b0e818>] validate_chain kernel/locking/lockdep.c:2265 [inline] [<00000000e0b0e818>] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 [<0000000013c1d3d0>] lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 [<0000000007532f81>] down_write+0x41/0xa0 kernel/locking/rwsem.c:52 [<000000005542392a>] inode_lock include/linux/fs.h:771 [inline] [<000000005542392a>] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 [<000000008ce35dc5>] ashmem_shrink_scan drivers/staging/android/ashmem.c:462 [inline] [<000000008ce35dc5>] ashmem_shrink_scan+0x1c3/0x4c0 drivers/staging/android/ashmem.c:446 [<0000000022cd569f>] ashmem_ioctl+0x29b/0xdd0 drivers/staging/android/ashmem.c:804 [<0000000055906c4a>] vfs_ioctl fs/ioctl.c:43 [inline] [<0000000055906c4a>] file_ioctl fs/ioctl.c:493 [inline] [<0000000055906c4a>] do_vfs_ioctl+0xb87/0x11d0 fs/ioctl.c:677 [<000000002d2363ad>] SYSC_ioctl fs/ioctl.c:694 [inline] [<000000002d2363ad>] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 [<000000008002c1d0>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<0000000058ef88fe>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb