====================================================== WARNING: possible circular locking dependency detected 4.20.0+ #393 Not tainted ------------------------------------------------------ syz-executor3/24487 is trying to acquire lock: 00000000486e6e1e (&ovl_i_mutex_dir_key[depth]){++++}, at: inode_lock_shared include/linux/fs.h:767 [inline] 00000000486e6e1e (&ovl_i_mutex_dir_key[depth]){++++}, at: lookup_slow+0x49/0x80 fs/namei.c:1687 but task is already holding lock: 00000000a4d8c39a (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x53/0x120 fs/exec.c:1404 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&sig->cred_guard_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0x166/0x1700 kernel/locking/mutex.c:1072 mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102 lock_trace+0x4c/0xe0 fs/proc/base.c:384 proc_pid_syscall+0xad/0x520 fs/proc/base.c:617 proc_single_show+0x101/0x190 fs/proc/base.c:737 seq_read+0x4af/0x1150 fs/seq_file.c:229 do_loop_readv_writev fs/read_write.c:700 [inline] do_iter_read+0x4bc/0x670 fs/read_write.c:924 vfs_readv+0x175/0x1c0 fs/read_write.c:986 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x539/0xb20 fs/splice.c:417 do_splice_to+0x12e/0x190 fs/splice.c:880 splice_direct_to_actor+0x31c/0x9d0 fs/splice.c:957 do_splice_direct+0x2d4/0x420 fs/splice.c:1066 do_sendfile+0x62a/0xe50 fs/read_write.c:1439 __do_sys_sendfile64 fs/read_write.c:1500 [inline] __se_sys_sendfile64 fs/read_write.c:1486 [inline] __x64_sys_sendfile64+0x1fd/0x250 fs/read_write.c:1486 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0x166/0x1700 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 seq_read+0x71/0x1150 fs/seq_file.c:161 proc_reg_read+0x2a3/0x3d0 fs/proc/inode.c:231 do_loop_readv_writev fs/read_write.c:700 [inline] do_iter_read+0x4bc/0x670 fs/read_write.c:924 vfs_readv+0x175/0x1c0 fs/read_write.c:986 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x539/0xb20 fs/splice.c:417 do_splice_to+0x12e/0x190 fs/splice.c:880 splice_direct_to_actor+0x31c/0x9d0 fs/splice.c:957 do_splice_direct+0x2d4/0x420 fs/splice.c:1066 do_sendfile+0x62a/0xe50 fs/read_write.c:1439 __do_sys_sendfile64 fs/read_write.c:1494 [inline] __se_sys_sendfile64 fs/read_write.c:1486 [inline] __x64_sys_sendfile64+0x15d/0x250 fs/read_write.c:1486 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (sb_writers#3){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x214/0x370 fs/super.c:1387 sb_start_write include/linux/fs.h:1602 [inline] mnt_want_write+0x3f/0xc0 fs/namespace.c:360 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24 ovl_create_object+0x142/0x3a0 fs/overlayfs/dir.c:599 ovl_create+0x2b/0x30 fs/overlayfs/dir.c:630 lookup_open+0x1319/0x1b90 fs/namei.c:3234 do_last fs/namei.c:3324 [inline] path_openat+0x15e4/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x780 fs/open.c:1063 ksys_open include/linux/syscalls.h:1279 [inline] __do_sys_creat fs/open.c:1121 [inline] __se_sys_creat fs/open.c:1119 [inline] __x64_sys_creat+0x61/0x80 fs/open.c:1119 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&ovl_i_mutex_dir_key[depth]){++++}: lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3841 down_read+0x8d/0x120 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:767 [inline] lookup_slow+0x49/0x80 fs/namei.c:1687 walk_component+0x92b/0x25b0 fs/namei.c:1810 link_path_walk.part.40+0xa61/0x1530 fs/namei.c:2141 link_path_walk fs/namei.c:2072 [inline] path_openat+0x270/0x5160 fs/namei.c:3533 do_filp_open+0x255/0x380 fs/namei.c:3564 do_open_execat+0x221/0x960 fs/exec.c:853 __do_execve_file.isra.34+0x173b/0x2590 fs/exec.c:1755 do_execveat_common fs/exec.c:1866 [inline] do_execve fs/exec.c:1883 [inline] __do_sys_execve fs/exec.c:1964 [inline] __se_sys_execve fs/exec.c:1959 [inline] __x64_sys_execve+0x8f/0xc0 fs/exec.c:1959 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &ovl_i_mutex_dir_key[depth] --> &p->lock --> &sig->cred_guard_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sig->cred_guard_mutex); lock(&p->lock); lock(&sig->cred_guard_mutex); lock(&ovl_i_mutex_dir_key[depth]); *** DEADLOCK *** 1 lock held by syz-executor3/24487: #0: 00000000a4d8c39a (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x53/0x120 fs/exec.c:1404 stack backtrace: CPU: 0 PID: 24487 Comm: syz-executor3 Not tainted 4.20.0+ #393 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1d3/0x2c6 lib/dump_stack.c:113 print_circular_bug.isra.34.cold.56+0x1bd/0x27d kernel/locking/lockdep.c:1224 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2350 [inline] __lock_acquire+0x3360/0x4c20 kernel/locking/lockdep.c:3338 lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3841 down_read+0x8d/0x120 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:767 [inline] lookup_slow+0x49/0x80 fs/namei.c:1687 walk_component+0x92b/0x25b0 fs/namei.c:1810 link_path_walk.part.40+0xa61/0x1530 fs/namei.c:2141 link_path_walk fs/namei.c:2072 [inline] path_openat+0x270/0x5160 fs/namei.c:3533 do_filp_open+0x255/0x380 fs/namei.c:3564 do_open_execat+0x221/0x960 fs/exec.c:853 __do_execve_file.isra.34+0x173b/0x2590 fs/exec.c:1755 do_execveat_common fs/exec.c:1866 [inline] do_execve fs/exec.c:1883 [inline] __do_sys_execve fs/exec.c:1964 [inline] __se_sys_execve fs/exec.c:1959 [inline] __x64_sys_execve+0x8f/0xc0 fs/exec.c:1959 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4579b9 Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fb022607c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004579b9 RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000020000040 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0226086d4 R13: 00000000004be2df R14: 00000000004ce5f0 R15: 00000000ffffffff kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'loop1' (000000007b7eaf32): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'loop1' (000000007b7eaf32): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'bluetooth' (00000000b392872a): kobject_add_internal: parent: 'virtual', set: '(null)' kobject: 'hci0' (0000000085f10ba1): kobject_add_internal: parent: 'bluetooth', set: 'devices' kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'hci0' (0000000085f10ba1): kobject_uevent_env overlayfs: filesystem on './file0' not supported as upperdir kobject: 'hci0' (0000000085f10ba1): fill_kobj_path: path = '/devices/virtual/bluetooth/hci0' kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'rfkill24' (000000002504f948): kobject_add_internal: parent: 'hci0', set: 'devices' kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'rfkill24' (000000002504f948): kobject_uevent_env kobject: 'loop1' (000000007b7eaf32): kobject_uevent_env kobject: 'loop1' (000000007b7eaf32): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'rfkill24' (000000002504f948): fill_kobj_path: path = '/devices/virtual/bluetooth/hci0/rfkill24' kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'loop4' (0000000034c330cd): kobject_uevent_env kobject: 'loop4' (0000000034c330cd): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'loop1' (000000007b7eaf32): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'loop1' (000000007b7eaf32): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'kvm' (000000007599e2e9): kobject_uevent_env kobject: 'kvm' (000000007599e2e9): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'loop4' (0000000034c330cd): kobject_uevent_env kobject: 'loop4' (0000000034c330cd): fill_kobj_path: path = '/devices/virtual/block/loop4'