input: syz1 as /devices/virtual/input/input6196 ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/6619 is trying to acquire lock: 00000000e83bb641 (&sig->cred_guard_mutex){+.+.}, at: lock_trace fs/proc/base.c:402 [inline] 00000000e83bb641 (&sig->cred_guard_mutex){+.+.}, at: proc_pid_syscall+0xb8/0x2f0 fs/proc/base.c:635 but task is already holding lock: 00000000b9558208 (&p->lock){+.+.}, at: seq_read+0x6b/0x11c0 fs/seq_file.c:164 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: seq_read+0x6b/0x11c0 fs/seq_file.c:164 proc_reg_read+0x1bd/0x2d0 fs/proc/inode.c:231 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x471/0x630 fs/read_write.c:925 vfs_readv+0xe5/0x150 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x457/0xa00 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a7/0x270 fs/splice.c:1068 do_sendfile+0x550/0xc30 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64+0x147/0x160 fs/read_write.c:1494 input: syz1 as /devices/virtual/input/input6197 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_create_object+0x96/0x290 fs/overlayfs/dir.c:602 lookup_open+0x893/0x1a20 fs/namei.c:3235 do_last fs/namei.c:3327 [inline] path_openat+0x1094/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_sys_open+0x3b3/0x520 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: inode_lock_shared include/linux/fs.h:758 [inline] do_last fs/namei.c:3326 [inline] path_openat+0x17ec/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_open_execat+0x11d/0x5b0 fs/exec.c:853 __do_execve_file+0x1a8b/0x2360 fs/exec.c:1770 do_execveat_common fs/exec.c:1879 [inline] do_execve+0x35/0x50 fs/exec.c:1896 __do_sys_execve fs/exec.c:1977 [inline] __se_sys_execve fs/exec.c:1972 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1972 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&sig->cred_guard_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 lock_trace fs/proc/base.c:402 [inline] proc_pid_syscall+0xb8/0x2f0 fs/proc/base.c:635 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4e0/0x11c0 fs/seq_file.c:232 __vfs_read+0xf7/0x750 fs/read_write.c:416 vfs_read+0x194/0x3c0 fs/read_write.c:452 ksys_pread64 fs/read_write.c:627 [inline] __do_sys_pread64 fs/read_write.c:637 [inline] __se_sys_pread64 fs/read_write.c:634 [inline] __x64_sys_pread64+0x1f7/0x250 fs/read_write.c:634 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#3 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#3); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 1 lock held by syz-executor.5/6619: #0: 00000000b9558208 (&p->lock){+.+.}, at: seq_read+0x6b/0x11c0 fs/seq_file.c:164 stack backtrace: CPU: 1 PID: 6619 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 lock_trace fs/proc/base.c:402 [inline] proc_pid_syscall+0xb8/0x2f0 fs/proc/base.c:635 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4e0/0x11c0 fs/seq_file.c:232 __vfs_read+0xf7/0x750 fs/read_write.c:416 vfs_read+0x194/0x3c0 fs/read_write.c:452 ksys_pread64 fs/read_write.c:627 [inline] __do_sys_pread64 fs/read_write.c:637 [inline] __se_sys_pread64 fs/read_write.c:634 [inline] __x64_sys_pread64+0x1f7/0x250 fs/read_write.c:634 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f6dd7754279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f6dd60c9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 RAX: ffffffffffffffda RBX: 00007f6dd7866f80 RCX: 00007f6dd7754279 RDX: 000000000000004d RSI: 0000000020000040 RDI: 0000000000000003 RBP: 00007f6dd77ae189 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffdaa43e85f R14: 00007f6dd60c9300 R15: 0000000000022000 9pnet: Insufficient options for proto=fd input: syz1 as /devices/virtual/input/input6198 input: syz1 as /devices/virtual/input/input6199 input: syz1 as /devices/virtual/input/input6200 input: syz1 as /devices/virtual/input/input6201 input: syz1 as /devices/virtual/input/input6202 input: syz1 as /devices/virtual/input/input6203 attempt to access beyond end of device loop2: rw=2049, want=256, limit=9 input: syz1 as /devices/virtual/input/input6204 attempt to access beyond end of device loop4: rw=2049, want=256, limit=9 input: syz1 as /devices/virtual/input/input6205 attempt to access beyond end of device loop2: rw=1, want=256, limit=9 attempt to access beyond end of device input: syz1 as /devices/virtual/input/input6206 loop4: rw=1, want=256, limit=9 input: syz1 as /devices/virtual/input/input6207 input: syz1 as /devices/virtual/input/input6208 attempt to access beyond end of device loop2: rw=2049, want=256, limit=9 attempt to access beyond end of device loop4: rw=2049, want=256, limit=9 input: syz1 as /devices/virtual/input/input6209 attempt to access beyond end of device loop2: rw=1, want=256, limit=9 attempt to access beyond end of device loop4: rw=1, want=256, limit=9 input: syz1 as /devices/virtual/input/input6210 attempt to access beyond end of device attempt to access beyond end of device loop3: rw=2049, want=256, limit=9 loop2: rw=2049, want=256, limit=9 input: syz1 as /devices/virtual/input/input6211 attempt to access beyond end of device loop4: rw=2049, want=256, limit=9 attempt to access beyond end of device loop3: rw=1, want=256, limit=9 attempt to access beyond end of device loop2: rw=1, want=256, limit=9 input: syz1 as /devices/virtual/input/input6212 attempt to access beyond end of device loop4: rw=1, want=256, limit=9 input: syz1 as /devices/virtual/input/input6213 attempt to access beyond end of device loop3: rw=2049, want=256, limit=9 input: syz1 as /devices/virtual/input/input6214 input: syz1 as /devices/virtual/input/input6216 input: syz1 as /devices/virtual/input/input6215 attempt to access beyond end of device loop3: rw=1, want=256, limit=9 input: syz1 as /devices/virtual/input/input6217 input: syz1 as /devices/virtual/input/input6218 input: syz1 as /devices/virtual/input/input6221 input: syz1 as /devices/virtual/input/input6219 input: syz1 as /devices/virtual/input/input6220 input: syz1 as /devices/virtual/input/input6222 input: syz1 as /devices/virtual/input/input6223 input: syz1 as /devices/virtual/input/input6224 input: syz1 as /devices/virtual/input/input6225 input: syz1 as /devices/virtual/input/input6226 input: syz1 as /devices/virtual/input/input6227 input: syz1 as /devices/virtual/input/input6228 input: syz1 as /devices/virtual/input/input6229 input: syz1 as /devices/virtual/input/input6230 input: syz1 as /devices/virtual/input/input6231 input: syz1 as /devices/virtual/input/input6232 input: syz1 as /devices/virtual/input/input6233 input: syz1 as /devices/virtual/input/input6234 input: syz1 as /devices/virtual/input/input6235 input: syz1 as /devices/virtual/input/input6238 input: syz1 as /devices/virtual/input/input6236 input: syz1 as /devices/virtual/input/input6237 input: syz1 as /devices/virtual/input/input6239 input: syz1 as /devices/virtual/input/input6240 input: syz1 as /devices/virtual/input/input6242 input: syz1 as /devices/virtual/input/input6241 input: syz1 as /devices/virtual/input/input6243 input: syz1 as /devices/virtual/input/input6244 input: syz1 as /devices/virtual/input/input6246 input: syz1 as /devices/virtual/input/input6247 input: syz1 as /devices/virtual/input/input6245 input: syz1 as /devices/virtual/input/input6248 input: syz1 as /devices/virtual/input/input6249 input: syz1 as /devices/virtual/input/input6250 input: syz1 as /devices/virtual/input/input6251 uinput: write device info first input: syz1 as /devices/virtual/input/input6253 input: syz1 as /devices/virtual/input/input6254 uinput: write device info first input: syz1 as /devices/virtual/input/input6256 uinput: write device info first input: syz1 as /devices/virtual/input/input6257 input: syz1 as /devices/virtual/input/input6259 uinput: write device info first input: syz1 as /devices/virtual/input/input6261 uinput: write device info first uinput: write device info first input: syz1 as /devices/virtual/input/input6264 uinput: write device info first uinput: write device info first input: syz1 as /devices/virtual/input/input6267 input: syz1 as /devices/virtual/input/input6268 input: syz1 as /devices/virtual/input/input6270 input: syz1 as /devices/virtual/input/input6269 input: syz1 as /devices/virtual/input/input6271 uinput: write device info first uinput: write device info first input: syz1 as /devices/virtual/input/input6274 input: syz1 as /devices/virtual/input/input6275 input: syz1 as /devices/virtual/input/input6276 input: syz1 as /devices/virtual/input/input6278 input: syz1 as /devices/virtual/input/input6277 uinput: write device info first input: syz1 as /devices/virtual/input/input6280 input: syz1 as /devices/virtual/input/input6281 input: syz1 as /devices/virtual/input/input6283 input: syz1 as /devices/virtual/input/input6282 input: syz1 as /devices/virtual/input/input6284 uinput: write device info first uinput: write device info first input: syz1 as /devices/virtual/input/input6287 input: syz1 as /devices/virtual/input/input6288 input: syz1 as /devices/virtual/input/input6289 uinput: write device info first input: syz1 as /devices/virtual/input/input6291 input: syz1 as /devices/virtual/input/input6292 uinput: write device info first input: syz1 as /devices/virtual/input/input6294 input: syz1 as /devices/virtual/input/input6295 input: syz1 as /devices/virtual/input/input6296 input: syz1 as /devices/virtual/input/input6297 input: syz1 as /devices/virtual/input/input6298 input: syz1 as /devices/virtual/input/input6299 uinput: write device info first input: syz1 as /devices/virtual/input/input6300 input: syz1 as /devices/virtual/input/input6302 uinput: write device info first input: syz1 as /devices/virtual/input/input6304 input: syz1 as /devices/virtual/input/input6305 uinput: write device info first uinput: write device info first input: syz1 as /devices/virtual/input/input6307 input: syz1 as /devices/virtual/input/input6309 input: syz1 as /devices/virtual/input/input6310 uinput: write device info first input: syz1 as /devices/virtual/input/input6313 input: syz1 as /devices/virtual/input/input6312 input: syz1 as /devices/virtual/input/input6315 input: syz1 as /devices/virtual/input/input6314 uinput: write device info first input: syz1 as /devices/virtual/input/input6317 input: syz1 as /devices/virtual/input/input6318 input: syz1 as /devices/virtual/input/input6319 input: syz1 as /devices/virtual/input/input6320 input: syz1 as /devices/virtual/input/input6321 uinput: write device info first input: syz1 as /devices/virtual/input/input6322 input: syz1 as /devices/virtual/input/input6324 input: syz1 as /devices/virtual/input/input6325 input: syz1 as /devices/virtual/input/input6326