FAT-fs (loop3): Unrecognized mount option " " or missing value netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. ====================================================== WARNING: possible circular locking dependency detected 4.14.195-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/30775 is trying to acquire lock: (&sig->cred_guard_mutex){+.+.}, at: [] lock_trace fs/proc/base.c:407 [inline] (&sig->cred_guard_mutex){+.+.}, at: [] proc_pid_stack+0x13f/0x2f0 fs/proc/base.c:457 but task is already holding lock: (&p->lock){+.+.}, at: [] seq_read+0xba/0x1120 fs/seq_file.c:165 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 seq_read+0xba/0x1120 fs/seq_file.c:165 proc_reg_read+0xee/0x1a0 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3eb/0x5b0 fs/read_write.c:919 vfs_readv+0xc8/0x120 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x418/0x910 fs/splice.c:416 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. do_splice_to+0xfb/0x140 fs/splice.c:880 splice_direct_to_actor+0x207/0x730 fs/splice.c:952 do_splice_direct+0x164/0x210 fs/splice.c:1061 do_sendfile+0x47f/0xb30 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0xff/0x110 fs/read_write.c:1488 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #2 (sb_writers#3){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x19a/0x2e0 fs/super.c:1363 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30780 comm=syz-executor.1 sb_start_write include/linux/fs.h:1549 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:386 ovl_do_remove+0x65/0xaf0 fs/overlayfs/dir.c:759 vfs_rmdir.part.0+0x144/0x390 fs/namei.c:3908 vfs_rmdir fs/namei.c:3893 [inline] do_rmdir+0x334/0x3c0 fs/namei.c:3968 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:729 [inline] do_last fs/namei.c:3333 [inline] path_openat+0x149b/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_open_execat+0xd3/0x450 fs/exec.c:849 do_execveat_common+0x711/0x1f30 fs/exec.c:1742 do_execve fs/exec.c:1847 [inline] SYSC_execve fs/exec.c:1928 [inline] SyS_execve+0x3b/0x50 fs/exec.c:1923 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #0 (&sig->cred_guard_mutex){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. lock_trace fs/proc/base.c:407 [inline] proc_pid_stack+0x13f/0x2f0 fs/proc/base.c:457 proc_single_show+0xe7/0x150 fs/proc/base.c:761 seq_read+0x4cf/0x1120 fs/seq_file.c:237 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3eb/0x5b0 fs/read_write.c:919 vfs_readv+0xc8/0x120 fs/read_write.c:981 do_preadv fs/read_write.c:1065 [inline] SYSC_preadv fs/read_write.c:1115 [inline] SyS_preadv+0x15a/0x200 fs/read_write.c:1110 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#3 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#3); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 1 lock held by syz-executor.5/30775: #0: (&p->lock){+.+.}, at: [] seq_read+0xba/0x1120 fs/seq_file.c:165 stack backtrace: CPU: 0 PID: 30775 Comm: syz-executor.5 Not tainted 4.14.195-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x283 lib/dump_stack.c:58 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 lock_trace fs/proc/base.c:407 [inline] proc_pid_stack+0x13f/0x2f0 fs/proc/base.c:457 proc_single_show+0xe7/0x150 fs/proc/base.c:761 seq_read+0x4cf/0x1120 fs/seq_file.c:237 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3eb/0x5b0 fs/read_write.c:919 vfs_readv+0xc8/0x120 fs/read_write.c:981 do_preadv fs/read_write.c:1065 [inline] SYSC_preadv fs/read_write.c:1115 [inline] SyS_preadv+0x15a/0x200 fs/read_write.c:1110 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x45d5b9 RSP: 002b:00007f5c86840c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 0000000000025740 RCX: 000000000045d5b9 RDX: 0000000000000375 RSI: 00000000200017c0 RDI: 0000000000000005 RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c audit: type=1326 audit(1598482858.274:1619): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30749 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 R13: 00007fff85f2c9bf R14: 00007f5c868419c0 R15: 000000000118cf4c audit: type=1326 audit(1598482858.494:1620): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30813 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30836 comm=syz-executor.1 netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1326 audit(1598482859.274:1621): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30813 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 audit: type=1326 audit(1598482859.394:1622): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30886 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30906 comm=syz-executor.1 netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. FAT-fs (loop3): Unrecognized mount option "uid>00000000000000000000" or missing value audit: type=1326 audit(1598482860.254:1623): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30951 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 FAT-fs (loop3): bogus number of reserved sectors netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. FAT-fs (loop3): Can't find a valid FAT filesystem SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30968 comm=syz-executor.1 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready 8021q: adding VLAN 0 to HW filter on device bond0 IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 8021q: adding VLAN 0 to HW filter on device team0 chnl_net:chnl_net_open(): err: Unable to register and open device, Err:-19 caif:caif_disconnect_client(): nothing to disconnect chnl_net:chnl_flowctrl_cb(): NET flowctrl func called flow: CLOSE/DEINIT chnl_net:chnl_net_open(): state disconnected A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready chnl_net:chnl_net_open(): err: Unable to register and open device, Err:-19 caif:caif_disconnect_client(): nothing to disconnect chnl_net:chnl_flowctrl_cb(): NET flowctrl func called flow: CLOSE/DEINIT chnl_net:chnl_net_open(): state disconnected A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. audit: type=1326 audit(1598482861.044:1624): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=30951 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 audit: type=1326 audit(1598482861.174:1625): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready chnl_net:chnl_net_open(): err: Unable to register and open device, Err:-19 caif:caif_disconnect_client(): nothing to disconnect chnl_net:chnl_flowctrl_cb(): NET flowctrl func called flow: CLOSE/DEINIT chnl_net:chnl_net_open(): state disconnected A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31039 comm=syz-executor.1 binder: 31070:31083 ioctl c018620c 20000740 returned -22 binder: 31070:31074 ioctl c0406618 200000c0 returned -22 binder: 31070:31074 ioctl c018620c 20000740 returned -22 binder: 31070:31083 ioctl c0406618 200000c0 returned -22 audit: type=1326 audit(1598482861.974:1626): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 audit: type=1326 audit(1598482862.094:1627): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31105 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem binder: 31102:31116 ioctl c018620c 20000740 returned -22 binder: 31102:31116 ioctl c0406618 200000c0 returned -22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31118 comm=syz-executor.1 FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem audit: type=1804 audit(1598482862.404:1628): pid=31148 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir506530704/syzkaller.WzNOyF/803/file0" dev="sda1" ino=17567 res=1 binder: 31144:31148 ioctl c018620c 20000740 returned -22 binder: 31144:31148 ioctl c0406618 200000c0 returned -22 audit: type=1326 audit(1598482862.884:1629): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31105 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 audit: type=1326 audit(1598482862.994:1630): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31167 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 binder: 31165:31176 ioctl c018620c 20000740 returned -22 binder: 31165:31176 ioctl c0406618 200000c0 returned -22 nla_parse: 4 callbacks suppressed netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31188 comm=syz-executor.1 netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. FAT-fs (loop3): bogus number of reserved sectors binder: 31196:31208 ioctl c018620c 20000740 returned -22 FAT-fs (loop3): Can't find a valid FAT filesystem binder: 31196:31211 ioctl c0406618 200000c0 returned -22 binder: 31227:31242 ioctl c018620c 20000740 returned -22 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. binder: 31227:31249 ioctl c0406618 200000c0 returned -22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31252 comm=syz-executor.1 netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. binder: 31262:31276 ioctl c018620c 20000740 returned -22 binder: 31262:31276 ioctl c0406618 200000c0 returned -22 kauditd_printk_skb: 2 callbacks suppressed audit: type=1326 audit(1598482864.714:1633): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31229 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 audit: type=1326 audit(1598482864.834:1634): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31297 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. binder: 31293:31312 ioctl c018620c 20000740 returned -22 binder: 31293:31298 ioctl c0406618 200000c0 returned -22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31310 comm=syz-executor.1 netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. binder: 31336:31356 ioctl c018620c 20000740 returned -22 binder: 31336:31356 ioctl c0406618 200000c0 returned -22 ptrace attach of "/root/syz-executor.4"[31357] was attempted by "/root/syz-executor.4"[31361] audit: type=1326 audit(1598482865.674:1635): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31373 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. binder: 31372:31389 ioctl c018620c 20000740 returned -22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31392 comm=syz-executor.1 binder: 31372:31389 ioctl c0406618 200000c0 returned -22 netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1326 audit(1598482866.474:1636): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31373 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 audit: type=1326 audit(1598482866.614:1637): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31430 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. binder: 31427:31442 ioctl c018620c 20000740 returned -22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31451 comm=syz-executor.1 netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. ptrace attach of "/root/syz-executor.3"[31459] was attempted by "/root/syz-executor.3"[31462] ptrace attach of "/root/syz-executor.4"[31483] was attempted by "/root/syz-executor.4"[31486] audit: type=1326 audit(1598482867.394:1638): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31430 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 audit: type=1326 audit(1598482867.554:1639): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31503 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0