PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex netlink: 124 bytes leftover after parsing attributes in process `syz-executor7'. ====================================================== [ INFO: possible circular locking dependency detected ] 4.4.119-g855ea74 #28 Not tainted ------------------------------------------------------- syz-executor2/6180 is trying to acquire lock: (&mm->mmap_sem){++++++}, at: [ 43.937394] netlink: 124 bytes leftover after parsing attributes in process `syz-executor7'. [] __might_fault+0xe4/0x1d0 mm/memory.c:3809 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:366 [] mmap_region+0x94f/0x1250 mm/mmap.c:1664 [] do_mmap+0x4fd/0x9d0 mm/mmap.c:1441 [] do_mmap_pgoff include/linux/mm.h:1915 [inline] [] vm_mmap_pgoff+0x16e/0x1c0 mm/util.c:296 [] SYSC_mmap_pgoff mm/mmap.c:1491 [inline] [] SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1449 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] compat_ashmem_ioctl+0x3e/0x50 drivers/staging/android/ashmem.c:809 [] C_SYSC_ioctl fs/compat_ioctl.c:1592 [inline] [] compat_SyS_ioctl+0x28a/0x2540 fs/compat_ioctl.c:1544 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor2/6180: #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 stack backtrace: CPU: 1 PID: 6180 Comm: syz-executor2 Not tainted 4.4.119-g855ea74 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 7e7dfc2750b81220 ffff8801d8fef8a8 ffffffff81d0402d ffffffff851a0010 ffffffff851a0010 ffffffff851beb20 ffff8801d88bb8f8 ffff8801d88bb000 ffff8801d8fef8f0 ffffffff81233ba1 ffff8801d88bb8f8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] compat_ashmem_ioctl+0x3e/0x50 drivers/staging/android/ashmem.c:809 [] C_SYSC_ioctl fs/compat_ioctl.c:1592 [inline] [] compat_SyS_ioctl+0x28a/0x2540 fs/compat_ioctl.c:1544 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 audit_printk_skb: 25 callbacks suppressed audit: type=1400 audit(1520234049.137:22): avc: denied { create } for pid=6292 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 audit: type=1400 audit(1520234049.367:23): avc: denied { ioctl } for pid=6355 comm="syz-executor2" path="socket:[14400]" dev="sockfs" ino=14400 ioctlcmd=aa3f scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=255 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=255 sclass=netlink_route_socket netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. binder: 6547:6565 ioctl c0306201 20004000 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 6547:6551 ioctl 40046207 0 returned -16 binder_alloc: 6547: binder_alloc_buf, no vma binder: 6547:6565 transaction failed 29189/-3, size 0-0 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6547:6551 transaction 7 in, still active binder: send failed reply for transaction 7 to 6547:6565 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 proc: unrecognized mount option "«" or missing value proc: unrecognized mount option "«" or missing value netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. binder: BINDER_SET_CONTEXT_MGR already set binder: 6878:6888 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 6882:6891 ioctl 40046207 0 returned -16 binder_alloc: 6878: binder_alloc_buf, no vma binder: 6882:6891 transaction failed 29189/-3, size 0-0 line 3128 binder: BINDER_SET_CONTEXT_MGR already set binder: 6882:6891 ioctl 40046207 0 returned -16 binder: 6882:6899 transaction failed 29189/-22, size 0-0 line 3005 binder: 6882:6901 unknown command 0 binder: 6882:6901 ioctl c0306201 20000800 returned -22 TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1401 audit(1520234051.637:24): op=setxattr invalid_context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audit: type=1401 audit(1520234051.737:25): op=setxattr invalid_context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binder: 7005:7013 transaction failed 29189/-22, size 0-0 line 3005 audit: type=1400 audit(1520234051.977:26): avc: denied { setopt } for pid=7006 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure binder_alloc: binder_alloc_mmap_handler: 7005 20000000-20002000 already mapped failed -16 binder_alloc: 7005: binder_alloc_buf, no vma binder: 7005:7013 transaction failed 29189/-3, size 0-0 line 3128 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket mmap: syz-executor4 (7285) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. audit: type=1400 audit(1520234052.927:27): avc: denied { write } for pid=7279 comm="syz-executor0" path="socket:[16036]" dev="sockfs" ino=16036 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. binder: 7441:7446 got transaction with invalid offsets ptr binder: 7441:7446 transaction failed 29201/-14, size 56-8 line 3156 binder: 7456:7461 unknown command 249 binder: 7456:7461 ioctl c0306201 2000dfd0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: BINDER_SET_CONTEXT_MGR already set binder: 7456:7461 ioctl 40046207 0 returned -16 binder: 7456:7471 unknown command 249 binder: 7456:7471 ioctl c0306201 2000dfd0 returned -22 binder: 7441:7459 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29201 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor4/7484 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 7484 Comm: syz-executor4 Not tainted 4.4.119-g855ea74 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 65072a42d349a2eb ffff8801d4117648 ffffffff81d0402d 0000000000000001 ffffffff839fe5a0 ffffffff83d0be20 ffff8800b7150000 0000000000000003 ffff8801d4117688 ffffffff81d63f84 ffff8801d41176a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] C_SYSC_sendmsg net/compat.c:720 [inline] [] compat_SyS_sendmsg+0x2a/0x40 net/compat.c:718 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 rfkill: input handler disabled rfkill: input handler enabled binder: 7535:7536 unknown command 0 binder: 7535:7536 ioctl c0306201 20004000 returned -22 binder: 7535:7538 got transaction to invalid handle binder: 7535:7538 transaction failed 29201/-22, size 0-0 line 3005 binder: BINDER_SET_CONTEXT_MGR already set binder: 7535:7538 unknown command 0 binder: 7535:7538 ioctl c0306201 20004000 returned -22 binder: 7535:7546 ioctl 40046207 0 returned -16 binder: 7535:7546 got transaction to invalid handle binder: 7535:7546 transaction failed 29201/-22, size 0-0 line 3005 netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. binder: 7589:7602 ioctl 40046205 67bd3878 returned -22 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1400 audit(1520234054.737:28): avc: denied { bind } for pid=7610 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 7589:7619 Release 1 refcount change on invalid ref 3 ret -22 binder: 7589:7619 Acquire 1 refcount change on invalid ref 3 ret -22 binder: 7589:7619 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 7589:7619 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 0000000000000004 binder: 7589:7642 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 7589:7602 ioctl 40046207 0 returned -16 binder: 7589:7639 unknown command 0 binder: 7589:7639 ioctl c0306201 20000400 returned -22 binder: 7589:7619 Release 1 refcount change on invalid ref 1 ret -22 binder: 7589:7619 got reply transaction with no transaction stack binder: 7589:7619 transaction failed 29201/-71, size 0-0 line 2921 binder: BINDER_SET_CONTEXT_MGR already set binder: 7589:7619 ioctl 40046207 0 returned -16 binder: 7589:7619 ioctl 40046205 67bd3878 returned -22 binder: 7589:7639 unknown command 0 binder: 7589:7639 ioctl c0306201 20000400 returned -22 binder: 7589:7619 Release 1 refcount change on invalid ref 3 ret -22 binder: 7589:7619 Acquire 1 refcount change on invalid ref 3 ret -22 binder: 7589:7619 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 7589:7619 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 0000000000000004 binder: 7589:7619 Release 1 refcount change on invalid ref 1 ret -22 binder: 7589:7619 got reply transaction with no transaction stack binder: 7589:7619 transaction failed 29201/-71, size 0-0 line 2921 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12564 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12564 sclass=netlink_route_socket binder: 7713:7726 unknown command 0 binder: 7713:7726 ioctl c0306201 2001bfd0 returned -22 binder: 7713:7726 unknown command 0 binder: 7713:7726 ioctl c0306201 2001bfd0 returned -22 audit: type=1400 audit(1520234055.987:29): avc: denied { create } for pid=7863 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 binder: 8069:8070 unknown command 0 binder: 8069:8070 ioctl c0306201 20004000 returned -22 binder: 8069:8070 got transaction to invalid handle binder: 8069:8070 transaction failed 29201/-22, size 0-0 line 3005 binder: 8069:8070 ioctl c0306201 20004000 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 8069:8085 ioctl 40046207 0 returned -16 binder: 8069:8086 got transaction to invalid handle binder: 8069:8086 transaction failed 29201/-22, size 0-0 line 3005 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 binder: 8203:8205 ioctl 541b 20000000 returned -22 binder: 8203:8205 BC_INCREFS_DONE u0000000000000000 node 30 cookie mismatch a99d1343fd0000fe != 0000000000000000 binder: BINDER_SET_CONTEXT_MGR already set binder: 8203:8222 ioctl 541b 20000000 returned -22 binder: 8203:8224 ioctl 40046207 0 returned -16 binder: 8203:8222 BC_INCREFS_DONE u0000000000000000 no match binder: 8274:8279 ioctl c0306201 2001bfd0 returned -14 binder: 8274:8279 ioctl c0306201 2001bfd0 returned -14 binder: 8319:8322 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 8319:8339 unknown command 0 binder: 8319:8339 ioctl c0306201 20a20000 returned -22