====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.2/26561 is trying to acquire lock: 0000000081dc20ea ((wq_completion)"dio/%s"sb->s_id){+.+.}, at: flush_workqueue+0xe8/0x13e0 kernel/workqueue.c:2658 but task is already holding lock: 00000000097b125f (&sb->s_type->i_mutex_key#26){++++}, at: inode_lock include/linux/fs.h:748 [inline] 00000000097b125f (&sb->s_type->i_mutex_key#26){++++}, at: generic_file_write_iter+0x99/0x730 mm/filemap.c:3320 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&sb->s_type->i_mutex_key#26){++++}: inode_lock include/linux/fs.h:748 [inline] __generic_file_fsync+0xb0/0x1f0 fs/libfs.c:989 fat_file_fsync+0x73/0x200 fs/fat/file.c:198 vfs_fsync_range+0x13a/0x220 fs/sync.c:197 generic_write_sync include/linux/fs.h:2750 [inline] dio_complete+0x763/0xac0 fs/direct-io.c:329 process_one_work+0x864/0x1570 kernel/workqueue.c:2153 worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 -> #1 ((work_completion)(&dio->complete_work)){+.+.}: worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 -> #0 ((wq_completion)"dio/%s"sb->s_id){+.+.}: flush_workqueue+0x117/0x13e0 kernel/workqueue.c:2661 drain_workqueue+0x1a5/0x460 kernel/workqueue.c:2826 destroy_workqueue+0x75/0x790 kernel/workqueue.c:4183 __alloc_workqueue_key+0xb76/0xed0 kernel/workqueue.c:4160 sb_init_dio_done_wq+0x34/0x90 fs/direct-io.c:623 do_blockdev_direct_IO fs/direct-io.c:1285 [inline] __blockdev_direct_IO+0x5f55/0xef40 fs/direct-io.c:1419 blockdev_direct_IO include/linux/fs.h:3059 [inline] fat_direct_IO+0x1d1/0x370 fs/fat/inode.c:282 generic_file_direct_write+0x208/0x4a0 mm/filemap.c:3073 __generic_file_write_iter+0x2d0/0x610 mm/filemap.c:3252 generic_file_write_iter+0x3f8/0x730 mm/filemap.c:3323 call_write_iter include/linux/fs.h:1821 [inline] aio_write+0x37f/0x5c0 fs/aio.c:1574 __io_submit_one fs/aio.c:1858 [inline] io_submit_one+0xecd/0x20c0 fs/aio.c:1909 __do_sys_io_submit fs/aio.c:1953 [inline] __se_sys_io_submit+0x11b/0x4a0 fs/aio.c:1924 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: (wq_completion)"dio/%s"sb->s_id --> (work_completion)(&dio->complete_work) --> &sb->s_type->i_mutex_key#26 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#26); lock((work_completion)(&dio->complete_work)); lock(&sb->s_type->i_mutex_key#26); lock((wq_completion)"dio/%s"sb->s_id); *** DEADLOCK *** 1 lock held by syz-executor.2/26561: #0: 00000000097b125f (&sb->s_type->i_mutex_key#26){++++}, at: inode_lock include/linux/fs.h:748 [inline] #0: 00000000097b125f (&sb->s_type->i_mutex_key#26){++++}, at: generic_file_write_iter+0x99/0x730 mm/filemap.c:3320 stack backtrace: CPU: 0 PID: 26561 Comm: syz-executor.2 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 flush_workqueue+0x117/0x13e0 kernel/workqueue.c:2661 drain_workqueue+0x1a5/0x460 kernel/workqueue.c:2826 destroy_workqueue+0x75/0x790 kernel/workqueue.c:4183 __alloc_workqueue_key+0xb76/0xed0 kernel/workqueue.c:4160 sb_init_dio_done_wq+0x34/0x90 fs/direct-io.c:623 do_blockdev_direct_IO fs/direct-io.c:1285 [inline] __blockdev_direct_IO+0x5f55/0xef40 fs/direct-io.c:1419 blockdev_direct_IO include/linux/fs.h:3059 [inline] fat_direct_IO+0x1d1/0x370 fs/fat/inode.c:282 generic_file_direct_write+0x208/0x4a0 mm/filemap.c:3073 __generic_file_write_iter+0x2d0/0x610 mm/filemap.c:3252 generic_file_write_iter+0x3f8/0x730 mm/filemap.c:3323 call_write_iter include/linux/fs.h:1821 [inline] aio_write+0x37f/0x5c0 fs/aio.c:1574 __io_submit_one fs/aio.c:1858 [inline] io_submit_one+0xecd/0x20c0 fs/aio.c:1909 __do_sys_io_submit fs/aio.c:1953 [inline] __se_sys_io_submit+0x11b/0x4a0 fs/aio.c:1924 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7fa5dae89669 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fa5d97dc168 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 RAX: ffffffffffffffda RBX: 00007fa5dafab050 RCX: 00007fa5dae89669 RDX: 0000000020000540 RSI: 0000000000001801 RDI: 00007fa5daf86000 RBP: 00007fa5daee4560 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff4506bd0f R14: 00007fa5d97dc300 R15: 0000000000022000 audit: type=1800 audit(1664175865.036:876): pid=26625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13973 res=0 overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 9pnet: Could not find request transport: xen audit: type=1800 audit(1664175865.206:877): pid=26668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13913 res=0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 49 (only 16 groups) EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 49 (only 16 groups) ieee80211 ,: Selected rate control algorithm 'minstrel_ht' EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 49 (only 16 groups) netlink: 'syz-executor.0': attribute type 10 has an invalid length. bridge0: port 3(team0) entered disabled state batman_adv: batadv0: Adding interface: team0 batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. batman_adv: batadv0: Interface activated: team0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 'syz-executor.0': attribute type 10 has an invalid length. netlink: 'syz-executor.3': attribute type 10 has an invalid length. device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode batman_adv: batadv0: Adding interface: team0 batman_adv: batadv0: Interface activated: team0 netlink: 'syz-executor.3': attribute type 10 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.2': attribute type 40 has an invalid length. IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.2': attribute type 40 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 FAT-fs (loop1): Directory bread(block 6) failed audit: type=1804 audit(1664175868.807:878): pid=27319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir907698482/syzkaller.TaN4TX/1480/file1/bus" dev="loop2" ino=156 res=1 audit: type=1804 audit(1664175868.807:879): pid=27319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir907698482/syzkaller.TaN4TX/1480/file1/bus" dev="loop2" ino=156 res=1 audit: type=1804 audit(1664175868.977:880): pid=27367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir907698482/syzkaller.TaN4TX/1481/bus" dev="sda1" ino=14627 res=1 audit: type=1804 audit(1664175869.007:881): pid=27364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir907698482/syzkaller.TaN4TX/1481/bus" dev="sda1" ino=14627 res=1 audit: type=1804 audit(1664175869.647:882): pid=27445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir907698482/syzkaller.TaN4TX/1482/file1/bus" dev="loop2" ino=157 res=1 audit: type=1804 audit(1664175869.677:883): pid=27450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir907698482/syzkaller.TaN4TX/1482/file1/bus" dev="loop2" ino=157 res=1 audit: type=1804 audit(1664175869.677:884): pid=27450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir907698482/syzkaller.TaN4TX/1482/file1/bus" dev="loop2" ino=157 res=1 audit: type=1804 audit(1664175869.677:885): pid=27450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir907698482/syzkaller.TaN4TX/1482/file1/bus" dev="loop2" ino=157 res=1 overlayfs: unrecognized mount option "seclabel" or missing value kauditd_printk_skb: 62 callbacks suppressed audit: type=1326 audit(1664175870.367:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc771ee3669 code=0x7ffc0000 EXT4-fs (loop0): VFS: Can't find ext4 filesystem EXT4-fs (loop0): VFS: Can't find ext4 filesystem overlayfs: unrecognized mount option "seclabel" or missing value audit: type=1326 audit(1664175870.417:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc771ee3669 code=0x7ffc0000 EXT4-fs (loop0): VFS: Can't find ext4 filesystem EXT4-fs (loop0): VFS: Can't find ext4 filesystem audit: type=1326 audit(1664175870.417:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc771ee3669 code=0x7ffc0000 audit: type=1326 audit(1664175870.417:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc771ee3669 code=0x7ffc0000 audit: type=1326 audit(1664175870.417:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc771ee4ce7 code=0x7ffc0000 audit: type=1326 audit(1664175870.417:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fc771e955bc code=0x7ffc0000 audit: type=1326 audit(1664175870.417:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc771e954f4 code=0x7ffc0000 audit: type=1326 audit(1664175870.417:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc771e954f4 code=0x7ffc0000 audit: type=1326 audit(1664175870.417:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc771ee4ce7 code=0x7ffc0000 audit: type=1326 audit(1664175870.537:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc771ee3427 code=0x7ffc0000 overlayfs: './file0' not a directory netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. overlayfs: maximum fs stacking depth exceeded overlayfs: maximum fs stacking depth exceeded netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. overlayfs: failed to resolve './file1': -2 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. block nbd0: shutting down sockets block nbd0: Device being setup by another task block nbd0: Device being setup by another task block nbd2: Device being setup by another task block nbd2: Device being setup by another task