====================================================== WARNING: possible circular locking dependency detected 4.14.174-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.1/9593 is trying to acquire lock: (&sig->cred_guard_mutex){+.+.}, at: [] do_io_accounting+0x1c7/0x750 fs/proc/base.c:2726 but task is already holding lock: (&p->lock){+.+.}, at: [] seq_read+0xba/0x1160 fs/seq_file.c:165 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 seq_read+0xba/0x1160 fs/seq_file.c:165 proc_reg_read+0xf2/0x160 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e3/0x5a0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x41d/0x870 fs/splice.c:416 do_splice_to+0xfb/0x150 fs/splice.c:880 splice_direct_to_actor+0x20a/0x730 fs/splice.c:952 do_splice_direct+0x164/0x210 fs/splice.c:1061 do_sendfile+0x469/0xaf0 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0xff/0x110 fs/read_write.c:1488 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #2 (sb_writers#4){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x1a1/0x2e0 fs/super.c:1363 sb_start_write include/linux/fs.h:1548 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:386 ovl_create_object+0x75/0x1d0 fs/overlayfs/dir.c:538 lookup_open+0x10e8/0x1750 fs/namei.c:3241 do_last fs/namei.c:3334 [inline] path_openat+0xfc1/0x3c50 fs/namei.c:3569 do_filp_open+0x18e/0x250 fs/namei.c:3603 do_sys_open+0x29d/0x3f0 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: down_read+0x37/0xa0 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:728 [inline] do_last fs/namei.c:3333 [inline] path_openat+0x185a/0x3c50 fs/namei.c:3569 do_filp_open+0x18e/0x250 fs/namei.c:3603 do_open_execat+0xda/0x430 fs/exec.c:849 open_exec+0x32/0x60 fs/exec.c:881 load_script+0x4ce/0x730 fs/binfmt_script.c:140 search_binary_handler fs/exec.c:1638 [inline] search_binary_handler+0x139/0x6c0 fs/exec.c:1616 exec_binprm fs/exec.c:1680 [inline] do_execveat_common.isra.0+0xf32/0x1c70 fs/exec.c:1802 do_execveat fs/exec.c:1858 [inline] SYSC_execveat fs/exec.c:1939 [inline] SyS_execveat+0x49/0x60 fs/exec.c:1931 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&sig->cred_guard_mutex){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 do_io_accounting+0x1c7/0x750 fs/proc/base.c:2726 proc_single_show+0xe7/0x150 fs/proc/base.c:761 seq_read+0x4d2/0x1160 fs/seq_file.c:237 __vfs_read+0xe4/0x610 fs/read_write.c:411 vfs_read+0x131/0x330 fs/read_write.c:447 SYSC_read fs/read_write.c:574 [inline] SyS_read+0xf2/0x210 fs/read_write.c:567 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#4 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#4); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 2 locks held by syz-executor.1/9593: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa6/0xc0 fs/file.c:769 #1: (&p->lock){+.+.}, at: [] seq_read+0xba/0x1160 fs/seq_file.c:165 stack backtrace: CPU: 1 PID: 9593 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x13e/0x194 lib/dump_stack.c:58 print_circular_bug.isra.0.cold+0x1c4/0x282 kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 do_io_accounting+0x1c7/0x750 fs/proc/base.c:2726 proc_single_show+0xe7/0x150 fs/proc/base.c:761 seq_read+0x4d2/0x1160 fs/seq_file.c:237 __vfs_read+0xe4/0x610 fs/read_write.c:411 vfs_read+0x131/0x330 fs/read_write.c:447 SYSC_read fs/read_write.c:574 [inline] SyS_read+0xf2/0x210 fs/read_write.c:567 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45c849 RSP: 002b:00007fb489d81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 00007fb489d826d4 RCX: 000000000045c849 RDX: 0000000000001000 RSI: 0000000020000240 RDI: 0000000000000007 RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000874 R14: 00000000004cb2cf R15: 000000000076bf0c device bridge27 entered promiscuous mode device bridge27 left promiscuous mode IPv6: ADDRCONF(NETDEV_UP): bridge27: link is not ready IPv6: ADDRCONF(NETDEV_UP): bridge27: link is not ready QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl FAT-fs (loop0): bogus number of reserved sectors FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero QAT: Invalid ioctl FAT-fs (loop0): Can't find a valid FAT filesystem QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44677 sclass=netlink_route_socket pig=10096 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44677 sclass=netlink_route_socket pig=10096 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44677 sclass=netlink_route_socket pig=10106 comm=syz-executor.0 IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10340 Comm: syz-executor.0 Not tainted 4.14.174-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x13e/0x194 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x14b lib/fault-inject.c:149 should_failslab+0xd6/0x130 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3297 [inline] kmem_cache_alloc_node+0x288/0x7a0 mm/slab.c:3640 __alloc_skb+0x9a/0x4c0 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:980 [inline] nlmsg_new include/net/netlink.h:511 [inline] inet_netconf_notify_devconf+0x7e/0x190 net/ipv4/devinet.c:1884 devinet_sysctl_unregister+0x88/0xe0 net/ipv4/devinet.c:2359 inetdev_destroy net/ipv4/devinet.c:309 [inline] inetdev_event+0x8ed/0x1020 net/ipv4/devinet.c:1523 notifier_call_chain+0x107/0x1a0 kernel/notifier.c:93 call_netdevice_notifiers net/core/dev.c:1687 [inline] rollback_registered_many+0x694/0xa70 net/core/dev.c:7205 rollback_registered+0xd6/0x180 net/core/dev.c:7247 unregister_netdevice_queue net/core/dev.c:8259 [inline] unregister_netdevice_queue+0x1a1/0x220 net/core/dev.c:8252 unregister_netdevice include/linux/netdevice.h:2442 [inline] __tun_detach+0xa8d/0xcf0 drivers/net/tun.c:576 tun_detach drivers/net/tun.c:586 [inline] tun_chr_close+0x41/0x60 drivers/net/tun.c:2671 __fput+0x25f/0x790 fs/file_table.c:210 task_work_run+0x113/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1d6/0x220 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45c849 RSP: 002b:00007f7c1b258c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 00007f7c1b2596d4 RCX: 000000000045c849 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 R13: 0000000000000076 R14: 00000000005042f2 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10387 Comm: syz-executor.0 Not tainted 4.14.174-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x13e/0x194 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10a/0x14b lib/fault-inject.c:149 should_failslab+0xd6/0x130 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3297 [inline] kmem_cache_alloc_node_trace+0x292/0x7b0 mm/slab.c:3659 __do_kmalloc_node mm/slab.c:3681 [inline] __kmalloc_node_track_caller+0x38/0x70 mm/slab.c:3696 __kmalloc_reserve.isra.0+0x35/0xd0 net/core/skbuff.c:137 __alloc_skb+0xca/0x4c0 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:980 [inline] nlmsg_new include/net/netlink.h:511 [inline] inet_netconf_notify_devconf+0x7e/0x190 net/ipv4/devinet.c:1884 devinet_sysctl_unregister+0x88/0xe0 net/ipv4/devinet.c:2359 inetdev_destroy net/ipv4/devinet.c:309 [inline] inetdev_event+0x8ed/0x1020 net/ipv4/devinet.c:1523 notifier_call_chain+0x107/0x1a0 kernel/notifier.c:93 call_netdevice_notifiers net/core/dev.c:1687 [inline] rollback_registered_many+0x694/0xa70 net/core/dev.c:7205 rollback_registered+0xd6/0x180 net/core/dev.c:7247 unregister_netdevice_queue net/core/dev.c:8259 [inline] unregister_netdevice_queue+0x1a1/0x220 net/core/dev.c:8252 unregister_netdevice include/linux/netdevice.h:2442 [inline] __tun_detach+0xa8d/0xcf0 drivers/net/tun.c:576 tun_detach drivers/net/tun.c:586 [inline] tun_chr_close+0x41/0x60 drivers/net/tun.c:2671 __fput+0x25f/0x790 fs/file_table.c:210 task_work_run+0x113/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1d6/0x220 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45c849 RSP: 002b:00007f7c1b258c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 00007f7c1b2596d4 RCX: 000000000045c849 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 R13: 0000000000000076 R14: 00000000005042f2 R15: 0000000000000001 IPVS: Error connecting to the multicast addr