audit: type=1400 audit(1590587348.319:73): avc: denied { dac_override } for pid=26085 comm="syz-executor.2" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.19.124-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.2/26082 is trying to acquire lock: 00000000030ed3ff (&sig->cred_guard_mutex){+.+.}, at: lock_trace+0x45/0xe0 fs/proc/base.c:402 but task is already holding lock: 0000000039f2cc3a (&p->lock){+.+.}, at: seq_read+0x6b/0x10c0 fs/seq_file.c:161 which lock already depends on the new lock. print_req_error: I/O error, dev loop5, sector 4114 the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: seq_read+0x6b/0x10c0 fs/seq_file.c:161 proc_reg_read+0x1bd/0x280 fs/proc/inode.c:231 print_req_error: I/O error, dev loop5, sector 264064 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x477/0x970 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a8/0x270 fs/splice.c:1068 print_req_error: I/O error, dev loop5, sector 264064 do_sendfile+0x549/0xc10 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64+0x147/0x160 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe print_req_error: I/O error, dev loop5, sector 264064 -> #2 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_do_remove+0xf8/0xd70 fs/overlayfs/dir.c:843 vfs_rmdir fs/namei.c:3882 [inline] vfs_rmdir+0x18b/0x450 fs/namei.c:3861 do_rmdir+0x371/0x3e0 fs/namei.c:3943 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 Buffer I/O error on dev loop5p4, logical block 33008, async page read entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: inode_lock_shared include/linux/fs.h:758 [inline] do_last fs/namei.c:3326 [inline] path_openat+0x1a04/0x2eb0 fs/namei.c:3537 do_filp_open+0x1a1/0x280 fs/namei.c:3567 do_open_execat+0x124/0x5b0 fs/exec.c:853 __do_execve_file.isra.0+0x18d6/0x20c0 fs/exec.c:1757 do_execveat_common fs/exec.c:1866 [inline] do_execveat+0x34/0x40 fs/exec.c:1894 __do_sys_execveat fs/exec.c:1975 [inline] __se_sys_execveat fs/exec.c:1967 [inline] __x64_sys_execveat+0xe1/0x120 fs/exec.c:1967 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&sig->cred_guard_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 lock_trace+0x45/0xe0 fs/proc/base.c:402 proc_pid_syscall+0x94/0x240 fs/proc/base.c:635 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4b9/0x10c0 fs/seq_file.c:229 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 do_preadv+0x1b6/0x270 fs/read_write.c:1071 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#3 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#3); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 1 lock held by syz-executor.2/26082: #0: 0000000039f2cc3a (&p->lock){+.+.}, at: seq_read+0x6b/0x10c0 fs/seq_file.c:161 stack backtrace: CPU: 0 PID: 26082 Comm: syz-executor.2 Not tainted 4.19.124-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2fe lib/dump_stack.c:118 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1865 [inline] check_prevs_add kernel/locking/lockdep.c:1978 [inline] validate_chain kernel/locking/lockdep.c:2419 [inline] __lock_acquire+0x3145/0x4380 kernel/locking/lockdep.c:3415 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3907 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 lock_trace+0x45/0xe0 fs/proc/base.c:402 proc_pid_syscall+0x94/0x240 fs/proc/base.c:635 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4b9/0x10c0 fs/seq_file.c:229 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 do_preadv+0x1b6/0x270 fs/read_write.c:1071 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45ca29 Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f5160d3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00000000004fa6c0 RCX: 000000000045ca29 RDX: 000000000000016c RSI: 0000000020000500 RDI: 0000000000000004 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000862 R14: 00000000004cb43c R15: 00007f5160d3f6d4 audit: type=1400 audit(1590587348.989:74): avc: denied { sys_ptrace } for pid=26078 comm="syz-executor.2" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 Buffer I/O error on dev loop5p2, logical block 33008, async page read Buffer I/O error on dev loop5p1, logical block 1, async page read Buffer I/O error on dev loop5p4, logical block 33008, async page read Buffer I/O error on dev loop5p1, logical block 1, async page read Buffer I/O error on dev loop5p2, logical block 33008, async page read Buffer I/O error on dev loop5p1, logical block 1, async page read print_req_error: 73 callbacks suppressed print_req_error: I/O error, dev loop5, sector 4114 print_req_error: I/O error, dev loop5, sector 264064 print_req_error: I/O error, dev loop5, sector 4114 buffer_io_error: 32 callbacks suppressed Buffer I/O error on dev loop5p1, logical block 1, async page read print_req_error: I/O error, dev loop5, sector 264064 Buffer I/O error on dev loop5p2, logical block 33008, async page read print_req_error: I/O error, dev loop5, sector 264064 print_req_error: I/O error, dev loop5, sector 264064 Buffer I/O error on dev loop5p4, logical block 33008, async page read print_req_error: I/O error, dev loop5, sector 264064 print_req_error: I/O error, dev loop5, sector 264064 print_req_error: I/O error, dev loop5, sector 4114 print_req_error: I/O error, dev loop5, sector 4114 Buffer I/O error on dev loop5p1, logical block 1, async page read Buffer I/O error on dev loop5p4, logical block 33008, async page read Buffer I/O error on dev loop5p2, logical block 33008, async page read Buffer I/O error on dev loop5p1, logical block 1, async page read Buffer I/O error on dev loop5p2, logical block 33008, async page read Buffer I/O error on dev loop5p4, logical block 33008, async page read Buffer I/O error on dev loop5p2, logical block 33008, async page read