====================================================== [ INFO: possible circular locking dependency detected ] 4.9.84-ga9d0273 #44 Not tainted ------------------------------------------------------- syz-executor2/28890 is trying to acquire lock: (&mm->mmap_sem){++++++}, at: [] __might_fault+0xe4/0x1d0 mm/memory.c:3993 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:714 [inline] (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x371/0xfe0 drivers/staging/android/ashmem.c:791 which lock already depends on the new lock. binder: 28876:28898 got transaction with invalid offsets ptr binder: 28876:28898 transaction failed 29201/-14, size 24-8 line 3155 binder: 28876:28898 ioctl c0306201 20000100 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 28876:28898 ioctl 40046207 0 returned -16 the existing dependency chain (in reverse order) is: lock_acquire+0x12e/0x410 kernel/locking/lockdep.c:3756 __mutex_lock_common kernel/locking/mutex.c:521 [inline] mutex_lock_nested+0xbb/0x870 kernel/locking/mutex.c:621 binder: 28876:28898 ioctl c0306201 20000100 returned -14 ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:379 mmap_region+0x7dd/0xfd0 mm/mmap.c:1694 do_mmap+0x57b/0xbe0 mm/mmap.c:1473 do_mmap_pgoff include/linux/mm.h:2019 [inline] vm_mmap_pgoff+0x16b/0x1b0 mm/util.c:329 SYSC_mmap_pgoff mm/mmap.c:1523 [inline] SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1481 SYSC_mmap arch/x86/kernel/sys_x86_64.c:95 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:86 do_syscall_64+0x1a4/0x490 arch/x86/entry/common.c:282 binder_alloc: 28876: binder_alloc_buf, no vma binder: 28876:28899 transaction failed 29189/-3, size 24-8 line 3127 entry_SYSCALL_64_after_swapgs+0x47/0xc5 check_prev_add kernel/locking/lockdep.c:1828 [inline] check_prevs_add kernel/locking/lockdep.c:1938 [inline] validate_chain kernel/locking/lockdep.c:2265 [inline] __lock_acquire+0x2bf9/0x3640 kernel/locking/lockdep.c:3345 lock_acquire+0x12e/0x410 kernel/locking/lockdep.c:3756 __might_fault+0x14a/0x1d0 mm/memory.c:3994 copy_from_user arch/x86/include/asm/uaccess.h:705 [inline] ashmem_pin_unpin drivers/staging/android/ashmem.c:719 [inline] ashmem_ioctl+0x3c0/0xfe0 drivers/staging/android/ashmem.c:791 vfs_ioctl fs/ioctl.c:43 [inline] do_vfs_ioctl+0x1aa/0x1140 fs/ioctl.c:679 SYSC_ioctl fs/ioctl.c:694 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 do_syscall_64+0x1a4/0x490 arch/x86/entry/common.c:282 entry_SYSCALL_64_after_swapgs+0x47/0xc5 other info that might help us debug this: binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor2/28890: #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:714 [inline] #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x371/0xfe0 drivers/staging/android/ashmem.c:791 stack backtrace: CPU: 1 PID: 28890 Comm: syz-executor2 Not tainted 4.9.84-ga9d0273 #44 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d39c7908 ffffffff81d956b9 ffffffff853a3db0 ffffffff853a3db0 ffffffff853c3490 ffff8801d63bb8d8 ffff8801d63bb000 ffff8801d39c7950 ffffffff812387f1 ffff8801d63bb8d8 00000000d63bb8b0 ffff8801d63bb8d8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1202 [] check_prev_add kernel/locking/lockdep.c:1828 [inline] [] check_prevs_add kernel/locking/lockdep.c:1938 [inline] [] validate_chain kernel/locking/lockdep.c:2265 [inline] [] __lock_acquire+0x2bf9/0x3640 kernel/locking/lockdep.c:3345 [] lock_acquire+0x12e/0x410 kernel/locking/lockdep.c:3756 [] __might_fault+0x14a/0x1d0 mm/memory.c:3994 [] copy_from_user arch/x86/include/asm/uaccess.h:705 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:719 [inline] [] ashmem_ioctl+0x3c0/0xfe0 drivers/staging/android/ashmem.c:791 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x1aa/0x1140 fs/ioctl.c:679 [] SYSC_ioctl fs/ioctl.c:694 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 [] do_syscall_64+0x1a4/0x490 arch/x86/entry/common.c:282 [] entry_SYSCALL_64_after_swapgs+0x47/0xc5 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=44 sclass=netlink_tcpdiag_socket pig=28931 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=44 sclass=netlink_tcpdiag_socket pig=28938 comm=syz-executor3 program syz-executor4 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 binder: BC_ATTEMPT_ACQUIRE not supported binder: 28970:28974 ioctl c0306201 200002c0 returned -22 binder: 28970:28974 BC_ACQUIRE_DONE u0000000000000000 no match binder: BC_ATTEMPT_ACQUIRE not supported binder: 28970:28983 ioctl c0306201 200002c0 returned -22 binder: 28970:28974 Release 1 refcount change on invalid ref 4 ret -22 : renamed from gre0 binder: 29068:29069 unknown command 0 binder: 29068:29069 ioctl c0306201 200003c0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 29068:29069 ioctl 40046207 0 returned -16 binder: 29068:29075 unknown command 0 binder: 29068:29075 ioctl c0306201 200003c0 returned -22 audit_printk_skb: 5562 callbacks suppressed audit: type=1400 audit(1519646834.684:48213): avc: denied { write } for pid=29211 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519646834.694:48214): avc: denied { net_admin } for pid=24841 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646834.714:48215): avc: denied { create } for pid=29211 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519646834.724:48216): avc: denied { read } for pid=29211 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519646834.724:48217): avc: denied { setopt } for pid=29211 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519646834.724:48218): avc: denied { accept } for pid=29211 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519646834.724:48219): avc: denied { write } for pid=29211 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519646834.724:48220): avc: denied { net_admin } for pid=29211 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646834.894:48221): avc: denied { net_admin } for pid=3891 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646834.894:48222): avc: denied { dac_override } for pid=29218 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 29491:29495 BC_FREE_BUFFER u0000000000000000 no match binder: BINDER_SET_CONTEXT_MGR already set binder: 29491:29507 ioctl 40046207 0 returned -16 binder_alloc: 29491: binder_alloc_buf, no vma binder: 29491:29507 transaction failed 29189/-3, size 0-0 line 3127 binder: 29491:29495 BC_FREE_BUFFER u0000000000000000 no match binder: undelivered TRANSACTION_ERROR: 29189 binder: release 29491:29495 transaction 221 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 221, target dead SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33593 sclass=netlink_tcpdiag_socket pig=29544 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2711 sclass=netlink_tcpdiag_socket pig=29544 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2711 sclass=netlink_tcpdiag_socket pig=29561 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=43462 sclass=netlink_tcpdiag_socket pig=29544 comm=syz-executor3 device gre0 entered promiscuous mode binder: 29683:29685 unknown command 1074029281 binder: 29683:29685 ioctl c0306201 2000dfd0 returned -22 binder: 29683:29690 DecRefs 0 refcount change on invalid ref 1085130730 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 29683:29685 ioctl 40046207 0 returned -16 binder: 29683:29685 unknown command 1074029281 binder: 29683:29685 ioctl c0306201 2000dfd0 returned -22 binder: 29683:29701 DecRefs 0 refcount change on invalid ref 1085130730 ret -22 binder: 29683:29701 unknown command -1799426180 binder: 29683:29701 ioctl c0306201 200003c0 returned -22 binder: 29683:29690 unknown command -1799426180 binder: 29683:29690 ioctl c0306201 200003c0 returned -22 audit_printk_skb: 7231 callbacks suppressed audit: type=1400 audit(1519646839.694:50638): avc: denied { net_admin } for pid=3889 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646839.694:50639): avc: denied { dac_override } for pid=30002 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646839.704:50640): avc: denied { dac_override } for pid=30002 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646839.704:50641): avc: denied { net_admin } for pid=3879 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646839.704:50642): avc: denied { net_admin } for pid=3879 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646839.714:50643): avc: denied { net_admin } for pid=3879 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646839.714:50644): avc: denied { net_admin } for pid=3879 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646839.714:50645): avc: denied { net_admin } for pid=3879 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646839.714:50646): avc: denied { net_admin } for pid=3879 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519646839.714:50647): avc: denied { net_admin } for pid=3879 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 rfkill: input handler disabled rfkill: input handler enabled