overlayfs: 'file0' not a directory overlayfs: failed to resolve './bus': -2 ====================================================== WARNING: possible circular locking dependency detected 4.14.290-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.2/11576 is trying to acquire lock: ((&strp->work)){+.+.}, at: [] flush_work+0x88/0x770 kernel/workqueue.c:2887 but task is already holding lock: (sk_lock-AF_INET){+.+.}, at: [] lock_sock include/net/sock.h:1473 [inline] (sk_lock-AF_INET){+.+.}, at: [] kcm_attach net/kcm/kcmsock.c:1390 [inline] (sk_lock-AF_INET){+.+.}, at: [] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] (sk_lock-AF_INET){+.+.}, at: [] kcm_ioctl+0x328/0xfb0 net/kcm/kcmsock.c:1701 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sk_lock-AF_INET){+.+.}: lock_sock_nested+0xb7/0x100 net/core/sock.c:2813 do_strp_work net/strparser/strparser.c:415 [inline] strp_work+0x3e/0x100 net/strparser/strparser.c:434 process_one_work+0x793/0x14a0 kernel/workqueue.c:2117 worker_thread+0x5cc/0xff0 kernel/workqueue.c:2251 kthread+0x30d/0x420 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 -> #0 ((&strp->work)){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 flush_work+0xad/0x770 kernel/workqueue.c:2890 __cancel_work_timer+0x321/0x460 kernel/workqueue.c:2965 strp_done+0x53/0xd0 net/strparser/strparser.c:519 kcm_attach net/kcm/kcmsock.c:1429 [inline] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] kcm_ioctl+0x828/0xfb0 net/kcm/kcmsock.c:1701 sock_do_ioctl net/socket.c:974 [inline] sock_ioctl+0x2cc/0x4c0 net/socket.c:1071 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET); lock((&strp->work)); lock(sk_lock-AF_INET); lock((&strp->work)); *** DEADLOCK *** 1 lock held by syz-executor.2/11576: #0: (sk_lock-AF_INET){+.+.}, at: [] lock_sock include/net/sock.h:1473 [inline] #0: (sk_lock-AF_INET){+.+.}, at: [] kcm_attach net/kcm/kcmsock.c:1390 [inline] #0: (sk_lock-AF_INET){+.+.}, at: [] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] #0: (sk_lock-AF_INET){+.+.}, at: [] kcm_ioctl+0x328/0xfb0 net/kcm/kcmsock.c:1701 stack backtrace: CPU: 1 PID: 11576 Comm: syz-executor.2 Not tainted 4.14.290-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 flush_work+0xad/0x770 kernel/workqueue.c:2890 __cancel_work_timer+0x321/0x460 kernel/workqueue.c:2965 strp_done+0x53/0xd0 net/strparser/strparser.c:519 kcm_attach net/kcm/kcmsock.c:1429 [inline] kcm_attach_ioctl net/kcm/kcmsock.c:1490 [inline] kcm_ioctl+0x828/0xfb0 net/kcm/kcmsock.c:1701 sock_do_ioctl net/socket.c:974 [inline] sock_ioctl+0x2cc/0x4c0 net/socket.c:1071 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fd5c62dc279 RSP: 002b:00007fd5c4c51168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fd5c63eef80 RCX: 00007fd5c62dc279 RDX: 0000000020000300 RSI: 00000000000089e0 RDI: 0000000000000003 RBP: 00007fd5c6336189 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc3eebf58f R14: 00007fd5c4c51300 R15: 0000000000022000 device lo entered promiscuous mode 8!}Y4`: renamed from lo syz-executor.3 (11542): drop_caches: 2 overlayfs: fs on './file0' does not support file handles, falling back to index=off. overlayfs: fs on 'file0' does not support file handles, falling back to index=off. syz-executor.3 (11542): drop_caches: 2 overlayfs: failed to resolve './bus': -2 overlayfs: 'file0' not a directory syz-executor.3 (11627): drop_caches: 2 syz-executor.3 (11627): drop_caches: 2 overlayfs: fs on 'file0' does not support file handles, falling back to index=off. device lo entered promiscuous mode overlayfs: fs on 'file0' does not support file handles, falling back to index=off. overlayfs: fs on './file0' does not support file handles, falling back to index=off. overlayfs: fs on './file0' does not support file handles, falling back to index=off. device lo entered promiscuous mode 8!}Y4`: renamed from lo syz-executor.3 (11663): drop_caches: 2 8!}Y4`: renamed from lo syz-executor.3 (11663): drop_caches: 2 device lo entered promiscuous mode overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 8!}Y4`: renamed from lo overlayfs: fs on './file0' does not support file handles, falling back to index=off. syz-executor.3 (11695): drop_caches: 2 syz-executor.3 (11695): drop_caches: 2 device lo entered promiscuous mode device lo entered promiscuous mode 8!}Y4`: renamed from lo 8!}Y4`: renamed from lo audit: type=1326 audit(1660217221.353:57): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11750 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217221.353:58): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11750 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217221.353:59): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11750 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217221.353:60): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11750 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217221.353:61): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11750 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217221.353:62): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11750 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 kauditd_printk_skb: 240 callbacks suppressed audit: type=1326 audit(1660217222.113:303): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217222.113:304): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217222.113:305): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217222.113:306): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217222.113:307): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217222.123:308): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217222.123:309): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217222.123:310): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed2af74279 code=0x7ffc0000 audit: type=1326 audit(1660217222.123:311): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fed2af27194 code=0x7ffc0000 EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue audit: type=1326 audit(1660217222.123:312): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fed2af75867 code=0x7ffc0000 EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 9pnet: Insufficient options for proto=fd EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. bond1: The slave device specified does not support setting the MAC address netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. bond2: The slave device specified does not support setting the MAC address netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. bond1: The slave device specified does not support setting the MAC address bond3: The slave device specified does not support setting the MAC address netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. kauditd_printk_skb: 66 callbacks suppressed audit: type=1800 audit(1660217227.823:379): pid=12536 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14202 res=0 bond2: The slave device specified does not support setting the MAC address netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. bond4: The slave device specified does not support setting the MAC address netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. bond3: The slave device specified does not support setting the MAC address