audit: type=1800 audit(1675239001.161:248): pid=32752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14039 res=0 ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.4/32681 is trying to acquire lock: 000000004e71a10b (sb_internal#4){.+.+}, at: sb_start_intwrite include/linux/fs.h:1626 [inline] 000000004e71a10b (sb_internal#4){.+.+}, at: start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 but task is already holding lock: 00000000b049c2cc (&mm->mmap_sem){++++}, at: vm_mmap_pgoff+0x152/0x200 mm/util.c:355 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&mm->mmap_sem){++++}: _copy_to_user+0x29/0x100 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] filldir+0x225/0x400 fs/readdir.c:236 dir_emit_dot include/linux/fs.h:3432 [inline] hfs_readdir+0x352/0xc50 fs/hfs/dir.c:72 iterate_dir+0x473/0x5c0 fs/readdir.c:51 __do_sys_getdents fs/readdir.c:271 [inline] __se_sys_getdents+0x175/0x2d0 fs/readdir.c:252 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #7 (&tree->tree_lock){+.+.}: hfs_find_init+0x1c5/0x230 fs/hfs/bfind.c:30 hfs_write_inode+0x221/0x930 fs/hfs/inode.c:452 write_inode fs/fs-writeback.c:1244 [inline] __writeback_single_inode+0x733/0x11d0 fs/fs-writeback.c:1442 writeback_sb_inodes+0x537/0xef0 fs/fs-writeback.c:1647 wb_writeback+0x28d/0xcc0 fs/fs-writeback.c:1820 wb_do_writeback fs/fs-writeback.c:1965 [inline] wb_workfn+0x29b/0x1250 fs/fs-writeback.c:2006 process_one_work+0x864/0x1570 kernel/workqueue.c:2153 worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 -> #6 ((work_completion)(&(&wb->dwork)->work)){+.+.}: wb_shutdown+0x172/0x210 mm/backing-dev.c:374 bdi_unregister+0x169/0x610 mm/backing-dev.c:946 del_gendisk+0x7f6/0xa80 block/genhd.c:788 loop_remove drivers/block/loop.c:2066 [inline] loop_control_ioctl drivers/block/loop.c:2165 [inline] loop_control_ioctl+0x3b1/0x480 drivers/block/loop.c:2131 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #5 (loop_ctl_mutex){+.+.}: lo_open+0x19/0xd0 drivers/block/loop.c:1771 __blkdev_get+0x372/0x1480 fs/block_dev.c:1494 blkdev_get+0xb0/0x940 fs/block_dev.c:1627 blkdev_open+0x202/0x290 fs/block_dev.c:1788 do_dentry_open+0x4aa/0x1160 fs/open.c:796 do_last fs/namei.c:3421 [inline] path_openat+0x793/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_sys_open+0x3b3/0x520 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #4 (&bdev->bd_mutex){+.+.}: blkdev_put+0x30/0x520 fs/block_dev.c:1839 btrfs_close_bdev fs/btrfs/volumes.c:1033 [inline] btrfs_close_one_device fs/btrfs/volumes.c:1057 [inline] close_fs_devices.part.0+0x24d/0x8e0 fs/btrfs/volumes.c:1085 close_fs_devices fs/btrfs/volumes.c:1117 [inline] btrfs_close_devices+0x95/0x1f0 fs/btrfs/volumes.c:1103 open_ctree+0x26b/0x61e0 fs/btrfs/disk-io.c:3326 btrfs_fill_super fs/btrfs/super.c:1209 [inline] btrfs_mount_root+0x12e5/0x1830 fs/btrfs/super.c:1613 mount_fs+0xa3/0x310 fs/super.c:1261 vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961 vfs_kern_mount+0x3c/0x60 fs/namespace.c:951 btrfs_mount+0x23a/0xaa0 fs/btrfs/super.c:1681 mount_fs+0xa3/0x310 fs/super.c:1261 vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961 vfs_kern_mount fs/namespace.c:951 [inline] do_new_mount fs/namespace.c:2492 [inline] do_mount+0x115c/0x2f50 fs/namespace.c:2822 ksys_mount+0xcf/0x130 fs/namespace.c:3038 __do_sys_mount fs/namespace.c:3052 [inline] __se_sys_mount fs/namespace.c:3049 [inline] __x64_sys_mount+0xba/0x150 fs/namespace.c:3049 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #3 (&fs_devs->device_list_mutex){+.+.}: btrfs_run_dev_stats+0xbb/0xa80 fs/btrfs/volumes.c:7111 commit_cowonly_roots+0x1ce/0xc30 fs/btrfs/transaction.c:1172 btrfs_commit_transaction+0x94a/0x2480 fs/btrfs/transaction.c:2218 transaction_kthread+0x385/0x490 fs/btrfs/disk-io.c:1794 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 -> #2 (&fs_info->tree_log_mutex){+.+.}: btrfs_commit_transaction+0x8c2/0x2480 fs/btrfs/transaction.c:2176 transaction_kthread+0x385/0x490 fs/btrfs/disk-io.c:1794 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 -> #1 (&fs_info->reloc_mutex){+.+.}: btrfs_record_root_in_trans+0x122/0x190 fs/btrfs/transaction.c:394 start_transaction+0x234/0xf90 fs/btrfs/transaction.c:586 btrfs_dirty_inode+0xe3/0x210 fs/btrfs/inode.c:6165 btrfs_update_time+0x33b/0x3d0 fs/btrfs/inode.c:6207 update_time fs/inode.c:1675 [inline] touch_atime+0x23c/0x2a0 fs/inode.c:1746 file_accessed include/linux/fs.h:2123 [inline] generic_file_buffered_read mm/filemap.c:2322 [inline] generic_file_read_iter+0x19a8/0x2b60 mm/filemap.c:2385 call_read_iter include/linux/fs.h:1815 [inline] new_sync_read fs/read_write.c:406 [inline] __vfs_read+0x518/0x750 fs/read_write.c:418 integrity_kernel_read+0x147/0x1f0 security/integrity/iint.c:200 ima_calc_file_hash_tfm security/integrity/ima/ima_crypto.c:364 [inline] ima_calc_file_shash security/integrity/ima/ima_crypto.c:393 [inline] ima_calc_file_hash+0x4b2/0x8a0 security/integrity/ima/ima_crypto.c:450 ima_collect_measurement+0x4c4/0x570 security/integrity/ima/ima_api.c:231 process_measurement+0xddd/0x1440 security/integrity/ima/ima_main.c:284 ima_file_check+0xb9/0x100 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3425 [inline] path_openat+0x7e4/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_sys_open+0x3b3/0x520 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (sb_internal#4){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x6e/0x2a0 fs/super.c:1366 sb_start_intwrite include/linux/fs.h:1626 [inline] start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 btrfs_dirty_inode+0xe3/0x210 fs/btrfs/inode.c:6165 btrfs_update_time+0x33b/0x3d0 fs/btrfs/inode.c:6207 update_time fs/inode.c:1675 [inline] touch_atime+0x23c/0x2a0 fs/inode.c:1746 file_accessed include/linux/fs.h:2123 [inline] btrfs_file_mmap+0x11b/0x160 fs/btrfs/file.c:2274 call_mmap include/linux/fs.h:1826 [inline] mmap_region+0xc94/0x16b0 mm/mmap.c:1757 do_mmap+0x8e8/0x1080 mm/mmap.c:1530 do_mmap_pgoff include/linux/mm.h:2329 [inline] vm_mmap_pgoff+0x197/0x200 mm/util.c:357 ksys_mmap_pgoff+0x298/0x5a0 mm/mmap.c:1580 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: sb_internal#4 --> &tree->tree_lock --> &mm->mmap_sem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&mm->mmap_sem); lock(&tree->tree_lock); lock(&mm->mmap_sem); lock(sb_internal#4); *** DEADLOCK *** 2 locks held by syz-executor.4/32681: #0: 00000000b049c2cc (&mm->mmap_sem){++++}, at: vm_mmap_pgoff+0x152/0x200 mm/util.c:355 #1: 000000005d84ab6a (sb_writers#21){.+.+}, at: sb_start_write_trylock include/linux/fs.h:1584 [inline] #1: 000000005d84ab6a (sb_writers#21){.+.+}, at: touch_atime+0x152/0x2a0 fs/inode.c:1731 stack backtrace: CPU: 0 PID: 32681 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x6e/0x2a0 fs/super.c:1366 sb_start_intwrite include/linux/fs.h:1626 [inline] start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 btrfs_dirty_inode+0xe3/0x210 fs/btrfs/inode.c:6165 btrfs_update_time+0x33b/0x3d0 fs/btrfs/inode.c:6207 update_time fs/inode.c:1675 [inline] touch_atime+0x23c/0x2a0 fs/inode.c:1746 file_accessed include/linux/fs.h:2123 [inline] btrfs_file_mmap+0x11b/0x160 fs/btrfs/file.c:2274 call_mmap include/linux/fs.h:1826 [inline] mmap_region+0xc94/0x16b0 mm/mmap.c:1757 do_mmap+0x8e8/0x1080 mm/mmap.c:1530 do_mmap_pgoff include/linux/mm.h:2329 [inline] vm_mmap_pgoff+0x197/0x200 mm/util.c:357 ksys_mmap_pgoff+0x298/0x5a0 mm/mmap.c:1580 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f108d8920c9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f108be04168 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00007f108d9b1f80 RCX: 00007f108d8920c9 RDX: 0000000000000001 RSI: 0000000000400000 RDI: 0000000020000000 RBP: 00007f108d8edae9 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000010012 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffca4ecb8cf R14: 00007f108be04300 R15: 0000000000022000 netlink: 'syz-executor.0': attribute type 44 has an invalid length. overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value IPVS: ftp: loaded support on port[0] = 21 overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value IPVS: ftp: loaded support on port[0] = 21 overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value IPVS: ftp: loaded support on port[0] = 21 overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value overlayfs: unrecognized mount option "smackfsfloor=$(}}.\%" or missing value