====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.0/16550 is trying to acquire lock: 0000000016e39bc8 (&HFSPLUS_I(inode)->extents_lock){+.+.}, at: hfsplus_file_extend+0x1bb/0xf40 fs/hfsplus/extents.c:457 but task is already holding lock: 0000000074379355 (&tree->tree_lock){+.+.}, at: hfsplus_find_init+0x1b7/0x220 fs/hfsplus/bfind.c:30 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&tree->tree_lock){+.+.}: hfsplus_file_truncate+0xde7/0x1040 fs/hfsplus/extents.c:595 hfsplus_setattr+0x1e7/0x310 fs/hfsplus/inode.c:263 notify_change+0x70b/0xfc0 fs/attr.c:334 do_truncate+0x134/0x1f0 fs/open.c:63 handle_truncate fs/namei.c:3009 [inline] do_last fs/namei.c:3427 [inline] path_openat+0x2308/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_sys_open+0x3b3/0x520 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&HFSPLUS_I(inode)->extents_lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 hfsplus_file_extend+0x1bb/0xf40 fs/hfsplus/extents.c:457 hfsplus_bmap_reserve+0x298/0x440 fs/hfsplus/btree.c:357 hfsplus_rename_cat+0x272/0x1490 fs/hfsplus/catalog.c:456 hfsplus_unlink+0x49c/0x820 fs/hfsplus/dir.c:376 vfs_unlink+0x27d/0x4e0 fs/namei.c:4002 do_unlinkat+0x3b8/0x660 fs/namei.c:4065 do_coredump+0x1f9c/0x2d60 fs/coredump.c:687 get_signal+0xed9/0x1f70 kernel/signal.c:2583 do_signal+0x8f/0x1670 arch/x86/kernel/signal.c:799 exit_to_usermode_loop+0x204/0x2a0 arch/x86/entry/common.c:163 prepare_exit_to_usermode+0x277/0x2d0 arch/x86/entry/common.c:198 retint_user+0x8/0x18 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&tree->tree_lock); lock(&HFSPLUS_I(inode)->extents_lock); lock(&tree->tree_lock); lock(&HFSPLUS_I(inode)->extents_lock); *** DEADLOCK *** 5 locks held by syz-executor.0/16550: #0: 000000005a303352 (sb_writers#14){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline] #0: 000000005a303352 (sb_writers#14){.+.+}, at: mnt_want_write+0x3a/0xb0 fs/namespace.c:360 #1: 0000000091d4b581 (&type->i_mutex_dir_key#8/1){+.+.}, at: inode_lock_nested include/linux/fs.h:783 [inline] #1: 0000000091d4b581 (&type->i_mutex_dir_key#8/1){+.+.}, at: do_unlinkat+0x27d/0x660 fs/namei.c:4051 #2: 000000003f8c4895 (&sb->s_type->i_mutex_key#21){+.+.}, at: inode_lock include/linux/fs.h:748 [inline] #2: 000000003f8c4895 (&sb->s_type->i_mutex_key#21){+.+.}, at: vfs_unlink+0xca/0x4e0 fs/namei.c:3993 #3: 00000000cb21767e (&sbi->vh_mutex){+.+.}, at: hfsplus_unlink+0x140/0x820 fs/hfsplus/dir.c:370 #4: 0000000074379355 (&tree->tree_lock){+.+.}, at: hfsplus_find_init+0x1b7/0x220 fs/hfsplus/bfind.c:30 stack backtrace: CPU: 0 PID: 16550 Comm: syz-executor.0 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 hfsplus_file_extend+0x1bb/0xf40 fs/hfsplus/extents.c:457 hfsplus_bmap_reserve+0x298/0x440 fs/hfsplus/btree.c:357 hfsplus_rename_cat+0x272/0x1490 fs/hfsplus/catalog.c:456 hfsplus_unlink+0x49c/0x820 fs/hfsplus/dir.c:376 vfs_unlink+0x27d/0x4e0 fs/namei.c:4002 do_unlinkat+0x3b8/0x660 fs/namei.c:4065 do_coredump+0x1f9c/0x2d60 fs/coredump.c:687 get_signal+0xed9/0x1f70 kernel/signal.c:2583 do_signal+0x8f/0x1670 arch/x86/kernel/signal.c:799 exit_to_usermode_loop+0x204/0x2a0 arch/x86/entry/common.c:163 prepare_exit_to_usermode+0x277/0x2d0 arch/x86/entry/common.c:198 retint_user+0x8/0x18 RIP: 0033:0x7f3d0eda4101 Code: c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f RSP: 002b:00000000200001e0 EFLAGS: 00010217 RAX: 0000000000000000 RBX: 00007f3d0eec4050 RCX: 00007f3d0eda40f9 RDX: 0000000020000200 RSI: 00000000200001e0 RDI: 0000000000000000 RBP: 00007f3d0edffae9 R08: 0000000020000100 R09: 0000000020000100 R10: 0000000020000240 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc3afe8adf R14: 00007f3d0d2f5300 R15: 0000000000022000 XFS (loop4): Mounting V4 Filesystem XFS (loop4): Ending clean mount audit: type=1804 audit(1676790751.054:241): pid=16544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/113/file0/bus" dev="loop4" ino=41 res=1 audit: type=1804 audit(1676790751.054:242): pid=16544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/113/file0/bus" dev="loop4" ino=41 res=1 XFS (loop4): Unmounting Filesystem audit: type=1804 audit(1676790751.054:243): pid=16544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/113/file0/bus" dev="loop4" ino=41 res=1 XFS (loop4): Mounting V4 Filesystem XFS (loop4): Ending clean mount audit: type=1804 audit(1676790751.544:244): pid=16613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/114/file0/bus" dev="loop4" ino=41 res=1 XFS (loop4): Unmounting Filesystem audit: type=1804 audit(1676790751.574:245): pid=16613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/114/file0/bus" dev="loop4" ino=41 res=1 audit: type=1804 audit(1676790751.574:246): pid=16613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/114/file0/bus" dev="loop4" ino=41 res=1 XFS (loop3): Mounting V4 Filesystem XFS (loop3): Ending clean mount XFS (loop4): Mounting V4 Filesystem XFS (loop4): Ending clean mount audit: type=1804 audit(1676790753.454:247): pid=16649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/115/file0/bus" dev="loop4" ino=41 res=1 XFS (loop4): Unmounting Filesystem XFS (loop3): Unmounting Filesystem audit: type=1804 audit(1676790753.454:248): pid=16649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/115/file0/bus" dev="loop4" ino=41 res=1 audit: type=1804 audit(1676790753.454:249): pid=16649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/115/file0/bus" dev="loop4" ino=41 res=1 netlink: 'syz-executor.0': attribute type 4 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1676790753.454:250): pid=16651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir185606549/syzkaller.USSN47/84/file0/bus" dev="loop3" ino=41 res=1 audit: type=1804 audit(1676790753.484:251): pid=16651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir185606549/syzkaller.USSN47/84/file0/bus" dev="loop3" ino=41 res=1 audit: type=1804 audit(1676790753.484:252): pid=16651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir185606549/syzkaller.USSN47/84/file0/bus" dev="loop3" ino=41 res=1 audit: type=1804 audit(1676790754.154:253): pid=16653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1056881897/syzkaller.QFuBNh/130/bus" dev="sda1" ino=14211 res=1 IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1676790754.154:254): pid=16653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1056881897/syzkaller.QFuBNh/130/bus" dev="sda1" ino=14211 res=1 audit: type=1804 audit(1676790754.174:255): pid=16653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1056881897/syzkaller.QFuBNh/130/bus" dev="sda1" ino=14211 res=1 XFS (loop3): Mounting V4 Filesystem XFS (loop4): Mounting V4 Filesystem XFS (loop3): Ending clean mount XFS (loop4): Ending clean mount audit: type=1804 audit(1676790754.924:256): pid=16721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/116/file0/bus" dev="loop4" ino=41 res=1 XFS (loop4): Unmounting Filesystem XFS (loop3): Unmounting Filesystem IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.0': attribute type 4 has an invalid length. netlink: 'syz-executor.0': attribute type 4 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 ieee802154 phy0 wpan0: encryption failed: -22 ieee802154 phy1 wpan1: encryption failed: -22 XFS (loop4): Mounting V4 Filesystem XFS (loop3): Mounting V4 Filesystem XFS (loop4): Ending clean mount XFS (loop3): Ending clean mount XFS (loop4): Unmounting Filesystem XFS (loop3): Unmounting Filesystem netlink: 'syz-executor.5': attribute type 4 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.0': attribute type 4 has an invalid length. netlink: 'syz-executor.5': attribute type 4 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 kauditd_printk_skb: 17 callbacks suppressed audit: type=1804 audit(1676790758.734:274): pid=16955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1056881897/syzkaller.QFuBNh/133/bus" dev="sda1" ino=14684 res=1 audit: type=1804 audit(1676790758.764:275): pid=16955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1056881897/syzkaller.QFuBNh/133/bus" dev="sda1" ino=14684 res=1 audit: type=1804 audit(1676790758.764:276): pid=16955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1056881897/syzkaller.QFuBNh/133/bus" dev="sda1" ino=14684 res=1 XFS (loop3): Mounting V4 Filesystem XFS (loop4): Mounting V4 Filesystem XFS (loop3): Ending clean mount audit: type=1804 audit(1676790758.944:277): pid=17036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir185606549/syzkaller.USSN47/87/file0/bus" dev="loop3" ino=41 res=1 XFS (loop4): Ending clean mount audit: type=1804 audit(1676790758.974:278): pid=17036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir185606549/syzkaller.USSN47/87/file0/bus" dev="loop3" ino=41 res=1 XFS (loop3): Unmounting Filesystem audit: type=1804 audit(1676790758.974:279): pid=17036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir185606549/syzkaller.USSN47/87/file0/bus" dev="loop3" ino=41 res=1 audit: type=1804 audit(1676790759.054:280): pid=17018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/118/file0/bus" dev="loop4" ino=41 res=1 audit: type=1804 audit(1676790759.084:281): pid=17018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3749607732/syzkaller.rzdmJh/118/file0/bus" dev="loop4" ino=41 res=1 netlink: 'syz-executor.0': attribute type 4 has an invalid length. XFS (loop4): Unmounting Filesystem IPVS: ftp: loaded support on port[0] = 21