./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2203011769 <...> [ 97.144603][ T22] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.127' (ED25519) to the list of known hosts. execve("./syz-executor2203011769", ["./syz-executor2203011769"], 0x7ffd81f05e30 /* 10 vars */) = 0 brk(NULL) = 0x555555e6b000 brk(0x555555e6bd00) = 0x555555e6bd00 arch_prctl(ARCH_SET_FS, 0x555555e6b380) = 0 set_tid_address(0x555555e6b650) = 5062 set_robust_list(0x555555e6b660, 24) = 0 rseq(0x555555e6bca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2203011769", 4096) = 28 getrandom("\xbb\x4e\x98\xd7\x84\xca\xcd\x3e", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555e6bd00 brk(0x555555e8cd00) = 0x555555e8cd00 brk(0x555555e8d000) = 0x555555e8d000 mprotect(0x7f2a7ed6f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 memfd_create("syzkaller", 0) = 3 mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2a768be000 [ 101.290243][ T27] audit: type=1400 audit(1702021510.314:83): avc: denied { execmem } for pid=5062 comm="syz-executor220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304) = 4194304 munmap(0x7f2a768be000, 138412032) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 ioctl(4, LOOP_SET_FD, 3) = 0 close(3) = 0 [ 101.407988][ T27] audit: type=1400 audit(1702021510.434:84): avc: denied { read write } for pid=5062 comm="syz-executor220" name="loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.424185][ T5062] loop0: detected capacity change from 0 to 8192 mkdir("./file0", 0777) = 0 [ 101.432664][ T27] audit: type=1400 audit(1702021510.434:85): avc: denied { open } for pid=5062 comm="syz-executor220" path="/dev/loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.463087][ T27] audit: type=1400 audit(1702021510.454:86): avc: denied { ioctl } for pid=5062 comm="syz-executor220" path="/dev/loop0" dev="devtmpfs" ino=648 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.488943][ T27] audit: type=1400 audit(1702021510.494:87): avc: denied { mounton } for pid=5062 comm="syz-executor220" path="/root/file0" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 101.515546][ T5062] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 101.528751][ T5062] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 101.538216][ T5062] REISERFS (device loop0): using ordered data mode [ 101.545062][ T5062] reiserfs: using flush barriers [ 101.554021][ T5062] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 101.570930][ T5062] REISERFS (device loop0): checking transaction log (loop0) mount("/dev/loop0", "./file0", "reiserfs", MS_DIRSYNC, "") = 0 openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 chdir("./file0") = 0 ioctl(4, LOOP_CLR_FD) = 0 close(4) = 0 openat(AT_FDCWD, "pids.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 openat(AT_FDCWD, ".", O_RDONLY) = 5 [ 101.658944][ T5062] REISERFS (device loop0): Using r5 hash to sort names [ 101.666260][ T5062] REISERFS (device loop0): using 3.5.x disk format [ 101.674659][ T5062] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 101.685947][ T27] audit: type=1400 audit(1702021510.724:88): avc: denied { mount } for pid=5062 comm="syz-executor220" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 101.731069][ T5062] [ 101.733434][ T5062] ====================================================== [ 101.740470][ T5062] WARNING: possible circular locking dependency detected [ 101.747500][ T5062] 6.7.0-rc4-syzkaller-00039-g9ace34a8e446 #0 Not tainted [ 101.754538][ T5062] ------------------------------------------------------ [ 101.761583][ T5062] syz-executor220/5062 is trying to acquire lock: [ 101.767994][ T5062] ffff888020396418 (sb_writers#10){.+.+}-{0:0}, at: reiserfs_ioctl+0x194/0x2e0 [ 101.776987][ T5062] [ 101.776987][ T5062] but task is already holding lock: [ 101.784364][ T5062] ffff88801ff5e090 (&sbi->lock){+.+.}-{3:3}, at: reiserfs_write_lock+0x79/0x100 [ 101.793438][ T5062] [ 101.793438][ T5062] which lock already depends on the new lock. [ 101.793438][ T5062] [ 101.803837][ T5062] [ 101.803837][ T5062] the existing dependency chain (in reverse order) is: [ 101.812845][ T5062] [ 101.812845][ T5062] -> #2 (&sbi->lock){+.+.}-{3:3}: [ 101.820067][ T5062] __mutex_lock+0x175/0x9d0 [ 101.825125][ T5062] reiserfs_write_lock+0x79/0x100 [ 101.830686][ T5062] reiserfs_lookup+0x184/0x690 [ 101.836001][ T5062] __lookup_slow+0x24d/0x450 [ 101.841139][ T5062] lookup_one_len+0x17d/0x1b0 [ 101.846360][ T5062] reiserfs_lookup_privroot+0x94/0x200 [ 101.852363][ T5062] reiserfs_fill_super+0x20f9/0x3160 [ 101.858203][ T5062] mount_bdev+0x1f3/0x2e0 [ 101.863072][ T5062] legacy_get_tree+0x109/0x220 [ 101.868365][ T5062] vfs_get_tree+0x8c/0x370 [ 101.873329][ T5062] path_mount+0x1492/0x1ed0 [ 101.878378][ T5062] __x64_sys_mount+0x293/0x310 [ 101.883696][ T5062] do_syscall_64+0x40/0x110 [ 101.888749][ T5062] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 101.895201][ T5062] [ 101.895201][ T5062] -> #1 (&type->i_mutex_dir_key#6){+.+.}-{3:3}: [ 101.903657][ T5062] down_write+0x3a/0x50 [ 101.908363][ T5062] path_openat+0x8bd/0x2c50 [ 101.913416][ T5062] do_filp_open+0x1de/0x430 [ 101.918469][ T5062] do_sys_openat2+0x176/0x1e0 [ 101.923679][ T5062] __x64_sys_openat+0x175/0x210 [ 101.929076][ T5062] do_syscall_64+0x40/0x110 [ 101.934132][ T5062] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 101.940577][ T5062] [ 101.940577][ T5062] -> #0 (sb_writers#10){.+.+}-{0:0}: [ 101.948078][ T5062] __lock_acquire+0x2433/0x3b20 [ 101.953477][ T5062] lock_acquire+0x1ae/0x520 [ 101.958524][ T5062] mnt_want_write_file+0x98/0x600 [ 101.964110][ T5062] reiserfs_ioctl+0x194/0x2e0 [ 101.969325][ T5062] __x64_sys_ioctl+0x18f/0x210 [ 101.974618][ T5062] do_syscall_64+0x40/0x110 [ 101.979660][ T5062] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 101.986106][ T5062] [ 101.986106][ T5062] other info that might help us debug this: [ 101.986106][ T5062] [ 101.996340][ T5062] Chain exists of: [ 101.996340][ T5062] sb_writers#10 --> &type->i_mutex_dir_key#6 --> &sbi->lock [ 101.996340][ T5062] [ 102.009584][ T5062] Possible unsafe locking scenario: [ 102.009584][ T5062] [ 102.017035][ T5062] CPU0 CPU1 [ 102.022404][ T5062] ---- ---- [ 102.027768][ T5062] lock(&sbi->lock); [ 102.031757][ T5062] lock(&type->i_mutex_dir_key#6); [ 102.039495][ T5062] lock(&sbi->lock); [ 102.046006][ T5062] rlock(sb_writers#10); [ 102.050367][ T5062] [ 102.050367][ T5062] *** DEADLOCK *** [ 102.050367][ T5062] [ 102.058540][ T5062] 1 lock held by syz-executor220/5062: [ 102.064004][ T5062] #0: ffff88801ff5e090 (&sbi->lock){+.+.}-{3:3}, at: reiserfs_write_lock+0x79/0x100 [ 102.073538][ T5062] [ 102.073538][ T5062] stack backtrace: [ 102.079447][ T5062] CPU: 1 PID: 5062 Comm: syz-executor220 Not tainted 6.7.0-rc4-syzkaller-00039-g9ace34a8e446 #0 [ 102.089872][ T5062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 102.099935][ T5062] Call Trace: [ 102.103222][ T5062] [ 102.106158][ T5062] dump_stack_lvl+0xd9/0x1b0 [ 102.110771][ T5062] check_noncircular+0x317/0x400 [ 102.115746][ T5062] ? print_circular_bug+0x5c0/0x5c0 [ 102.120973][ T5062] ? lockdep_lock+0xc6/0x200 [ 102.125595][ T5062] ? hlock_class+0x130/0x130 [ 102.130212][ T5062] __lock_acquire+0x2433/0x3b20 [ 102.135101][ T5062] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 102.141112][ T5062] ? rcu_is_watching+0x12/0xb0 [ 102.145921][ T5062] lock_acquire+0x1ae/0x520 [ 102.150461][ T5062] ? reiserfs_ioctl+0x194/0x2e0 [ 102.155329][ T5062] ? lock_sync+0x190/0x190 [ 102.159775][ T5062] ? make_vfsuid+0x108/0x160 [ 102.164383][ T5062] ? preempt_count_sub+0x160/0x160 [ 102.169528][ T5062] mnt_want_write_file+0x98/0x600 [ 102.174578][ T5062] ? reiserfs_ioctl+0x194/0x2e0 [ 102.179462][ T5062] reiserfs_ioctl+0x194/0x2e0 [ 102.184159][ T5062] ? reiserfs_fileattr_set+0x4f0/0x4f0 [ 102.189665][ T5062] __x64_sys_ioctl+0x18f/0x210 [ 102.194446][ T5062] do_syscall_64+0x40/0x110 [ 102.198980][ T5062] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 102.204915][ T5062] RIP: 0033:0x7f2a7ecfb639 [ 102.209340][ T5062] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 102.228964][ T5062] RSP: 002b:00007ffdf01df1c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 102.237389][ T5062] RAX: ffffffffffffffda RBX: 00007ffdf01df398 RCX: 00007f2a7ecfb639 [ 102.245372][ T5062] RDX: 0000000000000000 RSI: 0000000040087602 RDI: 0000000000000005 [ 102.253353][ T5062] RBP: 00007f2a7ed6f610 R08: 0000000000000000 R09: 00007ffdf01df398 [ 102.261337][ T5062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.269315][ T5062] R13: 00007ffdf01df388 R14: 0000000000000001 R15: 0000000000000001 [ 102.277302][ T5062] ioctl(5, FS_IOC_SETVERSION, 0) = -1 EFAULT (Bad address) exit_group(0) = ? +++ exited with 0 +++ [ 102.28