audit: type=1804 audit(1586643890.595:10): pid=7847 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir482359671/syzkaller.HTjWDq/1/file0/file0" dev="sda1" ino=15761 res=1 ====================================================== WARNING: possible circular locking dependency detected 4.19.114-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.0/7837 is trying to acquire lock: 000000003dbc2a86 (&p->lock){+.+.}, at: seq_read+0x6b/0x10f0 fs/seq_file.c:161 but task is already holding lock: 000000007731ac8c (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2776 [inline] 000000007731ac8c (sb_writers#3){.+.+}, at: do_sendfile+0x939/0xc10 fs/read_write.c:1446 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_do_remove+0xf8/0xd70 fs/overlayfs/dir.c:843 vfs_rmdir fs/namei.c:3882 [inline] vfs_rmdir+0x194/0x460 fs/namei.c:3861 do_rmdir+0x371/0x3e0 fs/namei.c:3943 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (&ovl_i_mutex_dir_key[depth]#2){++++}: inode_lock_shared include/linux/fs.h:758 [inline] lookup_slow+0x43/0x70 fs/namei.c:1688 walk_component+0x70a/0x1ee0 fs/namei.c:1811 lookup_last fs/namei.c:2274 [inline] path_lookupat.isra.0+0x1f5/0x8d0 fs/namei.c:2319 filename_lookup+0x1b0/0x410 fs/namei.c:2349 create_local_trace_uprobe+0x82/0x490 kernel/trace/trace_uprobe.c:1356 perf_uprobe_init+0x128/0x200 kernel/trace/trace_event_perf.c:317 perf_uprobe_event_init+0xf8/0x190 kernel/events/core.c:8572 perf_try_init_event+0x124/0x2e0 kernel/events/core.c:9845 perf_init_event kernel/events/core.c:9876 [inline] perf_event_alloc.part.0+0x1e5f/0x2f90 kernel/events/core.c:10150 perf_event_alloc kernel/events/core.c:10520 [inline] __do_sys_perf_event_open+0x902/0x2830 kernel/events/core.c:10621 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&sig->cred_guard_mutex){+.+.}: do_io_accounting+0x1da/0x7b0 fs/proc/base.c:2738 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4b9/0x10f0 fs/seq_file.c:229 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x478/0x970 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a8/0x270 fs/splice.c:1068 do_sendfile+0x549/0xc10 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64 fs/read_write.c:1494 [inline] __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 seq_read+0x6b/0x10f0 fs/seq_file.c:161 proc_reg_read+0x1bd/0x280 fs/proc/inode.c:231 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x478/0x970 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a8/0x270 fs/splice.c:1068 do_sendfile+0x549/0xc10 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64 fs/read_write.c:1494 [inline] __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &p->lock --> &ovl_i_mutex_dir_key[depth]#2 --> sb_writers#3 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers#3); lock(&ovl_i_mutex_dir_key[depth]#2); lock(sb_writers#3); lock(&p->lock); *** DEADLOCK *** 1 lock held by syz-executor.0/7837: #0: 000000007731ac8c (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2776 [inline] #0: 000000007731ac8c (sb_writers#3){.+.+}, at: do_sendfile+0x939/0xc10 fs/read_write.c:1446 stack backtrace: CPU: 1 PID: 7837 Comm: syz-executor.0 Not tainted 4.19.114-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x188/0x20d lib/dump_stack.c:118 print_circular_bug.isra.0.cold+0x1c4/0x282 kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1861 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x2e19/0x49c0 kernel/locking/lockdep.c:3411 lock_acquire+0x170/0x400 kernel/locking/lockdep.c:3903 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 seq_read+0x6b/0x10f0 fs/seq_file.c:161 proc_reg_read+0x1bd/0x280 fs/proc/inode.c:231 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x478/0x970 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a8/0x270 fs/splice.c:1068 do_sendfile+0x549/0xc10 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64 fs/read_write.c:1494 [inline] __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45c889 Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f6bf017fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: ffffffffffffffda RBX: 00007f6bf01806d4 RCX: 000000000045c889 RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000008 RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 000000007fffffa7 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000008d4 R14: 00000000004cb7c6 R15: 000000000076bf0c overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. overlayfs: upper fs does not support tmpfile. overlayfs: './file0' not a directory overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. overlayfs: 'file0' not a directory overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: failed to resolve 'file0': -2 overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: failed to resolve 'file0': -2 overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: failed to resolve 'file0': -2 overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir overlayfs: filesystem on './file0' not supported as upperdir overlayfs: overlapping lowerdir path overlayfs: filesystem on './file0' not supported as upperdir