syz-executor.2 (10103) used greatest stack depth: 23584 bytes left REISERFS (device loop3): Using r5 hash to sort names REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. JFS: discard option not supported on device ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.3/10083 is trying to acquire lock: 00000000f99deee9 (sb_writers#16){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline] 00000000f99deee9 (sb_writers#16){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418 but task is already holding lock: 000000005c4c7d35 (&sbi->lock){+.+.}, at: reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&sbi->lock){+.+.}: reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27 reiserfs_lookup+0x171/0x490 fs/reiserfs/namei.c:363 __lookup_slow+0x246/0x4a0 fs/namei.c:1672 lookup_one_len+0x163/0x190 fs/namei.c:2544 reiserfs_lookup_privroot+0x92/0x280 fs/reiserfs/xattr.c:970 reiserfs_fill_super+0x1f12/0x2d80 fs/reiserfs/super.c:2187 mount_bdev+0x2fc/0x3b0 fs/super.c:1158 mount_fs+0xa3/0x310 fs/super.c:1261 vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961 vfs_kern_mount fs/namespace.c:951 [inline] do_new_mount fs/namespace.c:2492 [inline] do_mount+0x115c/0x2f50 fs/namespace.c:2822 ksys_mount+0xcf/0x130 fs/namespace.c:3038 __do_sys_mount fs/namespace.c:3052 [inline] __se_sys_mount fs/namespace.c:3049 [inline] __x64_sys_mount+0xba/0x150 fs/namespace.c:3049 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&type->i_mutex_dir_key#11){++++}: inode_lock include/linux/fs.h:748 [inline] do_last fs/namei.c:3324 [inline] path_openat+0x1071/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_sys_open+0x3b3/0x520 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (sb_writers#16){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x6e/0x2a0 fs/super.c:1366 sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418 reiserfs_ioctl+0x1a7/0x9a0 fs/reiserfs/ioctl.c:110 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: sb_writers#16 --> &type->i_mutex_dir_key#11 --> &sbi->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sbi->lock); lock(&type->i_mutex_dir_key#11); lock(&sbi->lock); lock(sb_writers#16); *** DEADLOCK *** 1 lock held by syz-executor.3/10083: #0: 000000005c4c7d35 (&sbi->lock){+.+.}, at: reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27 stack backtrace: CPU: 1 PID: 10083 Comm: syz-executor.3 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x6e/0x2a0 fs/super.c:1366 sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418 reiserfs_ioctl+0x1a7/0x9a0 fs/reiserfs/ioctl.c:110 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f57ca3460d9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f57c88b8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f57ca465f80 RCX: 00007f57ca3460d9 RDX: 0000000020000040 RSI: 0000000040087602 RDI: 0000000000000003 RBP: 00007f57ca3a1ae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeb3c3401f R14: 00007f57c88b8300 R15: 0000000000022000 XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount audit: type=1804 audit(1669493306.028:7): pid=10120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3891744712/syzkaller.nSdvqr/16/file0/bus" dev="loop2" ino=25 res=1 XFS (loop2): Unmounting Filesystem XFS (loop4): Mounting V4 Filesystem JFS: discard option not supported on device XFS (loop4): Ending clean mount audit: type=1800 audit(1669493306.308:8): pid=10115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=41 res=0 syz-executor.4 (10115) used greatest stack depth: 22720 bytes left XFS (loop4): Unmounting Filesystem f2fs_msg: 6 callbacks suppressed F2FS-fs (loop5): Mismatch start address, segment0(512) cp_blkaddr(605) F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop5): Found nat_bits in checkpoint F2FS-fs (loop5): Mounted with checkpoint version = 753bd00b XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount audit: type=1804 audit(1669493306.768:9): pid=10165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3891744712/syzkaller.nSdvqr/17/file0/bus" dev="loop2" ino=25 res=1 XFS (loop2): Unmounting Filesystem XFS (loop4): Mounting V4 Filesystem XFS (loop4): Ending clean mount audit: type=1800 audit(1669493307.608:10): pid=10227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=41 res=0 XFS (loop4): Unmounting Filesystem XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount audit: type=1804 audit(1669493308.258:11): pid=10259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3891744712/syzkaller.nSdvqr/18/file0/bus" dev="loop2" ino=25 res=1 XFS (loop2): Unmounting Filesystem F2FS-fs (loop1): Mismatch start address, segment0(512) cp_blkaddr(605) F2FS-fs (loop0): Mismatch start address, segment0(512) cp_blkaddr(605) F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop1): Found nat_bits in checkpoint F2FS-fs (loop0): Found nat_bits in checkpoint XFS (loop4): Mounting V4 Filesystem XFS (loop4): Ending clean mount audit: type=1800 audit(1669493309.158:12): pid=10283 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=41 res=0 XFS (loop4): Unmounting Filesystem XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount audit: type=1804 audit(1669493309.768:13): pid=10302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3891744712/syzkaller.nSdvqr/19/file0/bus" dev="loop2" ino=25 res=1 XFS (loop2): Unmounting Filesystem XFS (loop4): Mounting V4 Filesystem XFS (loop4): Ending clean mount audit: type=1800 audit(1669493310.598:14): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=41 res=0 XFS (loop4): Unmounting Filesystem XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount FAT-fs (loop4): error, invalid access to FAT (entry 0x06ffffff) audit: type=1800 audit(1669493311.098:15): pid=10386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=41 res=0 FAT-fs (loop4): Filesystem has been set read-only FAT-fs (loop4): error, invalid access to FAT (entry 0x06ffffff) FAT-fs (loop4): Filesystem has been set read-only XFS (loop2): Unmounting Filesystem FAT-fs (loop4): error, invalid access to FAT (entry 0x06ffffff) FAT-fs (loop4): Filesystem has been set read-only f2fs_msg: 20 callbacks suppressed F2FS-fs (loop0): Mounted with checkpoint version = 753bd00b FAT-fs (loop4): error, invalid access to FAT (entry 0x06ffffff) F2FS-fs (loop1): Mounted with checkpoint version = 753bd00b FAT-fs (loop4): Filesystem has been set read-only F2FS-fs (loop5): Mismatch start address, segment0(512) cp_blkaddr(605) F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop5): Found nat_bits in checkpoint F2FS-fs (loop5): Mounted with checkpoint version = 753bd00b XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount FAT-fs (loop4): error, invalid access to FAT (entry 0x06ffffff) FAT-fs (loop4): Filesystem has been set read-only audit: type=1800 audit(1669493312.808:16): pid=10458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=41 res=0 FAT-fs (loop4): error, invalid access to FAT (entry 0x06ffffff) FAT-fs (loop4): Filesystem has been set read-only XFS (loop2): Unmounting Filesystem FAT-fs (loop4): error, invalid access to FAT (entry 0x06ffffff) FAT-fs (loop4): Filesystem has been set read-only ====================================================== WARNING: the mand mount option is being deprecated and will be removed in v5.15! ====================================================== XFS (loop2): Mounting V4 Filesystem F2FS-fs (loop3): Mismatch start address, segment0(512) cp_blkaddr(605) XFS (loop2): Ending clean mount F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop3): Found nat_bits in checkpoint audit: type=1800 audit(1669493314.388:17): pid=10540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=41 res=0 F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b XFS (loop2): Unmounting Filesystem