SELinux: unrecognized netlink message: protocol=6 nlmsg_type=57687 sclass=netlink_xfrm_socket ====================================================== [ INFO: possible circular locking dependency detected ] 4.4.120-gd63fdf6 #29 Not tainted ------------------------------------------------------- syz-executor7/6332 is trying to acquire lock: (&mm->mmap_sem){++++++}, at: [ 47.936813] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=57687 sclass=netlink_xfrm_socket [] __might_fault+0xe4/0x1d0 mm/memory.c:3809 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:366 [] mmap_region+0x94f/0x1250 mm/mmap.c:1664 [] do_mmap+0x4fd/0x9d0 mm/mmap.c:1441 [] do_mmap_pgoff include/linux/mm.h:1915 [inline] [] vm_mmap_pgoff+0x16e/0x1c0 mm/util.c:296 [] SYSC_mmap_pgoff mm/mmap.c:1491 [inline] [] SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1449 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] compat_ashmem_ioctl+0x3e/0x50 drivers/staging/android/ashmem.c:809 [] C_SYSC_ioctl fs/compat_ioctl.c:1592 [inline] [] compat_SyS_ioctl+0x28a/0x2540 fs/compat_ioctl.c:1544 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor7/6332: #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 stack backtrace: CPU: 1 PID: 6332 Comm: syz-executor7 Not tainted 4.4.120-gd63fdf6 #29 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 c66864c471edc27d ffff8801d80778a8 ffffffff81d0408d ffffffff851a0010 ffffffff851a0010 ffffffff851beb20 ffff8801d7d5b8f8 ffff8801d7d5b000 ffff8801d80778f0 ffffffff81233ba1 ffff8801d7d5b8f8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] compat_ashmem_ioctl+0x3e/0x50 drivers/staging/android/ashmem.c:809 [] C_SYSC_ioctl fs/compat_ioctl.c:1592 [inline] [] compat_SyS_ioctl+0x28a/0x2540 fs/compat_ioctl.c:1544 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 binder: 6457:6458 ioctl c018620b 20000180 returned -14 binder: 6457:6465 ioctl c018620b 20000180 returned -14 netlink: 4124 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 4124 bytes leftover after parsing attributes in process `syz-executor4'. binder: 6619:6622 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 6619:6622 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 6619:6622 unknown command -1343276876 binder: 6619:6622 ioctl c0306201 20008fd0 returned -22 binder: 6619:6627 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 6619:6627 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 6619:6627 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 6619:6627 unknown command -1343276876 binder: 6619:6627 ioctl c0306201 20008fd0 returned -22 Option 'Ü¿Ò „ãÞ' to dns_resolver key: bad/missing value Option 'Ü¿Ò „ãÞ' to dns_resolver key: bad/missing value audit_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1521588879.224:19): avc: denied { getopt } for pid=6784 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket audit: type=1400 audit(1521588879.314:20): avc: denied { getattr } for pid=6784 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1521588879.344:21): avc: denied { ioctl } for pid=6784 comm="syz-executor4" path="socket:[15284]" dev="sockfs" ino=15284 ioctlcmd=8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1326 audit(1521588879.394:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6827 comm="syz-executor7" exe="/root/syz-executor7" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7766ba9 code=0x0 binder: BINDER_SET_CONTEXT_MGR already set binder: 6928:6929 ioctl 40046207 0 returned -16 binder_alloc: 6928: binder_alloc_buf, no vma binder: 6928:6952 transaction failed 29189/-3, size 0-0 line 3128 binder: release 6928:6929 transaction 11 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 11, target dead binder: undelivered TRANSACTION_ERROR: 29189 sg_write: data in/out 327644/80 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket binder: 7158:7164 Acquire 1 refcount change on invalid ref 0 ret -22 audit: type=1400 audit(1521588880.964:23): avc: denied { write } for pid=7175 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 7158:7164 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 binder: 7158:7164 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 binder: 7158:7164 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 7158:7164 Acquire 1 refcount change on invalid ref 4 ret -22 binder: 7158:7164 Acquire 1 refcount change on invalid ref 1 ret -22 binder: 7158:7164 got transaction to invalid handle binder: 7158:7164 transaction failed 29201/-22, size 0-56 line 3005 binder: 7158:7178 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7158:7178 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 binder: 7158:7178 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 binder: 7158:7178 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 7158:7178 Acquire 1 refcount change on invalid ref 4 ret -22 binder: 7158:7178 Acquire 1 refcount change on invalid ref 1 ret -22 binder: 7158:7178 got transaction to invalid handle binder: 7158:7178 transaction failed 29201/-22, size 0-56 line 3005 audit: type=1400 audit(1521588881.304:24): avc: denied { ioctl } for pid=7222 comm="syz-executor4" path="socket:[16301]" dev="sockfs" ino=16301 ioctlcmd=8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 7290:7297 transaction failed 29189/-22, size 0-0 line 3005 binder: 7290:7305 transaction failed 29189/-22, size 0-0 line 3005 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12475 sclass=netlink_route_socket binder: 7312:7324 ioctl c0106434 200000c0 returned -22 binder: 7312:7324 ioctl 40086436 20000100 returned -22 binder: 7312:7324 ioctl 40086436 20000080 returned -22 binder: 7312:7324 ioctl c0106434 200000c0 returned -22 binder: 7312:7326 ioctl 40086436 20000100 returned -22 binder: 7312:7326 ioctl 40086436 20000080 returned -22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8937 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8937 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12475 sclass=netlink_route_socket audit: type=1401 audit(1521588881.814:25): op=fscreate invalid_context=2E2F66696C65300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000[ 53.148956] binder: 7386:7389 transaction failed 29189/-22, size 0-0 line 3005 netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. binder: undelivered TRANSACTION_ERROR: 29189 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18176 sclass=netlink_route_socket audit: type=1400 audit(1521588883.204:26): avc: denied { attach_queue } for pid=7657 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 audit: type=1400 audit(1521588883.584:27): avc: denied { write } for pid=7734 comm="syz-executor2" name="map_files" dev="proc" ino=17949 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1521588883.644:28): avc: denied { setattr } for pid=7734 comm="syz-executor2" name="map_files" dev="proc" ino=17949 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3603 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3603 sclass=netlink_route_socket audit: type=1400 audit(1521588885.804:29): avc: denied { setopt } for pid=8285 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. IPv6: Can't replace route, no match found audit: type=1400 audit(1521588886.494:30): avc: denied { write } for pid=8470 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 IPv6: Can't replace route, no match found