./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1930661761 <...> Warning: Permanently added '10.128.0.235' (ED25519) to the list of known hosts. execve("./syz-executor1930661761", ["./syz-executor1930661761"], 0x7fffeea017e0 /* 10 vars */) = 0 brk(NULL) = 0x555556134000 brk(0x555556134d00) = 0x555556134d00 arch_prctl(ARCH_SET_FS, 0x555556134380) = 0 set_tid_address(0x555556134650) = 5063 set_robust_list(0x555556134660, 24) = 0 rseq(0x555556134ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1930661761", 4096) = 28 getrandom("\xe5\x11\x30\xbe\x16\xd1\xe5\x16", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556134d00 brk(0x555556155d00) = 0x555556155d00 brk(0x555556156000) = 0x555556156000 mprotect(0x7f75e42ff000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 memfd_create("syzkaller", 0) = 3 mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f75dbe4e000 write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304) = 4194304 munmap(0x7f75dbe4e000, 138412032) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 ioctl(4, LOOP_SET_FD, 3) = 0 close(3) = 0 mkdir("./file0", 0777) = 0 [ 55.472072][ T5063] loop0: detected capacity change from 0 to 8192 [ 55.483248][ T5063] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 55.496380][ T5063] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 55.505796][ T5063] REISERFS (device loop0): using ordered data mode [ 55.512329][ T5063] reiserfs: using flush barriers mount("/dev/loop0", "./file0", "reiserfs", 0, "") = 0 openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 chdir("./file0") = 0 ioctl(4, LOOP_CLR_FD) = 0 close(4) = 0 openat(AT_FDCWD, "cpuacct.stat", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [ 55.518497][ T5063] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.535135][ T5063] REISERFS (device loop0): checking transaction log (loop0) [ 55.544652][ T5063] REISERFS (device loop0): Using r5 hash to sort names [ 55.551694][ T5063] REISERFS (device loop0): using 3.5.x disk format [ 55.558942][ T5063] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 55.583966][ T5063] [ 55.586298][ T5063] ====================================================== [ 55.593309][ T5063] WARNING: possible circular locking dependency detected [ 55.600334][ T5063] 6.7.0-rc6-syzkaller-00303-g3f82f1c3a036 #0 Not tainted [ 55.607325][ T5063] ------------------------------------------------------ [ 55.614316][ T5063] syz-executor193/5063 is trying to acquire lock: [ 55.620701][ T5063] ffff888079986418 (sb_writers#9){.+.+}-{0:0}, at: reiserfs_ioctl+0x194/0x2e0 [ 55.629565][ T5063] [ 55.629565][ T5063] but task is already holding lock: [ 55.636906][ T5063] ffff88807deea090 (&sbi->lock){+.+.}-{3:3}, at: reiserfs_write_lock+0x79/0x100 [ 55.645915][ T5063] [ 55.645915][ T5063] which lock already depends on the new lock. [ 55.645915][ T5063] [ 55.656289][ T5063] [ 55.656289][ T5063] the existing dependency chain (in reverse order) is: [ 55.665273][ T5063] [ 55.665273][ T5063] -> #2 (&sbi->lock){+.+.}-{3:3}: [ 55.672452][ T5063] __mutex_lock+0x175/0x9d0 [ 55.677462][ T5063] reiserfs_write_lock+0x79/0x100 [ 55.682984][ T5063] reiserfs_lookup+0x184/0x690 [ 55.688251][ T5063] __lookup_slow+0x24d/0x450 [ 55.693342][ T5063] lookup_one_len+0x17d/0x1b0 [ 55.698518][ T5063] reiserfs_lookup_privroot+0x94/0x200 [ 55.704473][ T5063] reiserfs_fill_super+0x20f9/0x3160 [ 55.710252][ T5063] mount_bdev+0x1f3/0x2e0 [ 55.715080][ T5063] legacy_get_tree+0x109/0x220 [ 55.720341][ T5063] vfs_get_tree+0x8c/0x370 [ 55.725252][ T5063] path_mount+0x1492/0x1ed0 [ 55.730256][ T5063] __x64_sys_mount+0x293/0x310 [ 55.735516][ T5063] do_syscall_64+0x40/0x110 [ 55.740521][ T5063] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 55.746916][ T5063] [ 55.746916][ T5063] -> #1 (&type->i_mutex_dir_key#6){+.+.}-{3:3}: [ 55.755314][ T5063] down_write+0x3a/0x50 [ 55.759966][ T5063] path_openat+0x8bd/0x2c50 [ 55.764966][ T5063] do_filp_open+0x1de/0x430 [ 55.769967][ T5063] do_sys_openat2+0x176/0x1e0 [ 55.775141][ T5063] __x64_sys_openat+0x175/0x210 [ 55.780490][ T5063] do_syscall_64+0x40/0x110 [ 55.785489][ T5063] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 55.791877][ T5063] [ 55.791877][ T5063] -> #0 (sb_writers#9){.+.+}-{0:0}: [ 55.799232][ T5063] __lock_acquire+0x2433/0x3b20 [ 55.804581][ T5063] lock_acquire+0x1ae/0x520 [ 55.809585][ T5063] mnt_want_write_file+0x98/0x600 [ 55.815103][ T5063] reiserfs_ioctl+0x194/0x2e0 [ 55.820280][ T5063] __x64_sys_ioctl+0x18f/0x210 [ 55.825543][ T5063] do_syscall_64+0x40/0x110 [ 55.830542][ T5063] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 55.836927][ T5063] [ 55.836927][ T5063] other info that might help us debug this: [ 55.836927][ T5063] [ 55.847126][ T5063] Chain exists of: [ 55.847126][ T5063] sb_writers#9 --> &type->i_mutex_dir_key#6 --> &sbi->lock [ 55.847126][ T5063] [ 55.860220][ T5063] Possible unsafe locking scenario: [ 55.860220][ T5063] [ 55.867655][ T5063] CPU0 CPU1 [ 55.873018][ T5063] ---- ---- [ 55.878450][ T5063] lock(&sbi->lock); [ 55.882418][ T5063] lock(&type->i_mutex_dir_key#6); [ 55.890123][ T5063] lock(&sbi->lock); [ 55.896601][ T5063] rlock(sb_writers#9); [ 55.900836][ T5063] [ 55.900836][ T5063] *** DEADLOCK *** [ 55.900836][ T5063] [ 55.908957][ T5063] 1 lock held by syz-executor193/5063: [ 55.914385][ T5063] #0: ffff88807deea090 (&sbi->lock){+.+.}-{3:3}, at: reiserfs_write_lock+0x79/0x100 [ 55.923837][ T5063] [ 55.923837][ T5063] stack backtrace: [ 55.929703][ T5063] CPU: 1 PID: 5063 Comm: syz-executor193 Not tainted 6.7.0-rc6-syzkaller-00303-g3f82f1c3a036 #0 [ 55.940087][ T5063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 55.950121][ T5063] Call Trace: [ 55.953385][ T5063] [ 55.956297][ T5063] dump_stack_lvl+0xd9/0x1b0 [ 55.960874][ T5063] check_noncircular+0x317/0x400 [ 55.965798][ T5063] ? print_circular_bug+0x5c0/0x5c0 [ 55.970986][ T5063] ? lockdep_lock+0xc6/0x200 [ 55.975568][ T5063] ? hlock_class+0x130/0x130 [ 55.980143][ T5063] __lock_acquire+0x2433/0x3b20 [ 55.984976][ T5063] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 55.990940][ T5063] ? rcu_is_watching+0x12/0xb0 [ 55.995689][ T5063] lock_acquire+0x1ae/0x520 [ 56.000189][ T5063] ? reiserfs_ioctl+0x194/0x2e0 [ 56.005024][ T5063] ? lock_sync+0x190/0x190 [ 56.009429][ T5063] ? make_vfsuid+0x108/0x160 [ 56.014005][ T5063] ? preempt_count_sub+0x160/0x160 [ 56.019103][ T5063] mnt_want_write_file+0x98/0x600 [ 56.024132][ T5063] ? reiserfs_ioctl+0x194/0x2e0 [ 56.028974][ T5063] reiserfs_ioctl+0x194/0x2e0 [ 56.033632][ T5063] ? reiserfs_fileattr_set+0x4f0/0x4f0 [ 56.039073][ T5063] __x64_sys_ioctl+0x18f/0x210 [ 56.043821][ T5063] do_syscall_64+0x40/0x110 [ 56.048309][ T5063] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 56.054180][ T5063] RIP: 0033:0x7f75e428b639 [ 56.058592][ T5063] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 ioctl(4, FS_IOC_SETVERSION, 0) = -1 EFAULT (Bad address) exit_group(0) = ? +++ exited with 0 +++ [ 56.078188][ T5063] RSP: 002b:00007ffd966d9f08 EFLAGS: 00000246 ORIG_RAX: 0000000000000010