overlayfs: filesystem on './file0' not supported as upperdir overlayfs: unrecognized mount option "nfs_export=on" or missing value netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. ====================================================== WARNING: possible circular locking dependency detected 4.14.181-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/12840 is trying to acquire lock: (&sig->cred_guard_mutex){+.+.}, at: [] lock_trace+0x3f/0xc0 fs/proc/base.c:407 but task is already holding lock: (&p->lock){+.+.}, at: [] seq_read+0xba/0x1130 fs/seq_file.c:165 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1430 kernel/locking/mutex.c:893 seq_read+0xba/0x1130 fs/seq_file.c:165 proc_reg_read+0xf2/0x160 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e3/0x5a0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x41d/0x870 fs/splice.c:416 do_splice_to+0xfb/0x150 fs/splice.c:880 splice_direct_to_actor+0x20a/0x730 fs/splice.c:952 do_splice_direct+0x164/0x210 fs/splice.c:1061 do_sendfile+0x469/0xaf0 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0xff/0x110 fs/read_write.c:1488 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #2 (sb_writers#3){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x1a1/0x2e0 fs/super.c:1363 sb_start_write include/linux/fs.h:1549 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:386 ovl_do_remove+0x65/0xb00 fs/overlayfs/dir.c:759 vfs_rmdir fs/namei.c:3908 [inline] vfs_rmdir+0x209/0x400 fs/namei.c:3886 do_rmdir+0x2d1/0x340 fs/namei.c:3968 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: down_read+0x37/0xa0 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:729 [inline] do_last fs/namei.c:3333 [inline] path_openat+0x148c/0x2aa0 fs/namei.c:3569 do_filp_open+0x18e/0x250 fs/namei.c:3603 do_open_execat+0xda/0x440 fs/exec.c:849 do_execveat_common.isra.0+0x680/0x1c50 fs/exec.c:1742 do_execveat fs/exec.c:1858 [inline] SYSC_execveat fs/exec.c:1939 [inline] SyS_execveat+0x49/0x60 fs/exec.c:1931 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #0 (&sig->cred_guard_mutex){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1430 kernel/locking/mutex.c:893 lock_trace+0x3f/0xc0 fs/proc/base.c:407 proc_pid_syscall+0x81/0x1f0 fs/proc/base.c:639 proc_single_show+0xe7/0x150 fs/proc/base.c:761 seq_read+0x4d2/0x1130 fs/seq_file.c:237 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e3/0x5a0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 do_preadv+0x161/0x200 fs/read_write.c:1065 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#3 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#3); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 1 lock held by syz-executor.5/12840: #0: (&p->lock){+.+.}, at: [] seq_read+0xba/0x1130 fs/seq_file.c:165 stack backtrace: CPU: 0 PID: 12840 Comm: syz-executor.5 Not tainted 4.14.181-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x283 lib/dump_stack.c:58 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x3057/0x42a0 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1430 kernel/locking/mutex.c:893 lock_trace+0x3f/0xc0 fs/proc/base.c:407 proc_pid_syscall+0x81/0x1f0 fs/proc/base.c:639 proc_single_show+0xe7/0x150 fs/proc/base.c:761 seq_read+0x4d2/0x1130 fs/seq_file.c:237 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e3/0x5a0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 do_preadv+0x161/0x200 fs/read_write.c:1065 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x45ca29 RSP: 002b:00007f4ef6badc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00000000004fa6c0 RCX: 000000000045ca29 RDX: 000000000000037d RSI: 0000000020000500 RDI: 000000000000000a RBP: 000000000078c0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000862 R14: 00000000004cb43c R15: 00007f4ef6bae6d4 NOHZ: local_softirq_pending 08 netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. audit: type=1804 audit(1590022799.100:59): pid=12939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir494321656/syzkaller.H1dqyR/105/bus" dev="sda1" ino=16356 res=1 audit: type=1804 audit(1590022799.130:60): pid=12939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir494321656/syzkaller.H1dqyR/105/bus" dev="sda1" ino=16356 res=1 hid (null): unknown global tag 0xc hid-generic 0000:0000:0000.0003: unexpected long global item audit: type=1804 audit(1590022799.130:61): pid=12939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir494321656/syzkaller.H1dqyR/105/bus" dev="sda1" ino=16356 res=1 hid-generic: probe of 0000:0000:0000.0003 failed with error -22 hid (null): unknown global tag 0xc hid-generic 0000:0000:0000.0004: unexpected long global item hid-generic: probe of 0000:0000:0000.0004 failed with error -22 audit: type=1804 audit(1590022800.130:62): pid=12970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir494321656/syzkaller.H1dqyR/105/bus" dev="sda1" ino=16356 res=1 audit: type=1804 audit(1590022800.270:63): pid=12971 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir494321656/syzkaller.H1dqyR/105/bus" dev="sda1" ino=16356 res=1 audit: type=1804 audit(1590022800.270:64): pid=12950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir494321656/syzkaller.H1dqyR/105/bus" dev="sda1" ino=16356 res=1 audit: type=1804 audit(1590022800.270:65): pid=12975 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir494321656/syzkaller.H1dqyR/105/bus" dev="sda1" ino=16356 res=1 hid (null): unknown global tag 0xc hid-generic 0000:0000:0000.0005: unexpected long global item hid-generic: probe of 0000:0000:0000.0005 failed with error -22 hid (null): unknown global tag 0xc hid-generic 0000:0000:0000.0006: unexpected long global item hid-generic: probe of 0000:0000:0000.0006 failed with error -22 hid (null): unknown global tag 0xc hid-generic 0000:0000:0000.0007: unexpected long global item hid-generic: probe of 0000:0000:0000.0007 failed with error -22 hid (null): unknown global tag 0xc hid-generic 0000:0000:0000.0008: unexpected long global item hid-generic: probe of 0000:0000:0000.0008 failed with error -22 hid (null): unknown global tag 0xc hid-generic 0000:0000:0000.0009: unexpected long global item hid-generic: probe of 0000:0000:0000.0009 failed with error -22 hid (null): unknown global tag 0xc hid-generic 0000:0000:0000.000A: unexpected long global item hid-generic: probe of 0000:0000:0000.000A failed with error -22