====================================================== WARNING: possible circular locking dependency detected 4.19.124-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.1/26057 is trying to acquire lock: 00000000847a0b52 (&ovl_i_mutex_dir_key[depth]){++++}, at: inode_lock_shared include/linux/fs.h:758 [inline] 00000000847a0b52 (&ovl_i_mutex_dir_key[depth]){++++}, at: lookup_slow+0x43/0x70 fs/namei.c:1688 but task is already holding lock: 000000008bab9d03 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x51/0x120 fs/exec.c:1406 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&sig->cred_guard_mutex){+.+.}: lock_trace+0x45/0xe0 fs/proc/base.c:402 proc_pid_syscall+0x94/0x240 fs/proc/base.c:635 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4b9/0x10c0 fs/seq_file.c:229 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 do_preadv+0x1b6/0x270 fs/read_write.c:1071 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (&p->lock){+.+.}: seq_read+0x6b/0x10c0 fs/seq_file.c:161 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x46b/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x477/0x970 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a8/0x270 fs/splice.c:1068 do_sendfile+0x549/0xc10 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64+0x147/0x160 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_create_object+0x96/0x290 fs/overlayfs/dir.c:600 lookup_open+0x869/0x1980 fs/namei.c:3235 do_last fs/namei.c:3327 [inline] path_openat+0x10ee/0x2eb0 fs/namei.c:3537 do_filp_open+0x1a1/0x280 fs/namei.c:3567 do_sys_open+0x3aa/0x510 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&ovl_i_mutex_dir_key[depth]){++++}: down_read+0x37/0xb0 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:758 [inline] lookup_slow+0x43/0x70 fs/namei.c:1688 walk_component+0x759/0xd30 fs/namei.c:1811 link_path_walk.part.0+0x906/0x1220 fs/namei.c:2142 link_path_walk fs/namei.c:2073 [inline] path_openat+0x1e7/0x2eb0 fs/namei.c:3536 do_filp_open+0x1a1/0x280 fs/namei.c:3567 do_open_execat+0x124/0x5b0 fs/exec.c:853 __do_execve_file.isra.0+0x18d6/0x20c0 fs/exec.c:1757 do_execveat_common fs/exec.c:1866 [inline] do_execve+0x2e/0x40 fs/exec.c:1883 __do_sys_execve fs/exec.c:1964 [inline] __se_sys_execve fs/exec.c:1959 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1959 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &ovl_i_mutex_dir_key[depth] --> &p->lock --> &sig->cred_guard_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sig->cred_guard_mutex); lock(&p->lock); lock(&sig->cred_guard_mutex); lock(&ovl_i_mutex_dir_key[depth]); *** DEADLOCK *** 1 lock held by syz-executor.1/26057: #0: 000000008bab9d03 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x51/0x120 fs/exec.c:1406 stack backtrace: CPU: 1 PID: 26057 Comm: syz-executor.1 Not tainted 4.19.124-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2fe lib/dump_stack.c:118 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1865 [inline] check_prevs_add kernel/locking/lockdep.c:1978 [inline] validate_chain kernel/locking/lockdep.c:2419 [inline] __lock_acquire+0x3145/0x4380 kernel/locking/lockdep.c:3415 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3907 down_read+0x37/0xb0 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:758 [inline] lookup_slow+0x43/0x70 fs/namei.c:1688 walk_component+0x759/0xd30 fs/namei.c:1811 link_path_walk.part.0+0x906/0x1220 fs/namei.c:2142 link_path_walk fs/namei.c:2073 [inline] path_openat+0x1e7/0x2eb0 fs/namei.c:3536 do_filp_open+0x1a1/0x280 fs/namei.c:3567 do_open_execat+0x124/0x5b0 fs/exec.c:853 __do_execve_file.isra.0+0x18d6/0x20c0 fs/exec.c:1757 do_execveat_common fs/exec.c:1866 [inline] do_execve+0x2e/0x40 fs/exec.c:1883 __do_sys_execve fs/exec.c:1964 [inline] __se_sys_execve fs/exec.c:1959 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1959 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45ca29 Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f10eefdec78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b RAX: ffffffffffffffda RBX: 00000000004db840 RCX: 000000000045ca29 RDX: 0000000020000600 RSI: 0000000020000540 RDI: 0000000020000140 RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000a8 R14: 00000000004c35ac R15: 00007f10eefdf6d4 overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read f2fs_msg: 150 callbacks suppressed F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop3): Invalid log blocks per segment (1811939337) print_req_error: I/O error, dev loop5, sector 0 F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop3): Invalid log blocks per segment (1811939337) F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: 2 callbacks suppressed print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read f2fs_msg: 94 callbacks suppressed F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop3): Invalid log blocks per segment (4244832265) F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop3): Invalid log blocks per segment (4244832265) F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read