Bluetooth: hci4: command 0x0406 tx timeout Bluetooth: hci5: command 0x0406 tx timeout overlayfs: './bus' not a directory EXT4-fs error (device loop1): ext4_fill_super:4448: inode #2: comm syz-executor.1: iget: root inode unallocated ====================================================== WARNING: possible circular locking dependency detected 4.19.164-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.0/16931 is trying to acquire lock: 0000000059ee6fc6 (&ovl_i_mutex_dir_key[depth]#2){++++}, at: inode_lock_shared include/linux/fs.h:758 [inline] 0000000059ee6fc6 (&ovl_i_mutex_dir_key[depth]#2){++++}, at: lookup_slow fs/namei.c:1688 [inline] 0000000059ee6fc6 (&ovl_i_mutex_dir_key[depth]#2){++++}, at: walk_component+0x798/0xda0 fs/namei.c:1811 but task is already holding lock: 0000000007d66723 (&sig->cred_guard_mutex){+.+.}, at: __do_sys_perf_event_open kernel/events/core.c:10616 [inline] 0000000007d66723 (&sig->cred_guard_mutex){+.+.}, at: __se_sys_perf_event_open+0x18eb/0x2720 kernel/events/core.c:10525 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&sig->cred_guard_mutex){+.+.}: lock_trace fs/proc/base.c:402 [inline] proc_pid_syscall+0xb8/0x2f0 fs/proc/base.c:635 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4be/0x1160 fs/seq_file.c:229 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x471/0x630 fs/read_write.c:925 vfs_readv+0xe5/0x150 fs/read_write.c:987 do_preadv fs/read_write.c:1071 [inline] __do_sys_preadv fs/read_write.c:1121 [inline] __se_sys_preadv fs/read_write.c:1116 [inline] __x64_sys_preadv+0x22b/0x310 fs/read_write.c:1116 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (&p->lock){+.+.}: seq_read+0x6b/0x1160 fs/seq_file.c:161 kernfs_fop_read+0xe9/0x550 fs/kernfs/file.c:252 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x471/0x630 fs/read_write.c:925 vfs_readv+0xe5/0x150 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x457/0xa00 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a7/0x270 fs/splice.c:1068 do_sendfile+0x550/0xc30 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64+0x147/0x160 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_create_object+0x96/0x290 fs/overlayfs/dir.c:600 lookup_open+0x893/0x1a20 fs/namei.c:3235 do_last fs/namei.c:3327 [inline] path_openat+0x1094/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_sys_open+0x3b3/0x520 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&ovl_i_mutex_dir_key[depth]#2){++++}: down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:758 [inline] lookup_slow fs/namei.c:1688 [inline] walk_component+0x798/0xda0 fs/namei.c:1811 lookup_last fs/namei.c:2274 [inline] path_lookupat+0x1ff/0x8d0 fs/namei.c:2319 filename_lookup+0x1ac/0x5a0 fs/namei.c:2349 create_local_trace_uprobe+0x82/0x490 kernel/trace/trace_uprobe.c:1356 perf_uprobe_init+0x128/0x200 kernel/trace/trace_event_perf.c:317 perf_uprobe_event_init+0xf8/0x190 kernel/events/core.c:8589 perf_try_init_event+0x124/0x2e0 kernel/events/core.c:9860 perf_init_event kernel/events/core.c:9891 [inline] perf_event_alloc.part.0+0x1b16/0x2eb0 kernel/events/core.c:10165 perf_event_alloc kernel/events/core.c:10535 [inline] __do_sys_perf_event_open kernel/events/core.c:10636 [inline] __se_sys_perf_event_open+0x550/0x2720 kernel/events/core.c:10525 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &ovl_i_mutex_dir_key[depth]#2 --> &p->lock --> &sig->cred_guard_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sig->cred_guard_mutex); lock(&p->lock); lock(&sig->cred_guard_mutex); lock(&ovl_i_mutex_dir_key[depth]#2); *** DEADLOCK *** 2 locks held by syz-executor.0/16931: #0: 0000000007d66723 (&sig->cred_guard_mutex){+.+.}, at: __do_sys_perf_event_open kernel/events/core.c:10616 [inline] #0: 0000000007d66723 (&sig->cred_guard_mutex){+.+.}, at: __se_sys_perf_event_open+0x18eb/0x2720 kernel/events/core.c:10525 #1: 0000000037325f3b (&pmus_srcu){....}, at: perf_event_alloc.part.0+0xe6c/0x2eb0 kernel/events/core.c:10161 stack backtrace: CPU: 1 PID: 16931 Comm: syz-executor.0 Not tainted 4.19.164-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2fe lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1865 [inline] check_prevs_add kernel/locking/lockdep.c:1978 [inline] validate_chain kernel/locking/lockdep.c:2419 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3415 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3907 down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:758 [inline] lookup_slow fs/namei.c:1688 [inline] walk_component+0x798/0xda0 fs/namei.c:1811 lookup_last fs/namei.c:2274 [inline] path_lookupat+0x1ff/0x8d0 fs/namei.c:2319 filename_lookup+0x1ac/0x5a0 fs/namei.c:2349 create_local_trace_uprobe+0x82/0x490 kernel/trace/trace_uprobe.c:1356 perf_uprobe_init+0x128/0x200 kernel/trace/trace_event_perf.c:317 perf_uprobe_event_init+0xf8/0x190 kernel/events/core.c:8589 perf_try_init_event+0x124/0x2e0 kernel/events/core.c:9860 perf_init_event kernel/events/core.c:9891 [inline] perf_event_alloc.part.0+0x1b16/0x2eb0 kernel/events/core.c:10165 perf_event_alloc kernel/events/core.c:10535 [inline] __do_sys_perf_event_open kernel/events/core.c:10636 [inline] __se_sys_perf_event_open+0x550/0x2720 kernel/events/core.c:10525 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45e219 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ff7d80f1c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 RBP: 000000000119c078 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000119c034 R13: 00007ffe04247e1f R14: 00007ff7d80f29c0 R15: 000000000119c034 EXT4-fs (loop1): get root inode failed squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop4 EXT4-fs (loop1): mount failed audit: type=1804 audit(1609788432.407:47): pid=16984 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir008630176/syzkaller.eb2R1W/29/file0/bus" dev="sda1" ino=15948 res=1 autofs4:pid:16984:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) EXT4-fs error (device loop1): ext4_fill_super:4448: inode #2: comm syz-executor.1: iget: root inode unallocated audit: type=1804 audit(1609788432.507:48): pid=16990 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir008630176/syzkaller.eb2R1W/29/file0/file0/bus" dev="sda1" ino=15902 res=1 EXT4-fs (loop1): get root inode failed autofs4:pid:16984:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. EXT4-fs (loop1): mount failed bond1 (unregistering): Released all slaves hfsplus: unable to find HFS+ superblock hfsplus: unable to find HFS+ superblock EXT4-fs error (device loop1): ext4_fill_super:4448: inode #2: comm syz-executor.1: iget: root inode unallocated EXT4-fs (loop1): get root inode failed EXT4-fs (loop1): mount failed netlink: 'syz-executor.4': attribute type 6 has an invalid length. audit: type=1804 audit(1609788433.117:49): pid=17152 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir311126533/syzkaller.3sRNfI/52/bus" dev="sda1" ino=16049 res=1 audit: type=1800 audit(1609788433.157:50): pid=17152 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16049 res=0 netlink: 'syz-executor.4': attribute type 6 has an invalid length. audit: type=1804 audit(1609788433.187:51): pid=17152 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir311126533/syzkaller.3sRNfI/52/bus" dev="sda1" ino=16049 res=1 audit: type=1804 audit(1609788433.187:52): pid=17152 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir311126533/syzkaller.3sRNfI/52/bus" dev="sda1" ino=16049 res=1 9pnet: Insufficient options for proto=fd audit: type=1800 audit(1609788433.187:53): pid=17152 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16049 res=0 audit: type=1804 audit(1609788433.197:54): pid=17162 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir311126533/syzkaller.3sRNfI/52/bus" dev="sda1" ino=16049 res=1 audit: type=1800 audit(1609788433.197:55): pid=17162 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16049 res=0 audit: type=1804 audit(1609788433.197:56): pid=17162 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir311126533/syzkaller.3sRNfI/52/bus" dev="sda1" ino=16049 res=1 EXT4-fs (loop4): Unrecognized mount option "V7m+ԝŻH0o;S[ " or missing value EXT4-fs error (device loop1): ext4_fill_super:4448: inode #2: comm syz-executor.1: iget: root inode unallocated EXT4-fs (loop1): get root inode failed EXT4-fs (loop1): mount failed EXT4-fs (loop4): Unrecognized mount option "V7m+ԝŻH0o;S[ " or missing value netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs (loop1): corrupt root inode, run e2fsck EXT4-fs (loop1): mount failed netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs (loop1): corrupt root inode, run e2fsck EXT4-fs (loop1): mount failed netlink: 'syz-executor.2': attribute type 1 has an invalid length. netlink: 'syz-executor.2': attribute type 1 has an invalid length. EXT4-fs (loop1): corrupt root inode, run e2fsck EXT4-fs (loop1): mount failed netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 'syz-executor.2': attribute type 1 has an invalid length. device bridge1 entered promiscuous mode device bridge_slave_0 left promiscuous mode bridge0: port 1(bridge_slave_0) entered disabled state bridge1: port 1(bridge_slave_0) entered blocking state EXT4-fs error (device loop1): ext4_fill_super:4448: inode #2: comm syz-executor.1: iget: root inode unallocated bridge1: port 1(bridge_slave_0) entered disabled state EXT4-fs (loop1): get root inode failed EXT4-fs (loop1): mount failed device bridge_slave_0 entered promiscuous mode bridge1: port 1(bridge_slave_0) entered blocking state bridge1: port 1(bridge_slave_0) entered forwarding state netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 'syz-executor.2': attribute type 1 has an invalid length. EXT4-fs error (device loop1): ext4_fill_super:4448: inode #2: comm syz-executor.1: iget: root inode unallocated EXT4-fs (loop1): get root inode failed EXT4-fs (loop1): mount failed netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 1 has an invalid length. EXT4-fs error (device loop1): ext4_fill_super:4448: inode #2: comm syz-executor.1: iget: root inode unallocated EXT4-fs (loop1): get root inode failed EXT4-fs (loop1): mount failed netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 1 has an invalid length. EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue netlink: 'syz-executor.2': attribute type 1 has an invalid length. EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue IPVS: ftp: loaded support on port[0] = 21 netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. IPVS: ftp: loaded support on port[0] = 21 netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue kauditd_printk_skb: 13 callbacks suppressed audit: type=1804 audit(1609788438.088:70): pid=17671 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir311126533/syzkaller.3sRNfI/59/bus" dev="sda1" ino=16398 res=1 audit: type=1804 audit(1609788438.138:71): pid=17675 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir311126533/syzkaller.3sRNfI/59/bus" dev="sda1" ino=16398 res=1 EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue nla_parse: 7 callbacks suppressed netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. IPVS: ftp: loaded support on port[0] = 21 batman_adv: Cannot find parent device device ip6gretap1 entered promiscuous mode EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue IPVS: ftp: loaded support on port[0] = 21 tmpfs: No value for mount option 'E LEEԐ51?y&' netlink: 'syz-executor.3': attribute type 29 has an invalid length. EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue tmpfs: No value for mount option 'E LEEԐ51?y&' EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop3): ext4_orphan_get:1257: comm syz-executor.3: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop1): ext4_orphan_get:1257: comm syz-executor.1: bad orphan inode 17 ext4_test_bit(bit=16, block=4) = 0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue