====================================================== [ INFO: possible circular locking dependency detected ] 4.4.120-gd63fdf6 #28 Not tainted ------------------------------------------------------- syz-executor0/5567 is trying to acquire lock: (&mm->mmap_sem){++++++}, at: [] __might_fault+0xe4/0x1d0 mm/memory.c:3809 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:366 [] mmap_region+0x94f/0x1250 mm/mmap.c:1664 [] do_mmap+0x4fd/0x9d0 mm/mmap.c:1441 [] do_mmap_pgoff include/linux/mm.h:1915 [inline] [] vm_mmap_pgoff+0x16e/0x1c0 mm/util.c:296 [] SYSC_mmap_pgoff mm/mmap.c:1491 [inline] [] SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1449 [] SYSC_mmap arch/x86/kernel/sys_x86_64.c:95 [inline] [] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:86 [] entry_SYSCALL_64_fastpath+0x1c/0x98 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x7aa/0xee0 fs/ioctl.c:607 [] SYSC_ioctl fs/ioctl.c:622 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:613 [] entry_SYSCALL_64_fastpath+0x1c/0x98 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor0/5567: #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 stack backtrace: CPU: 0 PID: 5567 Comm: syz-executor0 Not tainted 4.4.120-gd63fdf6 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 48ab882e8256d8ed ffff8801d965f9b8 ffffffff81d0408d ffffffff851a0010 ffffffff851a0010 ffffffff851be610 ffff8801c51088f8 ffff8801c5108000 ffff8801d965fa00 ffffffff81233ba1 ffff8801c51088f8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x7aa/0xee0 fs/ioctl.c:607 [] SYSC_ioctl fs/ioctl.c:622 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:613 [] entry_SYSCALL_64_fastpath+0x1c/0x98 audit: type=1400 audit(1520749529.929:9): avc: denied { create } for pid=5619 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1520749529.959:10): avc: denied { ioctl } for pid=5624 comm="syz-executor7" path="socket:[13165]" dev="sockfs" ino=13165 ioctlcmd=891a scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. audit: type=1400 audit(1520749530.019:11): avc: denied { setattr } for pid=5624 comm="syz-executor7" name="NETLINK" dev="sockfs" ino=13165 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1520749530.049:12): avc: denied { getopt } for pid=5624 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1520749530.049:13): avc: denied { write } for pid=5651 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT binder: release 5815:5817 transaction 11 out, still active binder: undelivered TRANSACTION_COMPLETE binder_alloc: binder_alloc_mmap_handler: 5815 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5815:5821 ioctl 40046207 0 returned -16 binder_alloc: 5815: binder_alloc_buf, no vma binder: 5815:5817 transaction failed 29189/-3, size 0-0 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 11, target dead SELinux: unrecognized netlink message: protocol=4 nlmsg_type=32 sclass=netlink_tcpdiag_socket binder: 5863:5870 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 5863:5881 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 5863:5881 IncRefs 0 refcount change on invalid ref 0 ret -22 netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. binder: release 5953:5955 transaction 14 out, still active binder: undelivered TRANSACTION_COMPLETE binder: BINDER_SET_CONTEXT_MGR already set binder: 5953:5969 ioctl 40046207 0 returned -16 binder_alloc: 5953: binder_alloc_buf, no vma binder: 5953:5955 transaction failed 29189/-3, size 0-0 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 14, target dead SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32363 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32363 sclass=netlink_route_socket binder: 6042:6054 ioctl 5417 20000040 returned -22 binder: 6042:6054 ioctl c0306201 2000afd0 returned -14 binder_alloc: binder_alloc_mmap_handler: 6042 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 6042:6054 ioctl 40046207 0 returned -16 binder: 6042:6077 ioctl 5417 20000040 returned -22 binder: 6042:6054 ioctl c0306201 2000afd0 returned -14 binder: release 6095:6096 transaction 18 in, still active binder: send failed reply for transaction 18 to 6095:6100 binder_alloc: binder_alloc_mmap_handler: 6095 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 6095:6100 unknown command 0 binder: 6095:6100 ioctl c0306201 2000a000 returned -22 binder: 6095:6096 ioctl 40046207 0 returned -16 binder_alloc: 6095: binder_alloc_buf, no vma binder: 6095:6101 transaction failed 29189/-3, size 0-0 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: 6103:6125 ioctl 80284504 20000000 returned -22 binder: 6103:6125 ioctl 5429 20000080 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 6103:6134 ioctl 40046207 0 returned -16 binder_alloc: 6103: binder_alloc_buf, no vma binder: 6103:6133 transaction failed 29189/-3, size 0-0 line 3128 binder: 6103:6135 got reply transaction with no transaction stack binder: 6103:6135 transaction failed 29201/-71, size 0-0 line 2921 binder: 6103:6135 ioctl 5429 20000080 returned -22 binder: 6103:6133 ioctl 80284504 20000000 returned -22 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 22, process died. binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 netlink: 148 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 148 bytes leftover after parsing attributes in process `syz-executor6'. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. netlink: 6 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor6'. binder: 6332:6358 transaction failed 29189/-22, size 40-24 line 3005 syz-executor4 (6401): /proc/6399/oom_adj is deprecated, please use /proc/6399/oom_score_adj instead. audit_printk_skb: 13 callbacks suppressed audit: type=1401 audit(1520749533.319:18): op=setxattr invalid_context="\security" binder_alloc: binder_alloc_mmap_handler: 6470 20000000-20002000 already mapped failed -16 binder: 6485:6490 unknown command 25565 binder: 6485:6490 ioctl c0306201 20004000 returned -22 binder: 6485:6490 ERROR: BC_REGISTER_LOOPER called without request binder: 6485:6490 unknown command 25565 binder: 6485:6490 ioctl c0306201 20004000 returned -22 binder: 6485:6492 ERROR: BC_REGISTER_LOOPER called without request syz-executor2 (6526) used greatest stack depth: 23656 bytes left audit: type=1400 audit(1520749533.669:19): avc: denied { read } for pid=6539 comm="syz-executor2" path="socket:[15457]" dev="sockfs" ino=15457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1520749534.509:20): avc: denied { transfer } for pid=6790 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: binder_alloc_mmap_handler: 6790 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 6790:6794 ioctl 40046207 0 returned -16 binder_alloc: 6790: binder_alloc_buf, no vma binder: 6790:6814 transaction failed 29189/-3, size 40-8 line 3128 binder: send failed reply for transaction 27 to 6790:6794 binder: undelivered TRANSACTION_ERROR: 29189 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9468 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9468 sclass=netlink_route_socket device syz_tun entered promiscuous mode device syz_tun left promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket binder: 7074:7077 ioctl 40046205 0 returned -22 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1685 sclass=netlink_tcpdiag_socket binder: 7161:7169 got transaction with invalid handle, 0 l2tp_core: tunl 1: fd 20 wrong protocol, got 1, expected 17 l2tp_core: tunl 1: fd 20 wrong protocol, got 1, expected 17 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1685 sclass=netlink_tcpdiag_socket binder: 7161:7169 transaction failed 29201/-22, size 56-8 line 3220 binder: BINDER_SET_CONTEXT_MGR already set binder: 7161:7176 ioctl 40046207 0 returned -16 binder_alloc: 7161: binder_alloc_buf, no vma binder: 7161:7169 transaction failed 29189/-3, size 56-8 line 3128 netlink: 64 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor3'. binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 IPVS: Creating netns size=2552 id=9 binder: 7291:7293 BC_INCREFS_DONE u0000000000000000 no match binder: send failed reply for transaction 41 to 7291:7293 binder: 7291:7293 transaction failed 29189/-22, size 40-8 line 3005 binder: 7291:7297 BC_INCREFS_DONE u0000000000000000 no match pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 binder: undelivered TRANSACTION_ERROR: 29189 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads audit: type=1400 audit(1520749537.029:21): avc: denied { setattr } for pid=7348 comm="syz-executor4" path="/proc/387/attr/keycreate" dev="proc" ino=17018 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 audit: type=1401 audit(1520749537.369:22): op=fscreate invalid_context=73797374656D5F753A6F626A6563745F723A616E6163726F6E5F657865635F743A733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000[ 53.438969] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. IPVS: Creating netns size=2552 id=10 binder: 7645:7651 ioctl c0306201 20a20000 returned -14