====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.2/25980 is trying to acquire lock: 00000000ef71d864 (&sig->cred_guard_mutex){+.+.}, at: lock_trace fs/proc/base.c:402 [inline] 00000000ef71d864 (&sig->cred_guard_mutex){+.+.}, at: proc_pid_stack+0x160/0x350 fs/proc/base.c:452 but task is already holding lock: 000000007a966caa (&p->lock){+.+.}, at: seq_read+0x6b/0x11c0 fs/seq_file.c:164 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: seq_read+0x6b/0x11c0 fs/seq_file.c:164 proc_reg_read+0x1bd/0x2d0 fs/proc/inode.c:231 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x471/0x630 fs/read_write.c:925 vfs_readv+0xe5/0x150 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x457/0xa00 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a7/0x270 fs/splice.c:1068 do_sendfile+0x550/0xc30 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64+0x147/0x160 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_xattr_set+0x53/0x600 fs/overlayfs/inode.c:338 __vfs_setxattr+0x10e/0x170 fs/xattr.c:149 __vfs_setxattr_noperm+0x11a/0x420 fs/xattr.c:180 __vfs_setxattr_locked+0x176/0x250 fs/xattr.c:238 vfs_setxattr+0xe5/0x270 fs/xattr.c:255 setxattr+0x23d/0x330 fs/xattr.c:520 path_setxattr+0x170/0x190 fs/xattr.c:539 __do_sys_lsetxattr fs/xattr.c:561 [inline] __se_sys_lsetxattr fs/xattr.c:557 [inline] __x64_sys_lsetxattr+0xbd/0x150 fs/xattr.c:557 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: inode_lock_shared include/linux/fs.h:758 [inline] do_last fs/namei.c:3326 [inline] path_openat+0x17ec/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_open_execat+0x11d/0x5b0 fs/exec.c:853 __do_execve_file+0x1a8b/0x2360 fs/exec.c:1770 do_execveat_common fs/exec.c:1879 [inline] do_execve+0x35/0x50 fs/exec.c:1896 __do_sys_execve fs/exec.c:1977 [inline] __se_sys_execve fs/exec.c:1972 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1972 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&sig->cred_guard_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 lock_trace fs/proc/base.c:402 [inline] proc_pid_stack+0x160/0x350 fs/proc/base.c:452 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4e0/0x11c0 fs/seq_file.c:232 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x471/0x630 fs/read_write.c:925 vfs_readv+0xe5/0x150 fs/read_write.c:987 do_preadv fs/read_write.c:1071 [inline] __do_sys_preadv fs/read_write.c:1121 [inline] __se_sys_preadv fs/read_write.c:1116 [inline] __x64_sys_preadv+0x22b/0x310 fs/read_write.c:1116 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#3 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#3); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 1 lock held by syz-executor.2/25980: #0: 000000007a966caa (&p->lock){+.+.}, at: seq_read+0x6b/0x11c0 fs/seq_file.c:164 stack backtrace: CPU: 0 PID: 25980 Comm: syz-executor.2 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 lock_trace fs/proc/base.c:402 [inline] proc_pid_stack+0x160/0x350 fs/proc/base.c:452 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4e0/0x11c0 fs/seq_file.c:232 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x471/0x630 fs/read_write.c:925 vfs_readv+0xe5/0x150 fs/read_write.c:987 do_preadv fs/read_write.c:1071 [inline] __do_sys_preadv fs/read_write.c:1121 [inline] __se_sys_preadv fs/read_write.c:1116 [inline] __x64_sys_preadv+0x22b/0x310 fs/read_write.c:1116 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f87e62e1109 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f87e4c56168 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f87e63f3f60 RCX: 00007f87e62e1109 RDX: 0000000000000193 RSI: 00000000200017c0 RDI: 0000000000000004 RBP: 00007f87e633b05d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fffa328179f R14: 00007f87e4c56300 R15: 0000000000022000 IPVS: ftp: loaded support on port[0] = 21 kauditd_printk_skb: 5 callbacks suppressed audit: type=1800 audit(1657502220.380:15091): pid=26032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14429 res=0 audit: type=1804 audit(1657502220.380:15092): pid=26032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2014078903/syzkaller.OJSSNC/252/file0" dev="sda1" ino=14429 res=1 VFS: unable to read V7 FS superblock on device loop0. VFS: could not find a valid V7 on loop0. hfs: invalid gid -1 hfs: unable to parse mount options hpfs: bad mount options. VFS: unable to read V7 FS superblock on device loop0. VFS: could not find a valid V7 on loop0. VFS: unable to read V7 FS superblock on device loop0. VFS: could not find a valid V7 on loop0. hpfs: bad mount options. hfs: unable to parse mount options sctp: [Deprecated]: syz-executor.2 (pid 26302) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1804 audit(1657502221.960:15093): pid=26299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir24224133/syzkaller.lCTRys/1394/cgroup.controllers" dev="sda1" ino=15089 res=1 hfs: unable to parse mount options audit: type=1804 audit(1657502222.470:15094): pid=26356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir24224133/syzkaller.lCTRys/1395/cgroup.controllers" dev="sda1" ino=14586 res=1 hpfs: bad mount options. hfs: invalid gid -1 hfs: unable to parse mount options hpfs: bad mount options. audit: type=1804 audit(1657502222.760:15095): pid=26414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir24224133/syzkaller.lCTRys/1396/cgroup.controllers" dev="sda1" ino=14681 res=1 audit: type=1804 audit(1657502222.760:15096): pid=26414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir24224133/syzkaller.lCTRys/1396/cgroup.controllers" dev="sda1" ino=14681 res=1 audit: type=1804 audit(1657502222.760:15097): pid=26414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir24224133/syzkaller.lCTRys/1396/cgroup.controllers" dev="sda1" ino=14681 res=1 audit: type=1804 audit(1657502222.760:15098): pid=26414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir24224133/syzkaller.lCTRys/1396/cgroup.controllers" dev="sda1" ino=14681 res=1 audit: type=1804 audit(1657502222.760:15099): pid=26414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir24224133/syzkaller.lCTRys/1396/cgroup.controllers" dev="sda1" ino=14681 res=1 audit: type=1804 audit(1657502222.760:15100): pid=26414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir24224133/syzkaller.lCTRys/1396/cgroup.controllers" dev="sda1" ino=14681 res=1 nla_parse: 71 callbacks suppressed netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 Bluetooth: hci0: command 0x0405 tx timeout IPVS: ftp: loaded support on port[0] = 21 overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value IPVS: ftp: loaded support on port[0] = 21 Started in network mode Own node identity 9, cluster identity 4711 32-bit node address hash set to 9 kauditd_printk_skb: 27 callbacks suppressed audit: type=1804 audit(1657502226.181:15128): pid=26675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/186/file0" dev="sda1" ino=14587 res=1 audit: type=1804 audit(1657502226.291:15129): pid=26698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/187/file0" dev="sda1" ino=14508 res=1 audit: type=1804 audit(1657502226.381:15130): pid=26698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/187/file0" dev="sda1" ino=14508 res=1 MTD: Attempt to mount non-MTD device "/dev/loop0" romfs: Mounting image 'rom 5f663c08' through the block layer audit: type=1804 audit(1657502226.471:15131): pid=26727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/188/file0" dev="sda1" ino=14508 res=1 MTD: Attempt to mount non-MTD device "/dev/loop0" romfs: Mounting image 'rom 5f663c08' through the block layer audit: type=1804 audit(1657502226.631:15132): pid=26743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/189/file0" dev="sda1" ino=14587 res=1 overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value audit: type=1804 audit(1657502226.971:15133): pid=26811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/190/file0" dev="sda1" ino=14432 res=1 overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value netlink: 'syz-executor.3': attribute type 29 has an invalid length. audit: type=1804 audit(1657502227.791:15134): pid=26913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/191/file0" dev="sda1" ino=14432 res=1 overlayfs: unrecognized mount option "subj_user=.&-%:.-.!@@" or missing value netlink: 'syz-executor.3': attribute type 29 has an invalid length. netlink: 'syz-executor.3': attribute type 29 has an invalid length. audit: type=1804 audit(1657502228.051:15135): pid=26971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/192/file0" dev="sda1" ino=13969 res=1 netlink: 'syz-executor.0': attribute type 29 has an invalid length. audit: type=1804 audit(1657502228.681:15136): pid=26997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/193/file0" dev="sda1" ino=14370 res=1 audit: type=1804 audit(1657502229.001:15137): pid=27073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1017403927/syzkaller.Pc5D8p/194/file0" dev="sda1" ino=14400 res=1