./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2507461224 <...> Warning: Permanently added '10.128.1.155' (ED25519) to the list of known hosts. execve("./syz-executor2507461224", ["./syz-executor2507461224"], 0x7ffef085a3a0 /* 10 vars */) = 0 brk(NULL) = 0x55557ddce000 brk(0x55557ddcee00) = 0x55557ddcee00 arch_prctl(ARCH_SET_FS, 0x55557ddce480) = 0 set_tid_address(0x55557ddce750) = 5062 set_robust_list(0x55557ddce760, 24) = 0 rseq(0x55557ddceda0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2507461224", 4096) = 28 getrandom("\x8c\x2b\xc8\x61\xd3\xc1\xf0\xaf", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55557ddcee00 brk(0x55557ddefe00) = 0x55557ddefe00 brk(0x55557ddf0000) = 0x55557ddf0000 mprotect(0x7f0e2be70000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f0e2bdca000, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0e2bdd1350}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f0e2bdca000, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0e2bdd1350}, NULL, 8) = 0 mkdir("./bus", 000) = 0 mkdir("./file1", 000) = 0 mount(NULL, "./bus", "overlay", 0, "upperdir=./bus,workdir=./file1,lowerdir=.") = 0 mkdir("./file0", 0777) = 0 --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- chdir("./bus") = 0 openat(AT_FDCWD, "/sys/power/resume", O_RDWR|O_EXCL|O_TRUNC|O_NONBLOCK|O_SYNC|O_LARGEFILE|O_NOATIME) = 3 write(3, "0x0000000000000000", 18) = 18 rmdir("./file0") = 0 mkdirat(AT_FDCWD, "./file0", 000) = 0 mount(NULL, "./file0", "cgroup2", 0, NULL) = 0 mount(NULL, "./file0", "overlay", 0, "lowerdir=./file0:/") = 0 openat(AT_FDCWD, "./file0", O_RDONLY) = 4 openat(4, "cpu.stat", O_RDONLY) = 5 [ 62.889418][ T5062] [ 62.891786][ T5062] ====================================================== [ 62.898796][ T5062] WARNING: possible circular locking dependency detected [ 62.905845][ T5062] 6.8.0-syzkaller-08951-gfe46a7dd189e #0 Not tainted [ 62.912595][ T5062] ------------------------------------------------------ [ 62.919690][ T5062] syz-executor250/5062 is trying to acquire lock: [ 62.926109][ T5062] ffff888022c36888 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_llseek+0x7e/0x2a0 [ 62.935258][ T5062] [ 62.935258][ T5062] but task is already holding lock: [ 62.942908][ T5062] ffff88807edeadd8 (&ovl_i_lock_key[depth]){+.+.}-{3:3}, at: ovl_llseek+0x26b/0x470 [ 62.952563][ T5062] [ 62.952563][ T5062] which lock already depends on the new lock. [ 62.952563][ T5062] [ 62.963064][ T5062] [ 62.963064][ T5062] the existing dependency chain (in reverse order) is: [ 62.972326][ T5062] [ 62.972326][ T5062] -> #2 (&ovl_i_lock_key[depth]){+.+.}-{3:3}: [ 62.981015][ T5062] lock_acquire+0x1e4/0x530 [ 62.986055][ T5062] __mutex_lock+0x136/0xd70 [ 62.991113][ T5062] ovl_nlink_start+0xdc/0x390 [ 62.996497][ T5062] ovl_do_remove+0x1fa/0xd90 [ 63.001780][ T5062] vfs_rmdir+0x367/0x4c0 [ 63.006538][ T5062] do_rmdir+0x3b5/0x580 [ 63.011652][ T5062] __x64_sys_rmdir+0x49/0x60 [ 63.016770][ T5062] do_syscall_64+0xfb/0x240 [ 63.021798][ T5062] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 63.028572][ T5062] [ 63.028572][ T5062] -> #1 (&ovl_i_mutex_dir_key[depth]){++++}-{3:3}: [ 63.037298][ T5062] lock_acquire+0x1e4/0x530 [ 63.042693][ T5062] down_read+0xb1/0xa40 [ 63.047478][ T5062] lookup_slow+0x45/0x70 [ 63.052242][ T5062] walk_component+0x2e1/0x410 [ 63.057456][ T5062] path_lookupat+0x16f/0x450 [ 63.062598][ T5062] filename_lookup+0x256/0x610 [ 63.068103][ T5062] kern_path+0x35/0x50 [ 63.072799][ T5062] lookup_bdev+0xc5/0x290 [ 63.077644][ T5062] resume_store+0x1a0/0x710 [ 63.082840][ T5062] kernfs_fop_write_iter+0x3a4/0x500 [ 63.088823][ T5062] vfs_write+0xa84/0xcb0 [ 63.094197][ T5062] ksys_write+0x1a0/0x2c0 [ 63.099226][ T5062] do_syscall_64+0xfb/0x240 [ 63.104418][ T5062] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 63.111382][ T5062] [ 63.111382][ T5062] -> #0 (&of->mutex){+.+.}-{3:3}: [ 63.118586][ T5062] validate_chain+0x18cb/0x58e0 [ 63.123954][ T5062] __lock_acquire+0x1346/0x1fd0 [ 63.129412][ T5062] lock_acquire+0x1e4/0x530 [ 63.134421][ T5062] __mutex_lock+0x136/0xd70 [ 63.139603][ T5062] kernfs_fop_llseek+0x7e/0x2a0 [ 63.145128][ T5062] ovl_llseek+0x314/0x470 [ 63.150069][ T5062] __x64_sys_lseek+0x153/0x1e0 [ 63.155533][ T5062] do_syscall_64+0xfb/0x240 [ 63.160573][ T5062] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 63.167070][ T5062] [ 63.167070][ T5062] other info that might help us debug this: [ 63.167070][ T5062] [ 63.177465][ T5062] Chain exists of: [ 63.177465][ T5062] &of->mutex --> &ovl_i_mutex_dir_key[depth] --> &ovl_i_lock_key[depth] [ 63.177465][ T5062] [ 63.192177][ T5062] Possible unsafe locking scenario: [ 63.192177][ T5062] [ 63.199896][ T5062] CPU0 CPU1 [ 63.205247][ T5062] ---- ---- [ 63.210665][ T5062] lock(&ovl_i_lock_key[depth]); [ 63.215676][ T5062] lock(&ovl_i_mutex_dir_key[depth]); [ 63.223728][ T5062] lock(&ovl_i_lock_key[depth]); [ 63.231441][ T5062] lock(&of->mutex); [ 63.235949][ T5062] [ 63.235949][ T5062] *** DEADLOCK *** [ 63.235949][ T5062] [ 63.244644][ T5062] 1 lock held by syz-executor250/5062: [ 63.250141][ T5062] #0: ffff88807edeadd8 (&ovl_i_lock_key[depth]){+.+.}-{3:3}, at: ovl_llseek+0x26b/0x470 [ 63.259972][ T5062] [ 63.259972][ T5062] stack backtrace: [ 63.266819][ T5062] CPU: 1 PID: 5062 Comm: syz-executor250 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 63.276884][ T5062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 63.287146][ T5062] Call Trace: [ 63.290531][ T5062] [ 63.293455][ T5062] dump_stack_lvl+0x241/0x360 [ 63.298332][ T5062] ? __pfx_dump_stack_lvl+0x10/0x10 [ 63.303666][ T5062] ? print_circular_bug+0x130/0x1a0 [ 63.308863][ T5062] check_noncircular+0x36a/0x4a0 [ 63.314397][ T5062] ? __pfx_validate_chain+0x10/0x10 [ 63.320059][ T5062] ? __pfx_check_noncircular+0x10/0x10 [ 63.325755][ T5062] ? lockdep_lock+0x123/0x2b0 [ 63.330925][ T5062] ? _find_first_zero_bit+0xd4/0x100 [ 63.336229][ T5062] validate_chain+0x18cb/0x58e0 [ 63.341173][ T5062] ? __pfx_validate_chain+0x10/0x10 [ 63.346465][ T5062] ? mark_lock+0x9a/0x350 [ 63.350880][ T5062] ? __pfx_validate_chain+0x10/0x10 [ 63.356069][ T5062] ? __pfx_validate_chain+0x10/0x10 [ 63.361343][ T5062] ? __pfx_validate_chain+0x10/0x10 [ 63.366524][ T5062] ? look_up_lock_class+0x77/0x160 [ 63.371655][ T5062] ? register_lock_class+0x102/0x980 [ 63.376938][ T5062] ? __pfx_register_lock_class+0x10/0x10 [ 63.382572][ T5062] ? register_lock_class+0x102/0x980 [ 63.387847][ T5062] ? mark_lock+0x9a/0x350 [ 63.392169][ T5062] ? __pfx_register_lock_class+0x10/0x10 [ 63.397890][ T5062] __lock_acquire+0x1346/0x1fd0 [ 63.402733][ T5062] lock_acquire+0x1e4/0x530 [ 63.407456][ T5062] ? kernfs_fop_llseek+0x7e/0x2a0 [ 63.412473][ T5062] ? __pfx_lock_acquire+0x10/0x10 [ 63.417672][ T5062] ? __pfx___might_resched+0x10/0x10 [ 63.423045][ T5062] ? __mutex_trylock_common+0x183/0x2e0 [ 63.428596][ T5062] ? __pfx___might_resched+0x10/0x10 [ 63.434057][ T5062] __mutex_lock+0x136/0xd70 [ 63.438577][ T5062] ? kernfs_fop_llseek+0x7e/0x2a0 [ 63.443627][ T5062] ? rcu_is_watching+0x15/0xb0 [ 63.448409][ T5062] ? trace_contention_end+0x3c/0x100 [ 63.453679][ T5062] ? __mutex_lock+0x2ef/0xd70 [ 63.458348][ T5062] ? kernfs_fop_llseek+0x7e/0x2a0 [ 63.463447][ T5062] ? __pfx___mutex_lock+0x10/0x10 [ 63.468462][ T5062] ? ovl_llseek+0x26b/0x470 [ 63.472953][ T5062] ? __pfx___mutex_lock+0x10/0x10 [ 63.477993][ T5062] ? __pfx_ovl_real_fdget_meta+0x10/0x10 [ 63.483705][ T5062] kernfs_fop_llseek+0x7e/0x2a0 [ 63.488563][ T5062] ovl_llseek+0x314/0x470 [ 63.492982][ T5062] ? __pfx_ovl_llseek+0x10/0x10 [ 63.497843][ T5062] ? __fdget_pos+0x272/0x320 [ 63.502426][ T5062] __x64_sys_lseek+0x153/0x1e0 [ 63.507263][ T5062] do_syscall_64+0xfb/0x240 [ 63.511752][ T5062] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 63.518152][ T5062] RIP: 0033:0x7f0e2bdfd219 [ 63.522639][ T5062] Code: 48 83 c4 28 c3 e8 67 17 00 00 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 63.542365][ T5062] RSP: 002b:00007ffd2f80f3f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000008 [ 63.550914][ T5062] RAX: ffffffffffffffda RBX: 00007ffd2f80f400 RCX: 00007f0e2bdfd219 [ 63.558965][ T5062] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000005 [ 63.567141][ T5062] RBP: 00007ffd2f80f408 R08: 00007f0e2bdca000 R09: 00007f0e2bdca000 [ 63.575368][ T5062] R10: 00007f0e2bdca000 R11: 0000000000000246 R12: 0000000000000000 [ 63.583378][ T5062] R13: 00007ffd2f80f668 R14: 0000000000000001 R15: 0000000000000001 lseek(5, 0, SEEK_DATA) = -1 ENXIO (No such device or address) exit_group(0) = ? +++ exited with 0 +++ [ 63.591428]