REISERFS warning (device loop5): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. ====================================================== WARNING: possible circular locking dependency detected 4.14.302-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.1/9984 is trying to acquire lock: (sb_writers#14){.+.+}, at: [] sb_start_write include/linux/fs.h:1551 [inline] (sb_writers#14){.+.+}, at: [] mnt_want_write_file+0xfd/0x3b0 fs/namespace.c:497 but task is already holding lock: (&sbi->lock){+.+.}, at: [] reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&sbi->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27 reiserfs_lookup+0x130/0x400 fs/reiserfs/namei.c:363 lookup_real fs/namei.c:1555 [inline] __lookup_hash fs/namei.c:1575 [inline] __lookup_hash+0x1bb/0x270 fs/namei.c:1563 lookup_one_len+0x279/0x3a0 fs/namei.c:2539 reiserfs_lookup_privroot+0x92/0x270 fs/reiserfs/xattr.c:970 reiserfs_fill_super+0x1d12/0x2990 fs/reiserfs/super.c:2187 mount_bdev+0x2b3/0x360 fs/super.c:1134 mount_fs+0x92/0x2a0 fs/super.c:1237 vfs_kern_mount.part.0+0x5b/0x470 fs/namespace.c:1046 vfs_kern_mount fs/namespace.c:1036 [inline] do_new_mount fs/namespace.c:2572 [inline] do_mount+0xe65/0x2a30 fs/namespace.c:2905 SYSC_mount fs/namespace.c:3121 [inline] SyS_mount+0xa8/0x120 fs/namespace.c:3098 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 -> #1 (&type->i_mutex_dir_key#8){+.+.}: down_write+0x34/0x90 kernel/locking/rwsem.c:54 inode_lock include/linux/fs.h:719 [inline] do_last fs/namei.c:3331 [inline] path_openat+0xde2/0x2970 fs/namei.c:3571 do_filp_open+0x179/0x3c0 fs/namei.c:3605 do_sys_open+0x296/0x410 fs/open.c:1081 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 -> #0 (sb_writers#14){.+.+}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x64/0x260 fs/super.c:1342 sb_start_write include/linux/fs.h:1551 [inline] mnt_want_write_file+0xfd/0x3b0 fs/namespace.c:497 reiserfs_ioctl+0x18e/0x8b0 fs/reiserfs/ioctl.c:110 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 other info that might help us debug this: Chain exists of: sb_writers#14 --> &type->i_mutex_dir_key#8 --> &sbi->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sbi->lock); lock(&type->i_mutex_dir_key#8); lock(&sbi->lock); lock(sb_writers#14); *** DEADLOCK *** 1 lock held by syz-executor.1/9984: #0: (&sbi->lock){+.+.}, at: [] reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27 stack backtrace: CPU: 1 PID: 9984 Comm: syz-executor.1 Not tainted 4.14.302-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x64/0x260 fs/super.c:1342 sb_start_write include/linux/fs.h:1551 [inline] mnt_want_write_file+0xfd/0x3b0 fs/namespace.c:497 reiserfs_ioctl+0x18e/0x8b0 fs/reiserfs/ioctl.c:110 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 RIP: 0033:0x7f34c677c0c9 RSP: 002b:00007f34c4cee168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f34c689bf80 RCX: 00007f34c677c0c9 RDX: 0000000000000000 RSI: 0000000040087602 RDI: 0000000000000004 RBP: 00007f34c67d7ae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fffb624680f R14: 00007f34c4cee300 R15: 0000000000022000 BTRFS error (device loop3): unsupported checksum algorithm 3 BTRFS error (device loop3): superblock checksum mismatch BTRFS error (device loop3): open_ctree failed caif:caif_disconnect_client(): nothing to disconnect REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal REISERFS (device loop1): using ordered data mode reiserfs: using flush barriers REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 REISERFS (device loop1): checking transaction log (loop1) REISERFS (device loop1): Using r5 hash to sort names REISERFS warning (device loop1): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are! REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal REISERFS (device loop1): using ordered data mode reiserfs: using flush barriers REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 REISERFS (device loop1): checking transaction log (loop1) REISERFS (device loop1): Using r5 hash to sort names REISERFS warning (device loop1): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are! REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. BTRFS error (device loop4): unsupported checksum algorithm 3 BTRFS error (device loop4): superblock checksum mismatch BTRFS error (device loop4): open_ctree failed syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal REISERFS (device loop1): using ordered data mode reiserfs: using flush barriers REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 REISERFS (device loop1): checking transaction log (loop1) REISERFS (device loop1): Using r5 hash to sort names REISERFS warning (device loop1): jdm-13090 reiserfs_new_inode: ACLs aren't enabled in the fs, but vfs thinks they are! REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. caif:caif_disconnect_client(): nothing to disconnect caif:caif_disconnect_client(): nothing to disconnect Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 x_tables: ip6_tables: SYNPROXY target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD unregister_netdevice: waiting for ip6gre0 to become free. Usage count = -1 syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed uinput: abs_flat #00 out of range: 7 (min:0/max:0) uinput: abs_flat #00 out of range: 7 (min:0/max:0) uinput: abs_flat #00 out of range: 7 (min:0/max:0) uinput: abs_flat #00 out of range: 7 (min:0/max:0) hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 EXT4-fs error (device loop3): ext4_mb_generate_buddy:754: group 0, block bitmap and bg descriptor inconsistent: 87 vs 150994969 free clusters hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue device bond0 entered promiscuous mode sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT device bond_slave_0 entered promiscuous mode device bond_slave_1 entered promiscuous mode sctp: [Deprecated]: syz-executor.5 (pid 11274) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead 8021q: adding VLAN 0 to HW filter on device macvlan2 audit: type=1326 audit(1673736649.242:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000 audit: type=1326 audit(1673736649.242:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000 audit: type=1326 audit(1673736649.242:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000 audit: type=1326 audit(1673736649.242:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000 audit: type=1326 audit(1673736649.242:14): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000 audit: type=1326 audit(1673736649.242:15): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000 audit: type=1326 audit(1673736649.242:16): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000 audit: type=1326 audit(1673736649.242:17): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000 audit: type=1326 audit(1673736649.242:18): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000 audit: type=1326 audit(1673736649.242:19): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11272 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bd95340c9 code=0x50000