audit: type=1804 audit(1585649289.720:106): pid=11541 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir921447208/syzkaller.Ud07u1/94/bus" dev="sda1" ino=17004 res=1 FAT-fs (loop3): bogus number of reserved sectors ====================================================== WARNING: possible circular locking dependency detected 4.14.174-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/11548 is trying to acquire lock: (&p->lock){+.+.}, at: [] seq_read+0xba/0x1160 fs/seq_file.c:165 but task is already holding lock: (sb_writers#4){.+.+}, at: [] file_start_write include/linux/fs.h:2707 [inline] (sb_writers#4){.+.+}, at: [] do_sendfile+0x865/0xaf0 fs/read_write.c:1440 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (sb_writers#4){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x1a1/0x2e0 fs/super.c:1363 sb_start_write include/linux/fs.h:1548 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:386 ovl_create_object+0x75/0x1d0 fs/overlayfs/dir.c:538 lookup_open+0x10e8/0x1750 fs/namei.c:3241 do_last fs/namei.c:3334 [inline] path_openat+0xfc1/0x3c50 fs/namei.c:3569 do_filp_open+0x18e/0x250 fs/namei.c:3603 do_sys_open+0x29d/0x3f0 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #2 (&ovl_i_mutex_dir_key[depth]){++++}: down_read+0x37/0xa0 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:728 [inline] do_last fs/namei.c:3333 [inline] path_openat+0x185a/0x3c50 fs/namei.c:3569 do_filp_open+0x18e/0x250 fs/namei.c:3603 do_open_execat+0xda/0x430 fs/exec.c:849 open_exec+0x32/0x60 fs/exec.c:881 load_script+0x4ce/0x730 fs/binfmt_script.c:140 search_binary_handler fs/exec.c:1638 [inline] search_binary_handler+0x139/0x6c0 fs/exec.c:1616 exec_binprm fs/exec.c:1680 [inline] do_execveat_common.isra.0+0xf32/0x1c70 fs/exec.c:1802 do_execveat fs/exec.c:1858 [inline] SYSC_execveat fs/exec.c:1939 [inline] SyS_execveat+0x49/0x60 fs/exec.c:1931 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&sig->cred_guard_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 lock_trace+0x3f/0xc0 fs/proc/base.c:407 proc_pid_personality+0x17/0xc0 fs/proc/base.c:2914 proc_single_show+0xe7/0x150 fs/proc/base.c:761 seq_read+0x4d2/0x1160 fs/seq_file.c:237 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e3/0x5a0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x41d/0x870 fs/splice.c:416 do_splice_to+0xfb/0x150 fs/splice.c:880 splice_direct_to_actor+0x20a/0x730 fs/splice.c:952 do_splice_direct+0x164/0x210 fs/splice.c:1061 do_sendfile+0x469/0xaf0 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0xff/0x110 fs/read_write.c:1488 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&p->lock){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 seq_read+0xba/0x1160 fs/seq_file.c:165 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e3/0x5a0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x41d/0x870 fs/splice.c:416 do_splice_to+0xfb/0x150 fs/splice.c:880 splice_direct_to_actor+0x20a/0x730 fs/splice.c:952 do_splice_direct+0x164/0x210 fs/splice.c:1061 do_sendfile+0x469/0xaf0 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0xff/0x110 fs/read_write.c:1488 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: &p->lock --> &ovl_i_mutex_dir_key[depth] --> sb_writers#4 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers#4); lock(&ovl_i_mutex_dir_key[depth]); lock(sb_writers#4); lock(&p->lock); *** DEADLOCK *** 1 lock held by syz-executor.5/11548: #0: (sb_writers#4){.+.+}, at: [] file_start_write include/linux/fs.h:2707 [inline] #0: (sb_writers#4){.+.+}, at: [] do_sendfile+0x865/0xaf0 fs/read_write.c:1440 stack backtrace: CPU: 1 PID: 11548 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x13e/0x194 lib/dump_stack.c:58 print_circular_bug.isra.0.cold+0x1c4/0x282 kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 seq_read+0xba/0x1160 fs/seq_file.c:165 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e3/0x5a0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x41d/0x870 fs/splice.c:416 do_splice_to+0xfb/0x150 fs/splice.c:880 splice_direct_to_actor+0x20a/0x730 fs/splice.c:952 do_splice_direct+0x164/0x210 fs/splice.c:1061 do_sendfile+0x469/0xaf0 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0xff/0x110 fs/read_write.c:1488 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45c849 RSP: 002b:00007f55d6b8fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: ffffffffffffffda RBX: 00007f55d6b906d4 RCX: 000000000045c849 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000285 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000008d4 R14: 00000000004cb786 R15: 000000000076bf0c FAT-fs (loop3): Can't find a valid FAT filesystem audit: type=1804 audit(1585649289.760:107): pid=11541 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir921447208/syzkaller.Ud07u1/94/bus" dev="sda1" ino=17004 res=1 audit: type=1804 audit(1585649290.510:108): pid=11552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir921447208/syzkaller.Ud07u1/94/bus" dev="sda1" ino=17004 res=1 netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. FAT-fs (loop3): bogus number of reserved sectors SELinux: unrecognized netlink message: protocol=0 nlmsg_type=128 sclass=netlink_route_socket pig=11587 comm=syz-executor.4 FAT-fs (loop3): Can't find a valid FAT filesystem netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=128 sclass=netlink_route_socket pig=11587 comm=syz-executor.4 FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem FAT-fs (loop3): bogus number of reserved sectors netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. FAT-fs (loop3): Can't find a valid FAT filesystem netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem NOHZ: local_softirq_pending 08 FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem FAT-fs (loop3): bogus number of reserved sectors audit: type=1400 audit(1585649296.550:109): avc: denied { create } for pid=11918 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 FAT-fs (loop3): Can't find a valid FAT filesystem FAT-fs (loop3): invalid media value (0x00) FAT-fs (loop3): Can't find a valid FAT filesystem FAT-fs (loop3): invalid media value (0x00) FAT-fs (loop3): Can't find a valid FAT filesystem SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pig=11984 comm=syz-executor.4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pig=11984 comm=syz-executor.4