====================================================== WARNING: possible circular locking dependency detected 4.14.193-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.2/9888 is trying to acquire lock: (&p->lock){+.+.}, at: [] seq_read+0xba/0x1120 fs/seq_file.c:165 but task is already holding lock: (sb_writers#3){.+.+}, at: [] file_start_write include/linux/fs.h:2708 [inline] (sb_writers#3){.+.+}, at: [] do_sendfile+0x84f/0xb30 fs/read_write.c:1440 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (sb_writers#3){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x19a/0x2e0 fs/super.c:1363 sb_start_write include/linux/fs.h:1549 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:386 ovl_do_remove+0x65/0xaf0 fs/overlayfs/dir.c:759 vfs_rmdir.part.0+0x144/0x390 fs/namei.c:3908 vfs_rmdir fs/namei.c:3893 [inline] do_rmdir+0x334/0x3c0 fs/namei.c:3968 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #2 (&ovl_i_mutex_dir_key[depth]){++++}: down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:729 [inline] do_last fs/namei.c:3333 [inline] path_openat+0x149b/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_open_execat+0xd3/0x450 fs/exec.c:849 do_execveat_common+0x711/0x1f30 fs/exec.c:1742 do_execve fs/exec.c:1847 [inline] SYSC_execve fs/exec.c:1928 [inline] SyS_execve+0x3b/0x50 fs/exec.c:1923 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #1 (&sig->cred_guard_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 lock_trace fs/proc/base.c:407 [inline] proc_pid_stack+0x13f/0x2f0 fs/proc/base.c:457 proc_single_show+0xe7/0x150 fs/proc/base.c:761 seq_read+0x4cf/0x1120 fs/seq_file.c:237 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3eb/0x5b0 fs/read_write.c:919 vfs_readv+0xc8/0x120 fs/read_write.c:981 do_preadv fs/read_write.c:1065 [inline] SYSC_preadv fs/read_write.c:1115 [inline] SyS_preadv+0x15a/0x200 fs/read_write.c:1110 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #0 (&p->lock){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 seq_read+0xba/0x1120 fs/seq_file.c:165 proc_reg_read+0xee/0x1a0 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3eb/0x5b0 fs/read_write.c:919 vfs_readv+0xc8/0x120 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x418/0x910 fs/splice.c:416 do_splice_to+0xfb/0x140 fs/splice.c:880 splice_direct_to_actor+0x207/0x730 fs/splice.c:952 do_splice_direct+0x164/0x210 fs/splice.c:1061 do_sendfile+0x47f/0xb30 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0xff/0x110 fs/read_write.c:1488 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb other info that might help us debug this: Chain exists of: &p->lock --> &ovl_i_mutex_dir_key[depth] --> sb_writers#3 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers#3); lock(&ovl_i_mutex_dir_key[depth]); lock(sb_writers#3); lock(&p->lock); *** DEADLOCK *** 1 lock held by syz-executor.2/9888: #0: (sb_writers#3){.+.+}, at: [] file_start_write include/linux/fs.h:2708 [inline] #0: (sb_writers#3){.+.+}, at: [] do_sendfile+0x84f/0xb30 fs/read_write.c:1440 stack backtrace: CPU: 1 PID: 9888 Comm: syz-executor.2 Not tainted 4.14.193-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x283 lib/dump_stack.c:58 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 seq_read+0xba/0x1120 fs/seq_file.c:165 proc_reg_read+0xee/0x1a0 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3eb/0x5b0 fs/read_write.c:919 vfs_readv+0xc8/0x120 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x418/0x910 fs/splice.c:416 do_splice_to+0xfb/0x140 fs/splice.c:880 splice_direct_to_actor+0x207/0x730 fs/splice.c:952 do_splice_direct+0x164/0x210 fs/splice.c:1061 do_sendfile+0x47f/0xb30 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0xff/0x110 fs/read_write.c:1488 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x45d239 RSP: 002b:00007fee18c88c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: ffffffffffffffda RBX: 0000000000026bc0 RCX: 000000000045d239 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000fdef R11: 0000000000000246 R12: 000000000118cf4c R13: 00007ffcabbb410f R14: 00007fee18c899c0 R15: 000000000118cf4c kauditd_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1597739782.974:41): avc: denied { write } for pid=9874 comm="syz-executor.5" name="net" dev="proc" ino=33279 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 audit: type=1804 audit(1597739782.974:42): pid=9891 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir166162111/syzkaller.RXaqjP/42/bus" dev="sda1" ino=15979 res=1 audit: type=1400 audit(1597739783.014:43): avc: denied { add_name } for pid=9874 comm="syz-executor.5" name="bus" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 audit: type=1400 audit(1597739783.014:44): avc: denied { create } for pid=9874 comm="syz-executor.5" name="bus" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 audit: type=1804 audit(1597739783.044:45): pid=9895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir166162111/syzkaller.RXaqjP/42/bus" dev="sda1" ino=15979 res=1 audit: type=1804 audit(1597739783.314:46): pid=9928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir339748421/syzkaller.k4kcpQ/32/file0" dev="sda1" ino=15990 res=1 audit: type=1800 audit(1597739783.314:47): pid=9928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15990 res=0 audit: type=1800 audit(1597739783.674:48): pid=9935 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15990 res=0 overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready ip6_tables: ip6tables: counters copy to user failed while replacing table netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. hub 9-0:1.0: USB hub found hub 9-0:1.0: 8 ports detected syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) IPVS: ftp: loaded support on port[0] = 21 audit: type=1400 audit(1597739785.375:49): avc: denied { write } for pid=10077 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 IPVS: ftp: loaded support on port[0] = 21 EXT4-fs (sda1): Unrecognized mount option "de=igr\ɪ_g" or missing value netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. cannot load conntrack support for proto=2 cannot load conntrack support for proto=2 overlayfs: filesystem on './file0' not supported as upperdir ip_tables: iptables: counters copy to user failed while replacing table audit: type=1804 audit(1597739787.215:50): pid=10276 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir827256594/syzkaller.NWryFT/47/bus" dev="sda1" ino=16025 res=1 tmpfs: No value for mount option '% "-ow8܁įo.y1L fv' input: syz0 as /devices/virtual/input/input5 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. kauditd_printk_skb: 5 callbacks suppressed audit: type=1804 audit(1597739788.865:56): pid=10420 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir410504928/syzkaller.LFjklP/48/bus" dev="sda1" ino=16030 res=1 audit: type=1804 audit(1597739788.905:57): pid=10421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir410504928/syzkaller.LFjklP/48/bus" dev="sda1" ino=16030 res=1 input: syz0 as /devices/virtual/input/input6 netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. audit: type=1804 audit(1597739789.545:58): pid=10408 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir410504928/syzkaller.LFjklP/48/bus" dev="sda1" ino=16030 res=1 audit: type=1804 audit(1597739789.545:59): pid=10420 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir410504928/syzkaller.LFjklP/48/bus" dev="sda1" ino=16030 res=1 audit: type=1804 audit(1597739789.545:60): pid=10420 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir410504928/syzkaller.LFjklP/48/bus" dev="sda1" ino=16030 res=1 audit: type=1804 audit(1597739791.406:61): pid=10482 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir827256594/syzkaller.NWryFT/52/bus" dev="sda1" ino=16046 res=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. ptrace attach of "/root/syz-executor.5"[10485] was attempted by "/root/syz-executor.5"[10501]