overlayfs: './file0' not a directory Process accounting resumed ====================================================== WARNING: possible circular locking dependency detected 4.19.37 #5 Not tainted ------------------------------------------------------ syz-executor.2/3174 is trying to acquire lock: 000000008352d07f (&ovl_i_mutex_key[depth]){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] 000000008352d07f (&ovl_i_mutex_key[depth]){+.+.}, at: ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 but task is already holding lock: 0000000004f8a831 (&acct->lock#2){+.+.}, at: acct_get kernel/acct.c:161 [inline] 0000000004f8a831 (&acct->lock#2){+.+.}, at: slow_acct_process kernel/acct.c:577 [inline] 0000000004f8a831 (&acct->lock#2){+.+.}, at: acct_process+0x2e5/0x61e kernel/acct.c:605 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&acct->lock#2){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 acct_pin_kill+0x27/0x100 kernel/acct.c:173 pin_kill+0x18f/0x860 fs/fs_pin.c:50 acct_on+0x574/0x790 kernel/acct.c:254 __do_sys_acct kernel/acct.c:286 [inline] __se_sys_acct kernel/acct.c:273 [inline] __x64_sys_acct+0xae/0x200 kernel/acct.c:273 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (sb_writers#4){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x20b/0x360 fs/super.c:1387 sb_start_write include/linux/fs.h:1569 [inline] mnt_want_write+0x3f/0xc0 fs/namespace.c:360 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24 ovl_setattr+0xdd/0x950 fs/overlayfs/inode.c:30 notify_change+0xad9/0xfb0 fs/attr.c:334 do_truncate+0x158/0x220 fs/open.c:63 vfs_truncate+0x594/0x730 fs/open.c:109 do_sys_truncate.part.0+0x130/0x150 fs/open.c:132 do_sys_truncate fs/open.c:126 [inline] __do_sys_truncate fs/open.c:144 [inline] __se_sys_truncate fs/open.c:142 [inline] __x64_sys_truncate+0x6e/0xa0 fs/open.c:142 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&ovl_i_mutex_key[depth]){+.+.}: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 down_write+0x38/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:738 [inline] ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 call_write_iter include/linux/fs.h:1811 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x58e/0x820 fs/read_write.c:487 __kernel_write+0x110/0x390 fs/read_write.c:506 do_acct_process+0xd37/0x1150 kernel/acct.c:520 slow_acct_process kernel/acct.c:579 [inline] acct_process+0x568/0x61e kernel/acct.c:605 do_exit+0x17c0/0x2fa0 kernel/exit.c:866 do_group_exit+0x135/0x370 kernel/exit.c:979 get_signal+0x399/0x1d50 kernel/signal.c:2572 do_signal+0x95/0x1950 arch/x86/kernel/signal.c:816 exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &ovl_i_mutex_key[depth] --> sb_writers#4 --> &acct->lock#2 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&acct->lock#2); lock(sb_writers#4); lock(&acct->lock#2); lock(&ovl_i_mutex_key[depth]); *** DEADLOCK *** 2 locks held by syz-executor.2/3174: #0: 0000000004f8a831 (&acct->lock#2){+.+.}, at: acct_get kernel/acct.c:161 [inline] #0: 0000000004f8a831 (&acct->lock#2){+.+.}, at: slow_acct_process kernel/acct.c:577 [inline] #0: 0000000004f8a831 (&acct->lock#2){+.+.}, at: acct_process+0x2e5/0x61e kernel/acct.c:605 #1: 00000000fe98c363 (sb_writers#17){.+.+}, at: file_start_write_trylock include/linux/fs.h:2771 [inline] #1: 00000000fe98c363 (sb_writers#17){.+.+}, at: do_acct_process+0xf37/0x1150 kernel/acct.c:517 stack backtrace: CPU: 0 PID: 3174 Comm: syz-executor.2 Not tainted 4.19.37 #5 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1861 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 down_write+0x38/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:738 [inline] ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 call_write_iter include/linux/fs.h:1811 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x58e/0x820 fs/read_write.c:487 __kernel_write+0x110/0x390 fs/read_write.c:506 do_acct_process+0xd37/0x1150 kernel/acct.c:520 slow_acct_process kernel/acct.c:579 [inline] acct_process+0x568/0x61e kernel/acct.c:605 do_exit+0x17c0/0x2fa0 kernel/exit.c:866 do_group_exit+0x135/0x370 kernel/exit.c:979 get_signal+0x399/0x1d50 kernel/signal.c:2572 do_signal+0x95/0x1950 arch/x86/kernel/signal.c:816 exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458da9 Code: Bad RIP value. RSP: 002b:00007f345c9b5cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000073bfa8 RCX: 0000000000458da9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000073bfa8 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000073bfac R13: 00007fffca1f736f R14: 00007f345c9b69c0 R15: 000000000073bfac SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=3182 comm=syz-executor.4 kobject: 'loop2' (000000008b9c58e0): kobject_uevent_env kobject: 'loop2' (000000008b9c58e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (00000000d55d5781): kobject_uevent_env kobject: 'loop3' (00000000d55d5781): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'ax0' (000000009be978c6): kobject_add_internal: parent: 'net', set: 'devices' kobject: 'loop4' (00000000de458567): kobject_uevent_env kobject: 'loop4' (00000000de458567): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (000000008b9c58e0): kobject_uevent_env kobject: 'loop2' (000000008b9c58e0): fill_kobj_path: path = '/devices/virtual/block/loop2' SELinux: unrecognized netlink message: protocol=0 nlmsg_type=529 sclass=netlink_route_socket pig=3311 comm=syz-executor.4 kobject: 'ax0' (000000009be978c6): kobject_uevent_env kobject: 'ax0' (000000009be978c6): fill_kobj_path: path = '/devices/virtual/net/ax0' kobject: 'loop4' (00000000de458567): kobject_uevent_env kobject: 'queues' (0000000034d82de7): kobject_add_internal: parent: 'ax0', set: '' kobject: 'loop4' (00000000de458567): fill_kobj_path: path = '/devices/virtual/block/loop4' SELinux: unrecognized netlink message: protocol=0 nlmsg_type=785 sclass=netlink_route_socket pig=3323 comm=syz-executor.4 kobject: 'queues' (0000000034d82de7): kobject_uevent_env kobject: 'loop2' (000000008b9c58e0): kobject_uevent_env kobject: 'queues' (0000000034d82de7): kobject_uevent_env: filter function caused the event to drop! kobject: 'loop2' (000000008b9c58e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'rx-0' (00000000f94cff23): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'loop4' (00000000de458567): kobject_uevent_env kobject: 'rx-0' (00000000f94cff23): kobject_uevent_env kobject: 'loop4' (00000000de458567): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'rx-0' (00000000f94cff23): fill_kobj_path: path = '/devices/virtual/net/ax0/queues/rx-0' kobject: 'tx-0' (000000009be15e07): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'tx-0' (000000009be15e07): kobject_uevent_env kobject: 'loop2' (000000008b9c58e0): kobject_uevent_env kobject: 'tx-0' (000000009be15e07): fill_kobj_path: path = '/devices/virtual/net/ax0/queues/tx-0' kobject: 'loop2' (000000008b9c58e0): fill_kobj_path: path = '/devices/virtual/block/loop2' mkiss: ax0: crc mode is auto. kobject: 'rx-0' (00000000f94cff23): kobject_cleanup, parent 0000000034d82de7 kobject: 'rx-0' (00000000f94cff23): auto cleanup 'remove' event kobject: 'rx-0' (00000000f94cff23): kobject_uevent_env kobject: 'rx-0' (00000000f94cff23): fill_kobj_path: path = '/devices/virtual/net/ax0/queues/rx-0' kobject: 'rx-0' (00000000f94cff23): auto cleanup kobject_del kobject: 'rx-0' (00000000f94cff23): calling ktype release kobject: 'rx-0': free name kobject: 'tx-0' (000000009be15e07): kobject_cleanup, parent 0000000034d82de7 kobject: 'tx-0' (000000009be15e07): auto cleanup 'remove' event kobject: 'tx-0' (000000009be15e07): kobject_uevent_env kobject: 'tx-0' (000000009be15e07): fill_kobj_path: path = '/devices/virtual/net/ax0/queues/tx-0' kobject: 'tx-0' (000000009be15e07): auto cleanup kobject_del kobject: 'tx-0' (000000009be15e07): calling ktype release kobject: 'tx-0': free name kobject: 'queues' (0000000034d82de7): kobject_cleanup, parent (null) kobject: 'queues' (0000000034d82de7): calling ktype release kobject: 'queues' (0000000034d82de7): kset_release kobject: 'queues': free name kobject: 'ax0' (000000009be978c6): kobject_uevent_env kobject: 'ax0' (000000009be978c6): fill_kobj_path: path = '/devices/virtual/net/ax0' kobject: 'ax0' (000000001d73bafe): kobject_add_internal: parent: 'net', set: 'devices' kobject: 'ax0' (000000001d73bafe): kobject_uevent_env kobject: 'ax0' (000000001d73bafe): fill_kobj_path: path = '/devices/virtual/net/ax0' kobject: 'queues' (00000000818ad0bb): kobject_add_internal: parent: 'ax0', set: '' kobject: 'queues' (00000000818ad0bb): kobject_uevent_env kobject: 'queues' (00000000818ad0bb): kobject_uevent_env: filter function caused the event to drop! kobject: 'rx-0' (0000000096fd2c18): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'rx-0' (0000000096fd2c18): kobject_uevent_env kobject: 'rx-0' (0000000096fd2c18): fill_kobj_path: path = '/devices/virtual/net/ax0/queues/rx-0' kobject: 'tx-0' (00000000185912ad): kobject_add_internal: parent: 'queues', set: 'queues' kobject: 'tx-0' (00000000185912ad): kobject_uevent_env kobject: 'tx-0' (00000000185912ad): fill_kobj_path: path = '/devices/virtual/net/ax0/queues/tx-0' mkiss: ax0: crc mode is auto. kobject: 'rx-0' (0000000096fd2c18): kobject_cleanup, parent 00000000818ad0bb net_ratelimit: 20 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'rx-0' (0000000096fd2c18): auto cleanup 'remove' event kobject: 'rx-0' (0000000096fd2c18): kobject_uevent_env kobject: 'rx-0' (0000000096fd2c18): fill_kobj_path: path = '/devices/virtual/net/ax0/queues/rx-0' kobject: 'rx-0' (0000000096fd2c18): auto cleanup kobject_del kobject: 'rx-0' (0000000096fd2c18): calling ktype release kobject: 'rx-0': free name kobject: 'tx-0' (00000000185912ad): kobject_cleanup, parent 00000000818ad0bb kobject: 'tx-0' (00000000185912ad): auto cleanup 'remove' event kobject: 'tx-0' (00000000185912ad): kobject_uevent_env kobject: 'tx-0' (00000000185912ad): fill_kobj_path: path = '/devices/virtual/net/ax0/queues/tx-0' kobject: 'tx-0' (00000000185912ad): auto cleanup kobject_del kobject: 'tx-0' (00000000185912ad): calling ktype release kobject: 'tx-0': free name kobject: 'queues' (00000000818ad0bb): kobject_cleanup, parent (null) kobject: 'queues' (00000000818ad0bb): calling ktype release kobject: 'queues' (00000000818ad0bb): kset_release kobject: 'queues': free name kobject: 'ax0' (000000001d73bafe): kobject_uevent_env kobject: 'ax0' (000000001d73bafe): fill_kobj_path: path = '/devices/virtual/net/ax0' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop3' (00000000d55d5781): kobject_uevent_env kobject: 'loop3' (00000000d55d5781): fill_kobj_path: path = '/devices/virtual/block/loop3' net_ratelimit: 20 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1