====================================================== [ INFO: possible circular locking dependency detected ] 4.9.205-syzkaller #0 Not tainted ------------------------------------------------------- syz-executor.2/17507 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000077b449a>] inode_lock include/linux/fs.h:771 [inline] (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000077b449a>] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [<000000006e9bc3ae>] ashmem_shrink_scan+0x56/0x4c0 drivers/staging/android/ashmem.c:455 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 __mutex_lock_common kernel/locking/mutex.c:521 [inline] mutex_lock_nested+0xc7/0x920 kernel/locking/mutex.c:621 ashmem_mmap+0x53/0x470 drivers/staging/android/ashmem.c:378 mmap_region+0x7e7/0xfa0 mm/mmap.c:1726 do_mmap+0x539/0xbc0 mm/mmap.c:1505 do_mmap_pgoff include/linux/mm.h:2066 [inline] vm_mmap_pgoff+0x179/0x1c0 mm/util.c:329 SYSC_mmap_pgoff mm/mmap.c:1555 [inline] SyS_mmap_pgoff+0xfa/0x1b0 mm/mmap.c:1513 SYSC_mmap arch/x86/kernel/sys_x86_64.c:96 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:87 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_read+0x44/0xb0 kernel/locking/rwsem.c:22 __do_page_fault+0x7bd/0xa60 arch/x86/mm/fault.c:1337 do_page_fault+0x28/0x30 arch/x86/mm/fault.c:1464 page_fault+0x25/0x30 arch/x86/entry/entry_64.S:956 generic_perform_write+0x1b6/0x500 mm/filemap.c:2930 __generic_file_write_iter+0x340/0x530 mm/filemap.c:3065 generic_file_write_iter+0x38a/0x630 mm/filemap.c:3093 new_sync_write fs/read_write.c:498 [inline] __vfs_write+0x3c1/0x560 fs/read_write.c:511 vfs_write+0x185/0x520 fs/read_write.c:559 SYSC_write fs/read_write.c:607 [inline] SyS_write+0x121/0x270 fs/read_write.c:599 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb check_prev_add kernel/locking/lockdep.c:1828 [inline] check_prevs_add kernel/locking/lockdep.c:1938 [inline] validate_chain kernel/locking/lockdep.c:2265 [inline] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 down_write+0x41/0xa0 kernel/locking/rwsem.c:52 inode_lock include/linux/fs.h:771 [inline] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 ashmem_shrink_scan drivers/staging/android/ashmem.c:462 [inline] ashmem_shrink_scan+0x1c3/0x4c0 drivers/staging/android/ashmem.c:446 ashmem_ioctl+0x29b/0xdd0 drivers/staging/android/ashmem.c:804 vfs_ioctl fs/ioctl.c:43 [inline] file_ioctl fs/ioctl.c:493 [inline] do_vfs_ioctl+0xb87/0x11d0 fs/ioctl.c:677 SYSC_ioctl fs/ioctl.c:694 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 entry_SYSCALL_64_after_swapgs+0x5d/0xdb other info that might help us debug this: Chain exists of: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17516 comm=syz-executor.1 lock(ashmem_mutex); lock(&sb->s_type->i_mutex_key#10); audit: type=1400 audit(1575322199.980:2077): avc: denied { create } for pid=17511 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 *** DEADLOCK *** 1 lock held by syz-executor.2/17507: #0: (ashmem_mutex){+.+.+.}, at: [<000000006e9bc3ae>] ashmem_shrink_scan+0x56/0x4c0 drivers/staging/android/ashmem.c:455 stack backtrace: CPU: 0 PID: 17507 Comm: syz-executor.2 Not tainted 4.9.205-syzkaller #0 ffff8801aad9f6b8 ffffffff81b55e6b ffffffff83cb8000 ffffffff83cdba60 ffffffff83cae9d0 ffffffff8424ff40 ffff8801b8148000 ffff8801aad9f710 ffffffff81406e9a ffff8801b81488f0 ffffffff8409b240 ffff8801b81488d8 Call Trace: [<00000000335e8d77>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000335e8d77>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<000000008297ad3d>] print_circular_bug.cold+0x2f6/0x454 kernel/locking/lockdep.c:1202 [<00000000caca445e>] check_prev_add kernel/locking/lockdep.c:1828 [inline] [<00000000caca445e>] check_prevs_add kernel/locking/lockdep.c:1938 [inline] [<00000000caca445e>] validate_chain kernel/locking/lockdep.c:2265 [inline] [<00000000caca445e>] __lock_acquire+0x2d22/0x4390 kernel/locking/lockdep.c:3345 [<00000000c5a80a01>] lock_acquire+0x133/0x3d0 kernel/locking/lockdep.c:3759 [<000000009e72758c>] down_write+0x41/0xa0 kernel/locking/rwsem.c:52 [<00000000077b449a>] inode_lock include/linux/fs.h:771 [inline] [<00000000077b449a>] shmem_fallocate+0x143/0xab0 mm/shmem.c:2683 input: syz1 as /devices/virtual/input/input238 [<00000000a5f03844>] ashmem_shrink_scan drivers/staging/android/ashmem.c:462 [inline] [<00000000a5f03844>] ashmem_shrink_scan+0x1c3/0x4c0 drivers/staging/android/ashmem.c:446 [<00000000960516d0>] ashmem_ioctl+0x29b/0xdd0 drivers/staging/android/ashmem.c:804 [<00000000b3edce20>] vfs_ioctl fs/ioctl.c:43 [inline] [<00000000b3edce20>] file_ioctl fs/ioctl.c:493 [inline] [<00000000b3edce20>] do_vfs_ioctl+0xb87/0x11d0 fs/ioctl.c:677 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17528 comm=syz-executor.1 [<00000000d6f08210>] SYSC_ioctl fs/ioctl.c:694 [inline] [<00000000d6f08210>] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 [<000000000368624a>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<000000008491e4ba>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb audit: type=1400 audit(1575322200.510:2078): avc: denied { create } for pid=17508 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. input: syz1 as /devices/virtual/input/input239 audit: type=1400 audit(1575322200.700:2079): avc: denied { create } for pid=17508 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17539 comm=syz-executor.1 audit: type=1400 audit(1575322201.150:2080): avc: denied { create } for pid=17549 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 input: syz1 as /devices/virtual/input/input240 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17559 comm=syz-executor.1 input: syz1 as /devices/virtual/input/input241 input: syz1 as /devices/virtual/input/input242 input: syz1 as /devices/virtual/input/input243 audit: type=1400 audit(1575322202.260:2081): avc: denied { create } for pid=17581 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322202.730:2082): avc: denied { create } for pid=17596 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 input: syz1 as /devices/virtual/input/input244 input: syz1 as /devices/virtual/input/input245 audit: type=1400 audit(1575322203.330:2083): avc: denied { create } for pid=17608 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322203.470:2084): avc: denied { create } for pid=17615 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322203.870:2085): avc: denied { create } for pid=17624 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322203.870:2086): avc: denied { create } for pid=17622 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322203.950:2087): avc: denied { create } for pid=17626 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322204.180:2088): avc: denied { create } for pid=17636 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322204.540:2089): avc: denied { create } for pid=17642 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322204.600:2090): avc: denied { create } for pid=17649 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322204.780:2091): avc: denied { create } for pid=17655 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1575322204.870:2092): avc: denied { create } for pid=17659 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17708 comm=syz-executor.1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17718 comm=syz-executor.1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17727 comm=syz-executor.1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17735 comm=syz-executor.1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17734 comm=syz-executor.3 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17741 comm=syz-executor.1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17747 comm=syz-executor.0 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17746 comm=syz-executor.5 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17750 comm=syz-executor.3 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. PF_BRIDGE: RTM_NEWNEIGH with invalid address SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17753 comm=syz-executor.0 PF_BRIDGE: RTM_NEWNEIGH with invalid address PF_BRIDGE: RTM_NEWNEIGH with invalid address PF_BRIDGE: RTM_NEWNEIGH with invalid address PF_BRIDGE: RTM_NEWNEIGH with invalid address PF_BRIDGE: RTM_NEWNEIGH with invalid address IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready audit_printk_skb: 15 callbacks suppressed audit: type=1400 audit(1575322209.040:2098): avc: denied { create } for pid=17775 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0