====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.1/5541 is trying to acquire lock: 0000000077c7d5b8 (&ovl_i_mutex_dir_key[depth]){++++}, at: inode_lock_shared include/linux/fs.h:758 [inline] 0000000077c7d5b8 (&ovl_i_mutex_dir_key[depth]){++++}, at: do_last fs/namei.c:3326 [inline] 0000000077c7d5b8 (&ovl_i_mutex_dir_key[depth]){++++}, at: path_openat+0x17ec/0x2df0 fs/namei.c:3537 but task is already holding lock: 000000005e4782cf (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds fs/exec.c:1419 [inline] 000000005e4782cf (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file+0x38c/0x2360 fs/exec.c:1762 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&sig->cred_guard_mutex){+.+.}: lock_trace fs/proc/base.c:402 [inline] proc_pid_personality+0x4a/0x170 fs/proc/base.c:2938 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4e0/0x11c0 fs/seq_file.c:232 __vfs_read+0xf7/0x750 fs/read_write.c:416 vfs_read+0x194/0x3c0 fs/read_write.c:452 ksys_read+0x12b/0x2a0 fs/read_write.c:579 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (&p->lock){+.+.}: seq_read+0x6b/0x11c0 fs/seq_file.c:164 proc_reg_read+0x1bd/0x2d0 fs/proc/inode.c:231 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x471/0x630 fs/read_write.c:925 vfs_readv+0xe5/0x150 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x457/0xa00 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a7/0x270 fs/splice.c:1068 do_sendfile+0x550/0xc30 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64+0x147/0x160 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_create_object+0x96/0x290 fs/overlayfs/dir.c:602 lookup_open+0x893/0x1a20 fs/namei.c:3235 do_last fs/namei.c:3327 [inline] path_openat+0x1094/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_sys_open+0x3b3/0x520 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&ovl_i_mutex_dir_key[depth]){++++}: down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:758 [inline] do_last fs/namei.c:3326 [inline] path_openat+0x17ec/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_open_execat+0x11d/0x5b0 fs/exec.c:853 __do_execve_file+0x1a8b/0x2360 fs/exec.c:1770 do_execveat_common fs/exec.c:1879 [inline] do_execve+0x35/0x50 fs/exec.c:1896 __do_sys_execve fs/exec.c:1977 [inline] __se_sys_execve fs/exec.c:1972 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1972 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &ovl_i_mutex_dir_key[depth] --> &p->lock --> &sig->cred_guard_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sig->cred_guard_mutex); lock(&p->lock); lock(&sig->cred_guard_mutex); lock(&ovl_i_mutex_dir_key[depth]); *** DEADLOCK *** 1 lock held by syz-executor.1/5541: #0: 000000005e4782cf (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds fs/exec.c:1419 [inline] #0: 000000005e4782cf (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file+0x38c/0x2360 fs/exec.c:1762 stack backtrace: CPU: 1 PID: 5541 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:758 [inline] do_last fs/namei.c:3326 [inline] path_openat+0x17ec/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_open_execat+0x11d/0x5b0 fs/exec.c:853 __do_execve_file+0x1a8b/0x2360 fs/exec.c:1770 do_execveat_common fs/exec.c:1879 [inline] do_execve+0x35/0x50 fs/exec.c:1896 __do_sys_execve fs/exec.c:1977 [inline] __se_sys_execve fs/exec.c:1972 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1972 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7fc7e69c3209 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fc7e5338168 EFLAGS: 00000246 ORIG_RAX: 000000000000003b RAX: ffffffffffffffda RBX: 00007fc7e6ad5f60 RCX: 00007fc7e69c3209 RDX: 0000000020000b00 RSI: 0000000000000000 RDI: 00000000200005c0 RBP: 00007fc7e6a1d161 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fffbb06792f R14: 00007fc7e5338300 R15: 0000000000022000 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified netlink: 'syz-executor.0': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.0'. encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.0': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. MINIX-fs: mounting unchecked file system, running fsck is recommended usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #1 MINIX-fs: mounting unchecked file system, running fsck is recommended MINIX-fs: mounting unchecked file system, running fsck is recommended validate_nla: 4 callbacks suppressed netlink: 'syz-executor.2': attribute type 2 has an invalid length. MINIX-fs: mounting unchecked file system, running fsck is recommended netlink: 'syz-executor.2': attribute type 2 has an invalid length. MINIX-fs: mounting unchecked file system, running fsck is recommended nla_parse: 5 callbacks suppressed netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. MINIX-fs: mounting unchecked file system, running fsck is recommended netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 netlink: 'syz-executor.2': attribute type 2 has an invalid length. netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. audit: type=1804 audit(1659261946.720:1102): pid=6833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir512910983/syzkaller.UaXmrO/566/bus" dev="sda1" ino=15483 res=1 audit: type=1804 audit(1659261946.830:1103): pid=6839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir512910983/syzkaller.UaXmrO/566/bus" dev="sda1" ino=15483 res=1 audit: type=1804 audit(1659261946.900:1104): pid=6839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir512910983/syzkaller.UaXmrO/566/bus" dev="sda1" ino=15483 res=1 audit: type=1804 audit(1659261947.911:1105): pid=6921 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir512910983/syzkaller.UaXmrO/567/bus" dev="sda1" ino=15479 res=1