====================================================== WARNING: possible circular locking dependency detected 4.14.213-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/28204 is trying to acquire lock: (&ovl_i_mutex_dir_key[depth]){++++}, at: [] inode_lock_shared include/linux/fs.h:729 [inline] (&ovl_i_mutex_dir_key[depth]){++++}, at: [] do_last fs/namei.c:3333 [inline] (&ovl_i_mutex_dir_key[depth]){++++}, at: [] path_openat+0x149b/0x2970 fs/namei.c:3569 but task is already holding lock: (&sig->cred_guard_mutex){+.+.}, at: [] prepare_bprm_creds fs/exec.c:1404 [inline] (&sig->cred_guard_mutex){+.+.}, at: [] do_execveat_common+0x319/0x1f30 fs/exec.c:1748 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&sig->cred_guard_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 lock_trace fs/proc/base.c:407 [inline] proc_pid_syscall+0xa7/0x2a0 fs/proc/base.c:639 proc_single_show+0xe7/0x150 fs/proc/base.c:761 seq_read+0x4cf/0x1120 fs/seq_file.c:237 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3eb/0x5b0 fs/read_write.c:919 vfs_readv+0xc8/0x120 fs/read_write.c:981 do_preadv fs/read_write.c:1065 [inline] SYSC_preadv fs/read_write.c:1115 [inline] SyS_preadv+0x15a/0x200 fs/read_write.c:1110 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #2 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 seq_read+0xba/0x1120 fs/seq_file.c:165 proc_reg_read+0xee/0x1a0 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3eb/0x5b0 fs/read_write.c:919 vfs_readv+0xc8/0x120 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x418/0x910 fs/splice.c:416 do_splice_to+0xfb/0x140 fs/splice.c:880 splice_direct_to_actor+0x207/0x730 fs/splice.c:952 do_splice_direct+0x164/0x210 fs/splice.c:1061 do_sendfile+0x47f/0xb30 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0xff/0x110 fs/read_write.c:1488 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #1 (sb_writers#3){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x64/0x260 fs/super.c:1342 sb_start_write include/linux/fs.h:1549 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:386 ovl_do_remove+0x67/0xb90 fs/overlayfs/dir.c:759 vfs_rmdir.part.0+0x144/0x390 fs/namei.c:3908 vfs_rmdir fs/namei.c:3893 [inline] do_rmdir+0x334/0x3c0 fs/namei.c:3968 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #0 (&ovl_i_mutex_dir_key[depth]){++++}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:729 [inline] do_last fs/namei.c:3333 [inline] path_openat+0x149b/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_open_execat+0xd3/0x450 fs/exec.c:849 do_execveat_common+0x711/0x1f30 fs/exec.c:1755 do_execve fs/exec.c:1860 [inline] SYSC_execve fs/exec.c:1941 [inline] SyS_execve+0x3b/0x50 fs/exec.c:1936 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb other info that might help us debug this: Chain exists of: &ovl_i_mutex_dir_key[depth] --> &p->lock --> &sig->cred_guard_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sig->cred_guard_mutex); lock(&p->lock); lock(&sig->cred_guard_mutex); lock(&ovl_i_mutex_dir_key[depth]); *** DEADLOCK *** 1 lock held by syz-executor.5/28204: #0: (&sig->cred_guard_mutex){+.+.}, at: [] prepare_bprm_creds fs/exec.c:1404 [inline] #0: (&sig->cred_guard_mutex){+.+.}, at: [] do_execveat_common+0x319/0x1f30 fs/exec.c:1748 stack backtrace: CPU: 0 PID: 28204 Comm: syz-executor.5 Not tainted 4.14.213-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x283 lib/dump_stack.c:58 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:729 [inline] do_last fs/namei.c:3333 [inline] path_openat+0x149b/0x2970 fs/namei.c:3569 do_filp_open+0x179/0x3c0 fs/namei.c:3603 do_open_execat+0xd3/0x450 fs/exec.c:849 do_execveat_common+0x711/0x1f30 fs/exec.c:1755 do_execve fs/exec.c:1860 [inline] SYSC_execve fs/exec.c:1941 [inline] SyS_execve+0x3b/0x50 fs/exec.c:1936 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x45e219 RSP: 002b:00007fa9f2d2dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000003b RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 RDX: 0000000020000680 RSI: 00000000200005c0 RDI: 0000000020000140 RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c R13: 00007ffef6f74fcf R14: 00007fa9f2d2e9c0 R15: 000000000119bf8c IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready audit: type=1804 audit(1610180591.592:9297): pid=28170 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir120692490/syzkaller.69lIKX/298/bus" dev="sda1" ino=16309 res=1 IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready audit: type=1804 audit(1610180591.592:9298): pid=28181 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir120692490/syzkaller.69lIKX/298/bus" dev="sda1" ino=16309 res=1 audit: type=1804 audit(1610180591.592:9299): pid=28218 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir120692490/syzkaller.69lIKX/298/bus" dev="sda1" ino=16309 res=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready audit: type=1800 audit(1610180591.872:9300): pid=28249 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15911 res=0 audit: type=1804 audit(1610180591.892:9301): pid=28249 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir779182580/syzkaller.TllCnj/24/file0" dev="sda1" ino=15911 res=1 BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) hpfs: Bad magic ... probably not HPFS BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) hpfs: Bad magic ... probably not HPFS print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5, logical block 0, async page read EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) ext4_test_bit(bit=16, block=4) = 0 F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue F2FS-fs (loop1): invalid crc value F2FS-fs (loop1): invalid crc value F2FS-fs (loop1): Failed to get valid F2FS checkpoint F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock F2FS-fs (loop1): invalid crc value F2FS-fs (loop1): invalid crc value F2FS-fs (loop1): Failed to get valid F2FS checkpoint print_req_error: I/O error, dev loop5, sector 0 EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue bridge0: port 2(bridge_slave_1) entered disabled state bridge0: port 1(bridge_slave_0) entered disabled state batman_adv: batadv0: Interface deactivated: batadv_slave_0 batman_adv: batadv0: Interface deactivated: batadv_slave_1 EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue device team1 left promiscuous mode EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 f2fs_msg: 70 callbacks suppressed F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock F2FS-fs (loop4): invalid crc_offset: 1047552 F2FS-fs (loop4): invalid crc value F2FS-fs (loop4): Failed to get valid F2FS checkpoint F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock F2FS-fs (loop4): invalid crc_offset: 1047552 F2FS-fs (loop4): invalid crc value F2FS-fs (loop4): Failed to get valid F2FS checkpoint EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue x_tables: ip6_tables: icmp6 match: only valid for protocol 58 EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop5): mounted filesystem without journal. Opts: dioread_lock,,errors=continue