./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3550086921 <...> Warning: Permanently added '10.128.0.170' (ECDSA) to the list of known hosts. execve("./syz-executor3550086921", ["./syz-executor3550086921"], 0x7ffe2abefa10 /* 10 vars */) = 0 brk(NULL) = 0x555556f2a000 brk(0x555556f2ac40) = 0x555556f2ac40 arch_prctl(ARCH_SET_FS, 0x555556f2a300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3550086921", 4096) = 28 brk(0x555556f4bc40) = 0x555556f4bc40 brk(0x555556f4c000) = 0x555556f4c000 mprotect(0x7fa628ae3000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 memfd_create("syzkaller", 0) = 3 mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa620629000 write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304) = 4194304 munmap(0x7fa620629000, 4194304) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 syzkaller login: [ 67.412414][ T5000] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5000 'syz-executor355' ioctl(4, LOOP_SET_FD, 3) = 0 close(3) = 0 mkdir("./file0", 0777) = 0 [ 67.465926][ T5000] loop0: detected capacity change from 0 to 8192 [ 67.477896][ T5000] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 67.491313][ T5000] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 67.500947][ T5000] REISERFS (device loop0): using ordered data mode [ 67.507525][ T5000] reiserfs: using flush barriers [ 67.513598][ T5000] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 67.530331][ T5000] REISERFS (device loop0): checking transaction log (loop0) mount("/dev/loop0", "./file0", "reiserfs", MS_DIRSYNC, "") = 0 openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 chdir("./file0") = 0 ioctl(4, LOOP_CLR_FD) = 0 close(4) = 0 openat(AT_FDCWD, "pids.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 openat(AT_FDCWD, ".", O_RDONLY) = 5 [ 67.580999][ T5000] REISERFS (device loop0): Using r5 hash to sort names [ 67.588192][ T5000] REISERFS (device loop0): using 3.5.x disk format [ 67.595875][ T5000] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 67.611610][ T5000] [ 67.613984][ T5000] ====================================================== [ 67.621053][ T5000] WARNING: possible circular locking dependency detected [ 67.628100][ T5000] 6.3.0-syzkaller-13027-g1a5304fecee5 #0 Not tainted [ 67.634801][ T5000] ------------------------------------------------------ [ 67.641821][ T5000] syz-executor355/5000 is trying to acquire lock: [ 67.648241][ T5000] ffff88807c700460 (sb_writers#9){.+.+}-{0:0}, at: mnt_want_write_file+0x5e/0x1f0 [ 67.657521][ T5000] [ 67.657521][ T5000] but task is already holding lock: [ 67.664878][ T5000] ffff888016a9d090 (&sbi->lock){+.+.}-{3:3}, at: reiserfs_write_lock+0x7a/0xd0 [ 67.673848][ T5000] [ 67.673848][ T5000] which lock already depends on the new lock. [ 67.673848][ T5000] [ 67.684259][ T5000] [ 67.684259][ T5000] the existing dependency chain (in reverse order) is: [ 67.693379][ T5000] [ 67.693379][ T5000] -> #2 (&sbi->lock){+.+.}-{3:3}: [ 67.700682][ T5000] lock_acquire+0x1e3/0x520 [ 67.705718][ T5000] __mutex_lock_common+0x1d8/0x2530 [ 67.711448][ T5000] mutex_lock_nested+0x1b/0x20 [ 67.716745][ T5000] reiserfs_write_lock+0x7a/0xd0 [ 67.722242][ T5000] reiserfs_lookup+0x162/0x580 [ 67.727535][ T5000] __lookup_slow+0x282/0x3e0 [ 67.732643][ T5000] lookup_one_len+0x18b/0x2d0 [ 67.737836][ T5000] reiserfs_lookup_privroot+0x89/0x180 [ 67.743818][ T5000] reiserfs_fill_super+0x21c1/0x2620 [ 67.749620][ T5000] mount_bdev+0x274/0x3a0 [ 67.754468][ T5000] legacy_get_tree+0xef/0x190 [ 67.759664][ T5000] vfs_get_tree+0x8c/0x270 [ 67.764611][ T5000] do_new_mount+0x28f/0xae0 [ 67.769632][ T5000] __se_sys_mount+0x2d9/0x3c0 [ 67.774829][ T5000] do_syscall_64+0x41/0xc0 [ 67.779768][ T5000] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.786171][ T5000] [ 67.786171][ T5000] -> #1 (&type->i_mutex_dir_key#6){+.+.}-{3:3}: [ 67.794598][ T5000] lock_acquire+0x1e3/0x520 [ 67.799634][ T5000] down_write+0x3a/0x50 [ 67.804312][ T5000] path_openat+0x7ba/0x3170 [ 67.809345][ T5000] do_filp_open+0x234/0x490 [ 67.814363][ T5000] do_sys_openat2+0x13f/0x500 [ 67.819560][ T5000] __x64_sys_openat+0x247/0x290 [ 67.824929][ T5000] do_syscall_64+0x41/0xc0 [ 67.829870][ T5000] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.836281][ T5000] [ 67.836281][ T5000] -> #0 (sb_writers#9){.+.+}-{0:0}: [ 67.843667][ T5000] validate_chain+0x166b/0x58e0 [ 67.849038][ T5000] __lock_acquire+0x1295/0x2000 [ 67.854411][ T5000] lock_acquire+0x1e3/0x520 [ 67.859431][ T5000] sb_start_write+0x4d/0x1c0 [ 67.864535][ T5000] mnt_want_write_file+0x5e/0x1f0 [ 67.870084][ T5000] reiserfs_ioctl+0x174/0x340 [ 67.875280][ T5000] __se_sys_ioctl+0xf1/0x160 [ 67.880390][ T5000] do_syscall_64+0x41/0xc0 [ 67.885327][ T5000] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.891746][ T5000] [ 67.891746][ T5000] other info that might help us debug this: [ 67.891746][ T5000] [ 67.902156][ T5000] Chain exists of: [ 67.902156][ T5000] sb_writers#9 --> &type->i_mutex_dir_key#6 --> &sbi->lock [ 67.902156][ T5000] [ 67.915298][ T5000] Possible unsafe locking scenario: [ 67.915298][ T5000] [ 67.922740][ T5000] CPU0 CPU1 [ 67.928102][ T5000] ---- ---- [ 67.933465][ T5000] lock(&sbi->lock); [ 67.937446][ T5000] lock(&type->i_mutex_dir_key#6); [ 67.945170][ T5000] lock(&sbi->lock); [ 67.951677][ T5000] rlock(sb_writers#9); [ 67.955930][ T5000] [ 67.955930][ T5000] *** DEADLOCK *** [ 67.955930][ T5000] [ 67.964081][ T5000] 1 lock held by syz-executor355/5000: [ 67.969532][ T5000] #0: ffff888016a9d090 (&sbi->lock){+.+.}-{3:3}, at: reiserfs_write_lock+0x7a/0xd0 [ 67.978950][ T5000] [ 67.978950][ T5000] stack backtrace: [ 67.984843][ T5000] CPU: 0 PID: 5000 Comm: syz-executor355 Not tainted 6.3.0-syzkaller-13027-g1a5304fecee5 #0 [ 67.994906][ T5000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 68.004962][ T5000] Call Trace: [ 68.008240][ T5000] [ 68.011170][ T5000] dump_stack_lvl+0x1e7/0x2d0 [ 68.015910][ T5000] ? nf_tcp_handle_invalid+0x650/0x650 [ 68.021387][ T5000] ? print_circular_bug+0x12b/0x1a0 [ 68.026607][ T5000] check_noncircular+0x2fe/0x3b0 [ 68.031547][ T5000] ? add_chain_block+0x850/0x850 [ 68.036492][ T5000] ? lockdep_lock+0x123/0x2b0 [ 68.041183][ T5000] ? tomoyo_path_number_perm+0x663/0x840 [ 68.046845][ T5000] ? reacquire_held_locks+0x660/0x660 [ 68.052228][ T5000] ? _find_first_zero_bit+0xd4/0x100 [ 68.057532][ T5000] validate_chain+0x166b/0x58e0 [ 68.062401][ T5000] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.068485][ T5000] ? reacquire_held_locks+0x660/0x660 [ 68.073864][ T5000] ? __lock_acquire+0x1295/0x2000 [ 68.078917][ T5000] ? mark_lock+0x9a/0x340 [ 68.083253][ T5000] __lock_acquire+0x1295/0x2000 [ 68.088115][ T5000] lock_acquire+0x1e3/0x520 [ 68.092637][ T5000] ? mnt_want_write_file+0x5e/0x1f0 [ 68.097857][ T5000] ? read_lock_is_recursive+0x20/0x20 [ 68.103240][ T5000] ? __might_sleep+0xc0/0xc0 [ 68.107835][ T5000] ? smack_file_ioctl+0x295/0x390 [ 68.112891][ T5000] ? mutex_lock_io_nested+0x60/0x60 [ 68.118133][ T5000] sb_start_write+0x4d/0x1c0 [ 68.122726][ T5000] ? mnt_want_write_file+0x5e/0x1f0 [ 68.127933][ T5000] mnt_want_write_file+0x5e/0x1f0 [ 68.132955][ T5000] reiserfs_ioctl+0x174/0x340 [ 68.137635][ T5000] ? __se_sys_ioctl+0xe6/0x160 [ 68.142408][ T5000] ? reiserfs_unpack+0x610/0x610 [ 68.147348][ T5000] __se_sys_ioctl+0xf1/0x160 [ 68.151944][ T5000] do_syscall_64+0x41/0xc0 [ 68.156366][ T5000] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.162259][ T5000] RIP: 0033:0x7fa628a757f9 [ 68.166758][ T5000] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 68.186358][ T5000] RSP: 002b:00007fff39162478 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.194776][ T5000] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa628a757f9 [ 68.202752][ T5000] RDX: 0000000000000000 RSI: 0000000040087602 RDI: 0000000000000005 [ 68.210735][ T5000] RBP: 00007fa628a35090 R08: 0000000000000000 R09: 0000000000000000 [ 68.218705][ T5000] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa628a35120 ioctl(5, FS_IOC_SETVERSION, 0) = -1 EFAULT (Bad address) exit_group(0) = ? +++ exited with 0 +++ [ 68.227106][ T5000] R13: 0000000000000000 R14: 0000000000000000 R15: 000000