====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.1/28450 is trying to acquire lock: 000000002357ccc5 (&ovl_i_mutex_key[depth]){+.+.}, at: inode_lock include/linux/fs.h:748 [inline] 000000002357ccc5 (&ovl_i_mutex_key[depth]){+.+.}, at: process_measurement+0x926/0x1440 security/integrity/ima/ima_main.c:205 but task is already holding lock: 000000003d9bd757 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds fs/exec.c:1419 [inline] 000000003d9bd757 (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file+0x38c/0x2360 fs/exec.c:1762 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&sig->cred_guard_mutex){+.+.}: lock_trace fs/proc/base.c:402 [inline] proc_pid_stack+0x160/0x350 fs/proc/base.c:452 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4e0/0x11c0 fs/seq_file.c:232 __vfs_read+0xf7/0x750 fs/read_write.c:416 vfs_read+0x194/0x3c0 fs/read_write.c:452 ksys_read+0x12b/0x2a0 fs/read_write.c:579 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (&p->lock){+.+.}: seq_read+0x6b/0x11c0 fs/seq_file.c:164 proc_reg_read+0x1bd/0x2d0 fs/proc/inode.c:231 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x471/0x630 fs/read_write.c:925 vfs_readv+0xe5/0x150 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x457/0xa00 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a7/0x270 fs/splice.c:1068 do_sendfile+0x550/0xc30 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64+0x147/0x160 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_xattr_set+0x53/0x600 fs/overlayfs/inode.c:338 __vfs_setxattr+0x10e/0x170 fs/xattr.c:149 __vfs_setxattr_noperm+0x11a/0x420 fs/xattr.c:180 __vfs_setxattr_locked+0x176/0x250 fs/xattr.c:238 vfs_setxattr+0xe5/0x270 fs/xattr.c:255 setxattr+0x23d/0x330 fs/xattr.c:520 path_setxattr+0x170/0x190 fs/xattr.c:539 __do_sys_lsetxattr fs/xattr.c:561 [inline] __se_sys_lsetxattr fs/xattr.c:557 [inline] __x64_sys_lsetxattr+0xbd/0x150 fs/xattr.c:557 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&ovl_i_mutex_key[depth]){+.+.}: down_write+0x34/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:748 [inline] process_measurement+0x926/0x1440 security/integrity/ima/ima_main.c:205 ima_file_check+0xb9/0x100 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3425 [inline] path_openat+0x7e4/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_open_execat+0x11d/0x5b0 fs/exec.c:853 __do_execve_file+0x1a8b/0x2360 fs/exec.c:1770 do_execveat_common fs/exec.c:1879 [inline] do_execve+0x35/0x50 fs/exec.c:1896 __do_sys_execve fs/exec.c:1977 [inline] __se_sys_execve fs/exec.c:1972 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1972 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &ovl_i_mutex_key[depth] --> &p->lock --> &sig->cred_guard_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sig->cred_guard_mutex); lock(&p->lock); lock(&sig->cred_guard_mutex); lock(&ovl_i_mutex_key[depth]); *** DEADLOCK *** 1 lock held by syz-executor.1/28450: #0: 000000003d9bd757 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds fs/exec.c:1419 [inline] #0: 000000003d9bd757 (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file+0x38c/0x2360 fs/exec.c:1762 stack backtrace: CPU: 1 PID: 28450 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 down_write+0x34/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:748 [inline] process_measurement+0x926/0x1440 security/integrity/ima/ima_main.c:205 ima_file_check+0xb9/0x100 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3425 [inline] path_openat+0x7e4/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_open_execat+0x11d/0x5b0 fs/exec.c:853 __do_execve_file+0x1a8b/0x2360 fs/exec.c:1770 do_execveat_common fs/exec.c:1879 [inline] do_execve+0x35/0x50 fs/exec.c:1896 __do_sys_execve fs/exec.c:1977 [inline] __se_sys_execve fs/exec.c:1972 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1972 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f0fd0e51109 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f0fcf784168 EFLAGS: 00000246 ORIG_RAX: 000000000000003b RAX: ffffffffffffffda RBX: 00007f0fd0f64100 RCX: 00007f0fd0e51109 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 RBP: 00007f0fd0eab08d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffebfad2b8f R14: 00007f0fcf784300 R15: 0000000000022000 x_tables: duplicate underflow at hook 2 x_tables: duplicate underflow at hook 2 kauditd_printk_skb: 6 callbacks suppressed audit: type=1804 audit(1654229742.076:302): pid=28481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1521438366/syzkaller.UlCx9E/1477/file0" dev="sda1" ino=13890 res=1 x_tables: duplicate underflow at hook 2 netlink: 15 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 15 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 15 bytes leftover after parsing attributes in process `syz-executor.4'. print_req_error: 155 callbacks suppressed print_req_error: I/O error, dev loop4, sector 9 print_req_error: I/O error, dev loop4, sector 9 print_req_error: I/O error, dev loop4, sector 10 buffer_io_error: 112 callbacks suppressed Buffer I/O error on dev loop4p1, logical block 9, async page read print_req_error: I/O error, dev loop4, sector 11 Buffer I/O error on dev loop4p1, logical block 10, async page read print_req_error: I/O error, dev loop4, sector 32640 print_req_error: I/O error, dev loop4, sector 12 Buffer I/O error on dev loop4p1, logical block 11, async page read print_req_error: I/O error, dev loop4, sector 13 Buffer I/O error on dev loop4p1, logical block 12, async page read print_req_error: I/O error, dev loop4, sector 264064 print_req_error: I/O error, dev loop4, sector 14 Buffer I/O error on dev loop4p1, logical block 13, async page read print_req_error: I/O error, dev loop4, sector 264064 Buffer I/O error on dev loop4p1, logical block 14, async page read Buffer I/O error on dev loop4p4, logical block 4080, async page read Buffer I/O error on dev loop4p3, logical block 33008, async page read Buffer I/O error on dev loop4p2, logical block 33008, async page read Buffer I/O error on dev loop4p1, logical block 15, async page read netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. ieee802154 phy0 wpan0: encryption failed: -22 ieee802154 phy1 wpan1: encryption failed: -22 netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. xt_hashlimit: Unknown mode mask FD03, kernel too old? xt_hashlimit: Unknown mode mask FD03, kernel too old? xt_hashlimit: Unknown mode mask FD03, kernel too old? print_req_error: 168 callbacks suppressed print_req_error: I/O error, dev loop4, sector 9 print_req_error: I/O error, dev loop4, sector 9 buffer_io_error: 121 callbacks suppressed Buffer I/O error on dev loop4p1, logical block 8, async page read print_req_error: I/O error, dev loop4, sector 264064 print_req_error: I/O error, dev loop4, sector 10 Buffer I/O error on dev loop4p1, logical block 9, async page read print_req_error: I/O error, dev loop4, sector 32640 print_req_error: I/O error, dev loop4, sector 11 Buffer I/O error on dev loop4p1, logical block 10, async page read print_req_error: I/O error, dev loop4, sector 12 Buffer I/O error on dev loop4p1, logical block 11, async page read print_req_error: I/O error, dev loop4, sector 13 Buffer I/O error on dev loop4p1, logical block 12, async page read print_req_error: I/O error, dev loop4, sector 14 Buffer I/O error on dev loop4p1, logical block 13, async page read print_req_error: I/O error, dev loop4, sector 15 Buffer I/O error on dev loop4p1, logical block 14, async page read Buffer I/O error on dev loop4p1, logical block 15, async page read Buffer I/O error on dev loop4p3, logical block 33008, async page read Buffer I/O error on dev loop4p4, logical block 4080, async page read netlink: 'syz-executor.1': attribute type 10 has an invalid length. bond0: team0 is up - this may be due to an out of date ifenslave netlink: 'syz-executor.1': attribute type 10 has an invalid length. netlink: 'syz-executor.1': attribute type 10 has an invalid length. netlink: 'syz-executor.0': attribute type 12 has an invalid length. bond0: team0 is up - this may be due to an out of date ifenslave netlink: 'syz-executor.1': attribute type 10 has an invalid length. ieee80211 phy32: Selected rate control algorithm 'minstrel_ht' nla_parse: 1 callbacks suppressed netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 'syz-executor.1': attribute type 10 has an invalid length. bond0: team0 is up - this may be due to an out of date ifenslave netlink: 'syz-executor.1': attribute type 10 has an invalid length. netlink: 'syz-executor.1': attribute type 10 has an invalid length. netlink: 'syz-executor.1': attribute type 10 has an invalid length. netlink: 'syz-executor.1': attribute type 10 has an invalid length. netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. ieee80211 phy33: Selected rate control algorithm 'minstrel_ht'