overlayfs: './file0' not a directory Process accounting resumed ====================================================== WARNING: possible circular locking dependency detected 4.19.35 #3 Not tainted ------------------------------------------------------ syz-executor.5/21090 is trying to acquire lock: 00000000da640f19 (&ovl_i_mutex_key[depth]){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] 00000000da640f19 (&ovl_i_mutex_key[depth]){+.+.}, at: ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 but task is already holding lock: 00000000134245f0 (&acct->lock#2){+.+.}, at: acct_get kernel/acct.c:161 [inline] 00000000134245f0 (&acct->lock#2){+.+.}, at: slow_acct_process kernel/acct.c:577 [inline] 00000000134245f0 (&acct->lock#2){+.+.}, at: acct_process+0x2e5/0x61e kernel/acct.c:605 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&acct->lock#2){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 acct_pin_kill+0x27/0x100 kernel/acct.c:173 pin_kill+0x18f/0x860 fs/fs_pin.c:50 acct_on+0x574/0x790 kernel/acct.c:254 __do_sys_acct kernel/acct.c:286 [inline] __se_sys_acct kernel/acct.c:273 [inline] __x64_sys_acct+0xae/0x200 kernel/acct.c:273 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (sb_writers#4){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x20b/0x360 fs/super.c:1387 sb_start_write include/linux/fs.h:1569 [inline] mnt_want_write+0x3f/0xc0 fs/namespace.c:360 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24 ovl_link+0x7c/0x2d5 fs/overlayfs/dir.c:674 vfs_link+0x7a4/0xb60 fs/namei.c:4240 do_linkat+0x550/0x770 fs/namei.c:4308 __do_sys_link fs/namei.c:4337 [inline] __se_sys_link fs/namei.c:4335 [inline] __x64_sys_link+0x61/0x80 fs/namei.c:4335 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&ovl_i_mutex_key[depth]){+.+.}: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 down_write+0x38/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:738 [inline] ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 call_write_iter include/linux/fs.h:1811 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x58e/0x820 fs/read_write.c:487 __kernel_write+0x110/0x390 fs/read_write.c:506 do_acct_process+0xd37/0x1150 kernel/acct.c:520 slow_acct_process kernel/acct.c:579 [inline] acct_process+0x568/0x61e kernel/acct.c:605 do_exit+0x17c0/0x2fa0 kernel/exit.c:866 do_group_exit+0x135/0x370 kernel/exit.c:979 __do_sys_exit_group kernel/exit.c:990 [inline] __se_sys_exit_group kernel/exit.c:988 [inline] __x64_sys_exit_group+0x44/0x50 kernel/exit.c:988 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &ovl_i_mutex_key[depth] --> sb_writers#4 --> &acct->lock#2 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&acct->lock#2); lock(sb_writers#4); lock(&acct->lock#2); lock(&ovl_i_mutex_key[depth]); *** DEADLOCK *** 2 locks held by syz-executor.5/21090: #0: 00000000134245f0 (&acct->lock#2){+.+.}, at: acct_get kernel/acct.c:161 [inline] #0: 00000000134245f0 (&acct->lock#2){+.+.}, at: slow_acct_process kernel/acct.c:577 [inline] #0: 00000000134245f0 (&acct->lock#2){+.+.}, at: acct_process+0x2e5/0x61e kernel/acct.c:605 #1: 00000000f27ccf97 (sb_writers#19){.+.+}, at: file_start_write_trylock include/linux/fs.h:2771 [inline] #1: 00000000f27ccf97 (sb_writers#19){.+.+}, at: do_acct_process+0xf37/0x1150 kernel/acct.c:517 stack backtrace: CPU: 0 PID: 21090 Comm: syz-executor.5 Not tainted 4.19.35 #3 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1861 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 down_write+0x38/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:738 [inline] ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 call_write_iter include/linux/fs.h:1811 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x58e/0x820 fs/read_write.c:487 __kernel_write+0x110/0x390 fs/read_write.c:506 do_acct_process+0xd37/0x1150 kernel/acct.c:520 slow_acct_process kernel/acct.c:579 [inline] acct_process+0x568/0x61e kernel/acct.c:605 do_exit+0x17c0/0x2fa0 kernel/exit.c:866 do_group_exit+0x135/0x370 kernel/exit.c:979 __do_sys_exit_group kernel/exit.c:990 [inline] __se_sys_exit_group kernel/exit.c:988 [inline] __x64_sys_exit_group+0x44/0x50 kernel/exit.c:988 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458c29 Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ffe68e0bed8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000458c29 RDX: 00000000004129e1 RSI: fffffffffffffff7 RDI: 0000000000000000 RBP: 0000000000000000 R08: 00000000000c5cf7 R09: 00007ffe68e0bf30 R10: 00000000000c5cf7 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffe68e0bf30 R14: 0000000000000000 R15: 00007ffe68e0bf40 kobject: 'loop3' (000000005015e962): kobject_uevent_env kobject: 'loop3' (000000005015e962): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop3' (000000005015e962): kobject_uevent_env kobject: 'loop3' (000000005015e962): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (000000002f58135e): kobject_uevent_env kobject: 'loop1' (000000002f58135e): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (0000000085f798fe): kobject_uevent_env kobject: 'loop2' (0000000085f798fe): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000005015e962): kobject_uevent_env kobject: 'loop3' (000000005015e962): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (000000002f58135e): kobject_uevent_env kobject: 'loop1' (000000002f58135e): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (0000000085f798fe): kobject_uevent_env kobject: 'loop2' (0000000085f798fe): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000005015e962): kobject_uevent_env kobject: 'loop3' (000000005015e962): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (000000002f58135e): kobject_uevent_env kobject: 'loop1' (000000002f58135e): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (000000005015e962): kobject_uevent_env kobject: 'loop3' (000000005015e962): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000085f798fe): kobject_uevent_env kobject: 'loop2' (0000000085f798fe): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000005015e962): kobject_uevent_env kobject: 'loop3' (000000005015e962): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (000000002f58135e): kobject_uevent_env kobject: 'loop1' (000000002f58135e): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (0000000085f798fe): kobject_uevent_env kobject: 'loop2' (0000000085f798fe): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (000000002f58135e): kobject_uevent_env kobject: 'loop1' (000000002f58135e): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (0000000085f798fe): kobject_uevent_env kobject: 'loop2' (0000000085f798fe): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000005015e962): kobject_uevent_env kobject: 'loop3' (000000005015e962): fill_kobj_path: path = '/devices/virtual/block/loop3'