possible deadlock in do_io_accounting

7 views
Skip to first unread message

syzbot

unread,
Jun 10, 2019, 12:04:07 PM6/10/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: bb7b450e Linux 4.19.49
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=108de28ea00000
kernel config: https://syzkaller.appspot.com/x/.config?x=d7b3d7d5be080e97
dashboard link: https://syzkaller.appspot.com/bug?extid=41049bff8bbf2e607bf0
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+41049b...@syzkaller.appspotmail.com

XFS (loop0): Invalid superblock magic number
======================================================
WARNING: possible circular locking dependency detected
4.19.49 #21 Not tainted
------------------------------------------------------
syz-executor.3/22039 is trying to acquire lock:
000000003a60779c (&sig->cred_guard_mutex){+.+.}, at:
do_io_accounting+0x1f4/0x830 fs/proc/base.c:2704

but task is already holding lock:
000000001a71fab4 (&p->lock){+.+.}, at: seq_read+0x71/0x1110
fs/seq_file.c:161

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #3 (&p->lock){+.+.}:
__mutex_lock_common kernel/locking/mutex.c:925 [inline]
__mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087
seq_read+0x71/0x1110 fs/seq_file.c:161
do_loop_readv_writev fs/read_write.c:701 [inline]
do_loop_readv_writev fs/read_write.c:688 [inline]
do_iter_read+0x490/0x640 fs/read_write.c:925
vfs_readv+0xf0/0x160 fs/read_write.c:987
kernel_readv fs/splice.c:362 [inline]
default_file_splice_read+0x478/0x890 fs/splice.c:417
do_splice_to+0x127/0x180 fs/splice.c:881
splice_direct_to_actor+0x256/0x890 fs/splice.c:953
do_splice_direct+0x1da/0x2a0 fs/splice.c:1062
do_sendfile+0x597/0xce0 fs/read_write.c:1447
__do_sys_sendfile64 fs/read_write.c:1508 [inline]
__se_sys_sendfile64 fs/read_write.c:1494 [inline]
__x64_sys_sendfile64+0x1dd/0x220 fs/read_write.c:1494
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #2 (sb_writers#6){.+.+}:
percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36
[inline]
percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
__sb_start_write+0x20b/0x360 fs/super.c:1387
sb_start_write include/linux/fs.h:1578 [inline]
mnt_want_write+0x3f/0xc0 fs/namespace.c:360
ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24
ovl_xattr_set+0x53/0x5b0 fs/overlayfs/inode.c:332
ovl_other_xattr_set+0x39/0x50 fs/overlayfs/super.c:946
__vfs_setxattr+0x11f/0x180 fs/xattr.c:149
__vfs_setxattr_noperm+0x11c/0x410 fs/xattr.c:180
vfs_setxattr+0xda/0x100 fs/xattr.c:223
setxattr+0x26f/0x380 fs/xattr.c:450
path_setxattr+0x197/0x1b0 fs/xattr.c:469
__do_sys_lsetxattr fs/xattr.c:491 [inline]
__se_sys_lsetxattr fs/xattr.c:487 [inline]
__x64_sys_lsetxattr+0xc1/0x150 fs/xattr.c:487
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #1 (&ovl_i_mutex_dir_key[depth]){++++}:
down_read+0x3b/0xb0 kernel/locking/rwsem.c:24
inode_lock_shared include/linux/fs.h:757 [inline]
lookup_slow+0x4a/0x80 fs/namei.c:1687
walk_component+0x747/0x2000 fs/namei.c:1810
link_path_walk.part.0+0x980/0x1330 fs/namei.c:2141
link_path_walk fs/namei.c:2072 [inline]
path_openat+0x1f9/0x4690 fs/namei.c:3533
do_filp_open+0x1a1/0x280 fs/namei.c:3564
do_open_execat+0x140/0x660 fs/exec.c:853
__do_execve_file.isra.0+0x15a4/0x2150 fs/exec.c:1755
do_execveat_common fs/exec.c:1866 [inline]
do_execve fs/exec.c:1883 [inline]
__do_sys_execve fs/exec.c:1964 [inline]
__se_sys_execve fs/exec.c:1959 [inline]
__x64_sys_execve+0x8f/0xc0 fs/exec.c:1959
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (&sig->cred_guard_mutex){+.+.}:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
__mutex_lock_common kernel/locking/mutex.c:925 [inline]
__mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072
mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102
do_io_accounting+0x1f4/0x830 fs/proc/base.c:2704
proc_tgid_io_accounting+0x23/0x30 fs/proc/base.c:2753
proc_single_show+0xf0/0x180 fs/proc/base.c:737
seq_read+0x4ca/0x1110 fs/seq_file.c:229
do_loop_readv_writev fs/read_write.c:701 [inline]
do_loop_readv_writev fs/read_write.c:688 [inline]
do_iter_read+0x490/0x640 fs/read_write.c:925
vfs_readv+0xf0/0x160 fs/read_write.c:987
do_preadv+0x1c4/0x280 fs/read_write.c:1071
__do_sys_preadv fs/read_write.c:1121 [inline]
__se_sys_preadv fs/read_write.c:1116 [inline]
__x64_sys_preadv+0x9a/0xf0 fs/read_write.c:1116
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
&sig->cred_guard_mutex --> sb_writers#6 --> &p->lock

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&p->lock);
lock(sb_writers#6);
lock(&p->lock);
lock(&sig->cred_guard_mutex);

*** DEADLOCK ***

1 lock held by syz-executor.3/22039:
#0: 000000001a71fab4 (&p->lock){+.+.}, at: seq_read+0x71/0x1110
fs/seq_file.c:161

stack backtrace:
CPU: 1 PID: 22039 Comm: syz-executor.3 Not tainted 4.19.49 #21
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221
check_prev_add kernel/locking/lockdep.c:1861 [inline]
check_prevs_add kernel/locking/lockdep.c:1974 [inline]
validate_chain kernel/locking/lockdep.c:2415 [inline]
__lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
__mutex_lock_common kernel/locking/mutex.c:925 [inline]
__mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072
mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102
do_io_accounting+0x1f4/0x830 fs/proc/base.c:2704
proc_tgid_io_accounting+0x23/0x30 fs/proc/base.c:2753
proc_single_show+0xf0/0x180 fs/proc/base.c:737
seq_read+0x4ca/0x1110 fs/seq_file.c:229
do_loop_readv_writev fs/read_write.c:701 [inline]
do_loop_readv_writev fs/read_write.c:688 [inline]
do_iter_read+0x490/0x640 fs/read_write.c:925
vfs_readv+0xf0/0x160 fs/read_write.c:987
do_preadv+0x1c4/0x280 fs/read_write.c:1071
__do_sys_preadv fs/read_write.c:1121 [inline]
__se_sys_preadv fs/read_write.c:1116 [inline]
__x64_sys_preadv+0x9a/0xf0 fs/read_write.c:1116
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x459279
Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f0b4c3e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127
RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459279
RDX: 1000000000000237 RSI: 0000000020000480 RDI: 0000000000000003
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0b4c3e16d4
R13: 00000000004c6376 R14: 00000000004dae78 R15: 00000000ffffffff
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (00000000b7fca680): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop4' (00000000b7fca680): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
XFS (loop0): Invalid superblock magic number
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (00000000b7fca680): kobject_uevent_env
kobject: 'loop4' (00000000b7fca680): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
XFS (loop0): Invalid superblock magic number
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (00000000b7fca680): kobject_uevent_env
kobject: 'loop4' (00000000b7fca680): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
XFS (loop0): Invalid superblock magic number
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (00000000b7fca680): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop4' (00000000b7fca680): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (00000000b7fca680): kobject_uevent_env
kobject: 'loop4' (00000000b7fca680): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (0000000067421b69): kobject_uevent_env
kobject: 'loop3' (0000000067421b69): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000033fbe7fc): kobject_uevent_env
kobject: 'loop5' (0000000033fbe7fc): fill_kobj_path: path
= '/devices/virtual/block/loop5'
XFS (loop0): Invalid superblock magic number
kobject: 'loop2' (000000009271126c): kobject_uevent_env
kobject: 'loop2' (000000009271126c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env
kobject: 'loop0' (0000000021f0d687): kobject_uevent_env


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Jun 13, 2019, 9:21:07 AM6/13/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 768292d0 Linux 4.19.50
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=16837a66a00000
kernel config: https://syzkaller.appspot.com/x/.config?x=51f16e11efb124be
dashboard link: https://syzkaller.appspot.com/bug?extid=41049bff8bbf2e607bf0
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=10dd598ea00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1085bd7aa00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+41049b...@syzkaller.appspotmail.com

audit: type=1400 audit(1560431785.190:36): avc: denied { map } for
pid=7516 comm="syz-executor499" path="/root/syz-executor499006658"
dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
======================================================
WARNING: possible circular locking dependency detected
4.19.50 #22 Not tainted
------------------------------------------------------
syz-executor499/7516 is trying to acquire lock:
0000000022e241f1 (&sig->cred_guard_mutex){+.+.}, at:
do_io_accounting+0x1f4/0x830 fs/proc/base.c:2704

but task is already holding lock:
000000001d704e75 (&p->lock){+.+.}, at: seq_read+0x71/0x1110
fs/seq_file.c:161

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #3 (&p->lock){+.+.}:
__mutex_lock_common kernel/locking/mutex.c:925 [inline]
__mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087
seq_read+0x71/0x1110 fs/seq_file.c:161
do_loop_readv_writev fs/read_write.c:701 [inline]
do_loop_readv_writev fs/read_write.c:688 [inline]
do_iter_read+0x490/0x640 fs/read_write.c:925
vfs_readv+0xf0/0x160 fs/read_write.c:987
kernel_readv fs/splice.c:362 [inline]
default_file_splice_read+0x478/0x890 fs/splice.c:417
do_splice_to+0x127/0x180 fs/splice.c:881
splice_direct_to_actor+0x256/0x890 fs/splice.c:953
do_splice_direct+0x1da/0x2a0 fs/splice.c:1062
do_sendfile+0x597/0xce0 fs/read_write.c:1447
__do_sys_sendfile64 fs/read_write.c:1508 [inline]
__se_sys_sendfile64 fs/read_write.c:1494 [inline]
__x64_sys_sendfile64+0x1dd/0x220 fs/read_write.c:1494
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #2 (sb_writers#4){.+.+}:
percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36
[inline]
percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
__sb_start_write+0x20b/0x360 fs/super.c:1387
sb_start_write include/linux/fs.h:1578 [inline]
mnt_want_write+0x3f/0xc0 fs/namespace.c:360
ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24
ovl_xattr_set+0x53/0x5b0 fs/overlayfs/inode.c:332
ovl_posix_acl_xattr_set+0x33a/0x9a0 fs/overlayfs/super.c:908
__vfs_setxattr+0x11f/0x180 fs/xattr.c:149
__vfs_setxattr_noperm+0x11c/0x410 fs/xattr.c:180
vfs_setxattr+0xda/0x100 fs/xattr.c:223
setxattr+0x26f/0x380 fs/xattr.c:450
path_setxattr+0x197/0x1b0 fs/xattr.c:469
__do_sys_setxattr fs/xattr.c:484 [inline]
__se_sys_setxattr fs/xattr.c:480 [inline]
__x64_sys_setxattr+0xc4/0x150 fs/xattr.c:480
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #1 (&ovl_i_mutex_dir_key[depth]){++++}:
down_read+0x3b/0xb0 kernel/locking/rwsem.c:24
inode_lock_shared include/linux/fs.h:757 [inline]
do_last fs/namei.c:3323 [inline]
path_openat+0x1e77/0x4690 fs/namei.c:3534
do_filp_open+0x1a1/0x280 fs/namei.c:3564
do_open_execat+0x140/0x660 fs/exec.c:853
__do_execve_file.isra.0+0x15a4/0x2150 fs/exec.c:1755
do_execveat_common fs/exec.c:1866 [inline]
do_execveat fs/exec.c:1894 [inline]
__do_sys_execveat fs/exec.c:1975 [inline]
__se_sys_execveat fs/exec.c:1967 [inline]
__x64_sys_execveat+0xed/0x130 fs/exec.c:1967
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (&sig->cred_guard_mutex){+.+.}:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
__mutex_lock_common kernel/locking/mutex.c:925 [inline]
__mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072
mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102
do_io_accounting+0x1f4/0x830 fs/proc/base.c:2704
proc_tid_io_accounting+0x20/0x30 fs/proc/base.c:2747
proc_single_show+0xf0/0x180 fs/proc/base.c:737
seq_read+0x4ca/0x1110 fs/seq_file.c:229
do_loop_readv_writev fs/read_write.c:701 [inline]
do_loop_readv_writev fs/read_write.c:688 [inline]
do_iter_read+0x490/0x640 fs/read_write.c:925
vfs_readv+0xf0/0x160 fs/read_write.c:987
kernel_readv fs/splice.c:362 [inline]
default_file_splice_read+0x478/0x890 fs/splice.c:417
do_splice_to+0x127/0x180 fs/splice.c:881
splice_direct_to_actor+0x256/0x890 fs/splice.c:953
do_splice_direct+0x1da/0x2a0 fs/splice.c:1062
do_sendfile+0x597/0xce0 fs/read_write.c:1447
__do_sys_sendfile64 fs/read_write.c:1508 [inline]
__se_sys_sendfile64 fs/read_write.c:1494 [inline]
__x64_sys_sendfile64+0x1dd/0x220 fs/read_write.c:1494
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
&sig->cred_guard_mutex --> sb_writers#4 --> &p->lock

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&p->lock);
lock(sb_writers#4);
lock(&p->lock);
lock(&sig->cred_guard_mutex);

*** DEADLOCK ***

2 locks held by syz-executor499/7516:
#0: 000000009e00f5b3 (sb_writers#4){.+.+}, at: file_start_write
include/linux/fs.h:2773 [inline]
#0: 000000009e00f5b3 (sb_writers#4){.+.+}, at: do_sendfile+0x9b9/0xce0
fs/read_write.c:1446
#1: 000000001d704e75 (&p->lock){+.+.}, at: seq_read+0x71/0x1110
fs/seq_file.c:161

stack backtrace:
CPU: 0 PID: 7516 Comm: syz-executor499 Not tainted 4.19.50 #22
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221
check_prev_add kernel/locking/lockdep.c:1861 [inline]
check_prevs_add kernel/locking/lockdep.c:1974 [inline]
validate_chain kernel/locking/lockdep.c:2415 [inline]
__lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
__mutex_lock_common kernel/locking/mutex.c:925 [inline]
__mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072
mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102
do_io_accounting+0x1f4/0x830 fs/proc/base.c:2704
proc_tid_io_accounting+0x20/0x30 fs/proc/base.c:2747
proc_single_show+0xf0/0x180 fs/proc/base.c:737
seq_read+0x4ca/0x1110 fs/seq_file.c:229
do_loop_readv_writev fs/read_write.c:701 [inline]
do_loop_readv_writev fs/read_write.c:688 [inline]
do_iter_read+0x490/0x640 fs/read_write.c:925
vfs_readv+0xf0/0x160 fs/read_write.c:987
kernel_readv fs/splice.c:362 [inline]
default_file_splice_read+0x478/0x890 fs/splice.c:417
do_splice_to+0x127/0x180 fs/splice.c:881
splice_direct_to_actor+0x256/0x890 fs/splice.c:953
do_splice_direct+0x1da/0x2a0 fs/splice.c:1062
do_sendfile+0x597/0xce0 fs/read_write.c:1447
__do_sys_sendfile64 fs/read_write.c:1508 [inline]
__se_sys_sendfile64 fs/read_write.c:1494 [inline]
__x64_sys_sendfile64+0x1dd/0x220 fs/read_write.c:1494
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x440489
Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 5b 14 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffe57ac8268 EFLAGS: 00000246 ORIG_RAX: 0000000000000028
RAX: ffffffffffffffda RBX: 0000000000006f69 RCX: 0000000000440489
RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005
RBP: 00000000006cb018 R08: 68742f636f72702f R09: 68742f

syzbot

unread,
Dec 10, 2019, 2:56:01 PM12/10/19
to syzkaller...@googlegroups.com
syzbot suspects this bug was fixed by commit:

commit f1c5aa5eda08710c2ba619d93126380881fa1114
Author: Amir Goldstein <amir...@gmail.com>
Date: Thu Apr 18 14:42:08 2019 +0000

ovl: detect overlapping layers

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=13dba42ae00000
start commit: 768292d0 Linux 4.19.50
git tree: linux-4.19.y
If the result looks correct, please mark the bug fixed by replying with:

#syz fix: ovl: detect overlapping layers

For information about bisection process see: https://goo.gl/tpsmEJ#bisection
Reply all
Reply to author
Forward
0 new messages