audit: type=1804 audit(1556604277.282:523): pid=28811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="file0" dev="sda1" ino=17440 res=1 ====================================================== WARNING: possible circular locking dependency detected 4.19.37 #5 Not tainted ------------------------------------------------------ syz-executor.3/28811 is trying to acquire lock: 00000000c24006f9 (&acct->lock#2){+.+.}, at: acct_pin_kill+0x27/0x100 kernel/acct.c:173 but task is already holding lock: 00000000c54c0733 (sb_writers#4){.+.+}, at: sb_start_write include/linux/fs.h:1569 [inline] 00000000c54c0733 (sb_writers#4){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (sb_writers#4){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x20b/0x360 fs/super.c:1387 sb_start_write include/linux/fs.h:1569 [inline] mnt_want_write+0x3f/0xc0 fs/namespace.c:360 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24 ovl_link+0x7c/0x2d5 fs/overlayfs/dir.c:674 vfs_link+0x7a4/0xb60 fs/namei.c:4240 do_linkat+0x550/0x770 fs/namei.c:4308 __do_sys_link fs/namei.c:4337 [inline] __se_sys_link fs/namei.c:4335 [inline] __x64_sys_link+0x61/0x80 fs/namei.c:4335 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&ovl_i_mutex_key[depth]){+.+.}: down_write+0x38/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:738 [inline] ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 call_write_iter include/linux/fs.h:1811 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x58e/0x820 fs/read_write.c:487 __kernel_write+0x110/0x390 fs/read_write.c:506 do_acct_process+0xd37/0x1150 kernel/acct.c:520 slow_acct_process kernel/acct.c:579 [inline] acct_process+0x568/0x61e kernel/acct.c:605 do_exit+0x17c0/0x2fa0 kernel/exit.c:866 do_group_exit+0x135/0x370 kernel/exit.c:979 __do_sys_exit_group kernel/exit.c:990 [inline] __se_sys_exit_group kernel/exit.c:988 [inline] __x64_sys_exit_group+0x44/0x50 kernel/exit.c:988 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&acct->lock#2){+.+.}: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 acct_pin_kill+0x27/0x100 kernel/acct.c:173 pin_kill+0x18f/0x860 fs/fs_pin.c:50 acct_on+0x574/0x790 kernel/acct.c:254 __do_sys_acct kernel/acct.c:286 [inline] __se_sys_acct kernel/acct.c:273 [inline] __x64_sys_acct+0xae/0x200 kernel/acct.c:273 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &acct->lock#2 --> &ovl_i_mutex_key[depth] --> sb_writers#4 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers#4); lock(&ovl_i_mutex_key[depth]); lock(sb_writers#4); lock(&acct->lock#2); *** DEADLOCK *** 2 locks held by syz-executor.3/28811: #0: 0000000051ff52eb (acct_on_mutex){+.+.}, at: __do_sys_acct kernel/acct.c:285 [inline] #0: 0000000051ff52eb (acct_on_mutex){+.+.}, at: __se_sys_acct kernel/acct.c:273 [inline] #0: 0000000051ff52eb (acct_on_mutex){+.+.}, at: __x64_sys_acct+0xa6/0x200 kernel/acct.c:273 #1: 00000000c54c0733 (sb_writers#4){.+.+}, at: sb_start_write include/linux/fs.h:1569 [inline] #1: 00000000c54c0733 (sb_writers#4){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 stack backtrace: CPU: 1 PID: 28811 Comm: syz-executor.3 Not tainted 4.19.37 #5 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1861 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 acct_pin_kill+0x27/0x100 kernel/acct.c:173 pin_kill+0x18f/0x860 fs/fs_pin.c:50 acct_on+0x574/0x790 kernel/acct.c:254 __do_sys_acct kernel/acct.c:286 [inline] __se_sys_acct kernel/acct.c:273 [inline] __x64_sys_acct+0xae/0x200 kernel/acct.c:273 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458da9 Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f8a9bfbec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000458da9 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000440 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a9bfbf6d4 R13: 00000000004becd2 R14: 00000000004cfa50 R15: 00000000ffffffff audit: type=1804 audit(1556604277.852:524): pid=28811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="file0" dev="sda1" ino=17440 res=1 Process accounting resumed Process accounting resumed audit: type=1804 audit(1556604278.032:525): pid=28852 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="file0" dev="sda1" ino=18237 res=1 netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. Process accounting resumed netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. audit: type=1804 audit(1556604278.222:526): pid=28876 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="file0" dev="sda1" ino=17124 res=1 netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. Process accounting resumed audit: type=1804 audit(1556604278.382:527): pid=28890 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="file0" dev="sda1" ino=17101 res=1 netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. Process accounting resumed overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. overlayfs: failed to verify upper (2688/bus, ino=16948, err=-116) overlayfs: failed to verify index dir 'upper' xattr overlayfs: try deleting index dir or mounting with '-o index=off' to disable inodes index. overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. overlayfs: failed to verify upper (2595/bus, ino=16856, err=-116) overlayfs: failed to verify index dir 'upper' xattr overlayfs: try deleting index dir or mounting with '-o index=off' to disable inodes index. overlayfs: failed to verify upper (2690/bus, ino=16861, err=-116) overlayfs: failed to verify index dir 'upper' xattr overlayfs: try deleting index dir or mounting with '-o index=off' to disable inodes index. overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. net_ratelimit: 26 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_0 kobject: '&@[' (000000007effc8a6): kobject_add_internal: parent: 'net', set: 'devices' kobject: '&@[' (000000007effc8a6): kobject_uevent_env kobject: '&@[' (000000007effc8a6): fill_kobj_path: path = '/devices/virtual/net/&@[' kobject: 'queues' (00000000cb7cda15): kobject_add_internal: parent: '&@[', set: '' kobject: 'queues' (00000000cb7cda15): kobject_uevent_env kobject: 'queues' (00000000cb7cda15): kobject_uevent_env: filter function caused the event to drop! kobject: 'rx-0' (00000000aed0461f): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'rx-0' (00000000aed0461f): kobject_uevent_env kobject: 'rx-0' (00000000aed0461f): fill_kobj_path: path = '/devices/virtual/net/&@[/queues/rx-0' kobject: 'tx-0' (000000008fc37060): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'tx-0' (000000008fc37060): kobject_uevent_env kobject: 'tx-0' (000000008fc37060): fill_kobj_path: path = '/devices/virtual/net/&@[/queues/tx-0' kobject: 'brif' (00000000be706e84): kobject_add_internal: parent: '&@[', set: '' kobject: 'batman_adv' (0000000010b5d971): kobject_add_internal: parent: '&@[', set: '' kobject: 'brif' (00000000be706e84): kobject_cleanup, parent 000000007effc8a6 kobject: 'brif' (00000000be706e84): auto cleanup kobject_del kobject: 'brif' (00000000be706e84): calling ktype release kobject: (00000000be706e84): dynamic_kobj_release kobject: 'brif': free name kobject: 'batman_adv' (0000000010b5d971): kobject_uevent_env kobject: 'batman_adv' (0000000010b5d971): kobject_uevent_env: filter function caused the event to drop! kobject: 'batman_adv' (0000000010b5d971): kobject_cleanup, parent (null) kobject: 'batman_adv' (0000000010b5d971): calling ktype release kobject: (0000000010b5d971): dynamic_kobj_release kobject: 'batman_adv': free name kobject: 'rx-0' (00000000aed0461f): kobject_cleanup, parent 00000000cb7cda15 kobject: 'rx-0' (00000000aed0461f): auto cleanup 'remove' event kobject: 'rx-0' (00000000aed0461f): kobject_uevent_env kobject: 'rx-0' (00000000aed0461f): fill_kobj_path: path = '/devices/virtual/net/&@[/queues/rx-0' kobject: 'rx-0' (00000000aed0461f): auto cleanup kobject_del kobject: 'rx-0' (00000000aed0461f): calling ktype release kobject: 'rx-0': free name kobject: 'tx-0' (000000008fc37060): kobject_cleanup, parent 00000000cb7cda15 kobject: 'tx-0' (000000008fc37060): auto cleanup 'remove' event kobject: 'tx-0' (000000008fc37060): kobject_uevent_env kobject: 'tx-0' (000000008fc37060): fill_kobj_path: path = '/devices/virtual/net/&@[/queues/tx-0' kobject: 'tx-0' (000000008fc37060): auto cleanup kobject_del kobject: 'tx-0' (000000008fc37060): calling ktype release kobject: 'tx-0': free name kobject: 'queues' (00000000cb7cda15): kobject_cleanup, parent (null) kobject: 'queues' (00000000cb7cda15): calling ktype release kobject: 'queues' (00000000cb7cda15): kset_release kobject: 'queues': free name kobject: '&@[' (000000007effc8a6): kobject_uevent_env kobject: '&@[' (000000007effc8a6): fill_kobj_path: path = '/devices/virtual/net/&@[' kobject: '&@[' (000000007effc8a6): kobject_cleanup, parent (null) kobject: '&@[' (000000007effc8a6): calling ktype release kobject: '&@[': free name kobject: '&@[' (000000005f62af35): kobject_add_internal: parent: 'net', set: 'devices' kobject: '&@[' (000000005f62af35): kobject_uevent_env kobject: '&@[' (000000005f62af35): fill_kobj_path: path = '/devices/virtual/net/&@[' kobject: 'queues' (00000000355b61f2): kobject_add_internal: parent: '&@[', set: '' kobject: 'queues' (00000000355b61f2): kobject_uevent_env kobject: 'queues' (00000000355b61f2): kobject_uevent_env: filter function caused the event to drop! kobject: 'rx-0' (00000000ccadde1d): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'rx-0' (00000000ccadde1d): kobject_uevent_env kobject: 'rx-0' (00000000ccadde1d): fill_kobj_path: path = '/devices/virtual/net/&@[/queues/rx-0' kobject: 'tx-0' (00000000f316c71f): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'tx-0' (00000000f316c71f): kobject_uevent_env kobject: 'tx-0' (00000000f316c71f): fill_kobj_path: path = '/devices/virtual/net/&@[/queues/tx-0' kobject: 'brif' (00000000a6886d78): kobject_add_internal: parent: '&@[', set: '' kobject: 'batman_adv' (00000000d7cab232): kobject_add_internal: parent: '&@[', set: '' kobject: 'brif' (00000000a6886d78): kobject_cleanup, parent 000000005f62af35 kobject: 'brif' (00000000a6886d78): auto cleanup kobject_del kobject: 'brif' (00000000a6886d78): calling ktype release kobject: (00000000a6886d78): dynamic_kobj_release kobject: 'brif': free name kobject: 'batman_adv' (00000000d7cab232): kobject_uevent_env kobject: 'batman_adv' (00000000d7cab232): kobject_uevent_env: filter function caused the event to drop! kobject: 'batman_adv' (00000000d7cab232): kobject_cleanup, parent (null) kobject: 'batman_adv' (00000000d7cab232): calling ktype release kobject: (00000000d7cab232): dynamic_kobj_release kobject: 'batman_adv': free name kobject: 'rx-0' (00000000ccadde1d): kobject_cleanup, parent 00000000355b61f2 kobject: 'rx-0' (00000000ccadde1d): auto cleanup 'remove' event kobject: 'rx-0' (00000000ccadde1d): kobject_uevent_env kobject: 'rx-0' (00000000ccadde1d): fill_kobj_path: path = '/devices/virtual/net/&@[/queues/rx-0' kobject: 'rx-0' (00000000ccadde1d): auto cleanup kobject_del kobject: 'rx-0' (00000000ccadde1d): calling ktype release