====================================================== WARNING: possible circular locking dependency detected 4.19.87-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.4/6511 is trying to acquire lock: 000000009b659afd (&sig->cred_guard_mutex){+.+.}, at: lock_trace+0x4a/0xe0 fs/proc/base.c:402 but task is already holding lock: 00000000855f02dd (&p->lock){+.+.}, at: seq_lseek+0x5b/0x3e0 fs/seq_file.c:315 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 seq_read+0x71/0x1110 fs/seq_file.c:161 kernfs_fop_read+0xed/0x560 fs/kernfs/file.c:252 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x490/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x478/0x970 fs/splice.c:417 do_splice_to+0x127/0x180 fs/splice.c:881 splice_direct_to_actor+0x256/0x890 fs/splice.c:953 do_splice_direct+0x1da/0x2a0 fs/splice.c:1062 do_sendfile+0x597/0xce0 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64 fs/read_write.c:1494 [inline] __x64_sys_sendfile64+0x1dd/0x220 fs/read_write.c:1494 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (sb_writers#4){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x208/0x360 fs/super.c:1387 sb_start_write include/linux/fs.h:1578 [inline] mnt_want_write+0x3f/0xc0 fs/namespace.c:360 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24 ovl_create_object+0xb3/0x2c0 fs/overlayfs/dir.c:600 ovl_create+0x28/0x30 fs/overlayfs/dir.c:631 lookup_open+0x12be/0x1ad0 fs/namei.c:3234 do_last fs/namei.c:3324 [inline] path_openat+0x149a/0x45e0 fs/namei.c:3534 do_filp_open+0x1a1/0x280 fs/namei.c:3564 do_sys_open+0x3fe/0x550 fs/open.c:1088 __do_sys_open fs/open.c:1106 [inline] __se_sys_open fs/open.c:1101 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1101 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: down_read+0x3b/0xb0 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:757 [inline] do_last fs/namei.c:3323 [inline] path_openat+0x1e59/0x45e0 fs/namei.c:3534 do_filp_open+0x1a1/0x280 fs/namei.c:3564 do_open_execat+0x140/0x660 fs/exec.c:853 __do_execve_file.isra.0+0x15a4/0x2150 fs/exec.c:1755 do_execveat_common fs/exec.c:1866 [inline] do_execve fs/exec.c:1883 [inline] __do_sys_execve fs/exec.c:1964 [inline] __se_sys_execve fs/exec.c:1959 [inline] __x64_sys_execve+0x8f/0xc0 fs/exec.c:1959 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&sig->cred_guard_mutex){+.+.}: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102 lock_trace+0x4a/0xe0 fs/proc/base.c:402 proc_pid_stack+0x13e/0x2c0 fs/proc/base.c:452 proc_single_show+0xf0/0x180 fs/proc/base.c:755 traverse fs/seq_file.c:113 [inline] traverse+0x1cd/0x730 fs/seq_file.c:91 seq_lseek+0x168/0x3e0 fs/seq_file.c:325 vfs_llseek fs/read_write.c:300 [inline] ksys_lseek+0x116/0x1b0 fs/read_write.c:313 __do_sys_lseek fs/read_write.c:324 [inline] __se_sys_lseek fs/read_write.c:322 [inline] __x64_sys_lseek+0x73/0xb0 fs/read_write.c:322 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#4 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#4); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 2 locks held by syz-executor.4/6511: #0: 00000000401feaad (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 fs/file.c:767 #1: 00000000855f02dd (&p->lock){+.+.}, at: seq_lseek+0x5b/0x3e0 fs/seq_file.c:315 stack backtrace: CPU: 0 PID: 6511 Comm: syz-executor.4 Not tainted 4.19.87-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1861 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x2e19/0x49c0 kernel/locking/lockdep.c:3411 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102 lock_trace+0x4a/0xe0 fs/proc/base.c:402 proc_pid_stack+0x13e/0x2c0 fs/proc/base.c:452 proc_single_show+0xf0/0x180 fs/proc/base.c:755 traverse fs/seq_file.c:113 [inline] traverse+0x1cd/0x730 fs/seq_file.c:91 seq_lseek+0x168/0x3e0 fs/seq_file.c:325 vfs_llseek fs/read_write.c:300 [inline] ksys_lseek+0x116/0x1b0 fs/read_write.c:313 __do_sys_lseek fs/read_write.c:324 [inline] __se_sys_lseek fs/read_write.c:322 [inline] __x64_sys_lseek+0x73/0xb0 fs/read_write.c:322 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45a679 Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f91fc800c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000008 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 RDX: 0000000000000000 RSI: 00000000007ffffc RDI: 0000000000000006 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91fc8016d4 R13: 00000000004c7717 R14: 00000000004de2c0 R15: 00000000ffffffff kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008dba8da6): kobject_uevent_env kobject: 'loop5' (000000008dba8da6): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008dba8da6): kobject_uevent_env kobject: 'loop5' (000000008dba8da6): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008dba8da6): kobject_uevent_env kobject: 'loop5' (000000008dba8da6): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008dba8da6): kobject_uevent_env kobject: 'loop5' (000000008dba8da6): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008dba8da6): kobject_uevent_env kobject: 'loop5' (000000008dba8da6): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008dba8da6): kobject_uevent_env kobject: 'loop5' (000000008dba8da6): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008dba8da6): kobject_uevent_env kobject: 'loop5' (000000008dba8da6): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (000000008dba8da6): kobject_uevent_env kobject: 'loop5' (000000008dba8da6): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (00000000519c5846): kobject_uevent_env kobject: 'loop0' (00000000519c5846): fill_kobj_path: path = '/devices/virtual/block/loop0'