ntfs: (device loop3): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). ntfs: volume version 3.1. ====================================================== WARNING: possible circular locking dependency detected 5.15.120-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.3/17374 is trying to acquire lock: ffff88802c4e8190 (&ni->mrec_lock){+.+.}-{3:3}, at: map_mft_record+0x4a/0x850 fs/ntfs/mft.c:154 but task is already holding lock: ffff88802c4e8100 (&rl->lock){++++}-{3:3}, at: ntfs_map_runlist+0x2a/0xa0 fs/ntfs/attrib.c:288 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&rl->lock){++++}-{3:3}: lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5622 down_read+0x45/0x2e0 kernel/locking/rwsem.c:1488 ntfs_read_block fs/ntfs/aops.c:248 [inline] ntfs_readpage+0x123e/0x2210 fs/ntfs/aops.c:435 do_read_cache_page+0x752/0x1040 read_mapping_page include/linux/pagemap.h:515 [inline] ntfs_map_page+0x25/0x390 fs/ntfs/aops.h:75 ntfs_sync_mft_mirror+0x253/0x19e0 fs/ntfs/mft.c:480 write_mft_record_nolock+0x1164/0x16c0 fs/ntfs/mft.c:787 write_mft_record fs/ntfs/mft.h:95 [inline] __ntfs_write_inode+0x7b4/0xdd0 fs/ntfs/inode.c:3050 write_inode fs/fs-writeback.c:1478 [inline] __writeback_single_inode+0x644/0xe30 fs/fs-writeback.c:1683 writeback_sb_inodes+0xbf0/0x1a50 fs/fs-writeback.c:1908 wb_writeback+0x451/0xc50 fs/fs-writeback.c:2082 wb_do_writeback fs/fs-writeback.c:2225 [inline] wb_workfn+0x46c/0x1130 fs/fs-writeback.c:2266 process_one_work+0x8a1/0x10c0 kernel/workqueue.c:2307 worker_thread+0xaca/0x1280 kernel/workqueue.c:2454 kthread+0x3f6/0x4f0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298 -> #0 (&ni->mrec_lock){+.+.}-{3:3}: check_prev_add kernel/locking/lockdep.c:3053 [inline] check_prevs_add kernel/locking/lockdep.c:3172 [inline] validate_chain+0x1646/0x58b0 kernel/locking/lockdep.c:3787 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5011 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5622 __mutex_lock_common+0x1da/0x25a0 kernel/locking/mutex.c:596 __mutex_lock kernel/locking/mutex.c:729 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743 map_mft_record+0x4a/0x850 fs/ntfs/mft.c:154 ntfs_map_runlist_nolock+0x44b/0x1770 fs/ntfs/attrib.c:91 ntfs_map_runlist+0x7e/0xa0 fs/ntfs/attrib.c:292 ntfs_read_block fs/ntfs/aops.c:283 [inline] ntfs_readpage+0x1459/0x2210 fs/ntfs/aops.c:435 read_pages+0x605/0x8e0 mm/readahead.c:145 page_cache_ra_unbounded+0x7b0/0x930 mm/readahead.c:239 page_cache_sync_readahead include/linux/pagemap.h:833 [inline] filemap_get_pages mm/filemap.c:2551 [inline] filemap_read+0x71c/0x2980 mm/filemap.c:2634 __kernel_read+0x5ac/0xa60 fs/read_write.c:443 integrity_kernel_read+0xac/0xf0 security/integrity/iint.c:199 ima_calc_file_hash_tfm security/integrity/ima/ima_crypto.c:485 [inline] ima_calc_file_shash security/integrity/ima/ima_crypto.c:516 [inline] ima_calc_file_hash+0xa5d/0x1c00 security/integrity/ima/ima_crypto.c:573 ima_collect_measurement+0x293/0x530 security/integrity/ima/ima_api.c:254 process_measurement+0x1038/0x1d60 security/integrity/ima/ima_main.c:337 ima_file_check+0xf3/0x180 security/integrity/ima/ima_main.c:519 do_open fs/namei.c:3540 [inline] path_openat+0x2745/0x2f20 fs/namei.c:3672 do_filp_open+0x21c/0x460 fs/namei.c:3699 do_sys_openat2+0x13b/0x500 fs/open.c:1211 do_sys_open fs/open.c:1227 [inline] __do_sys_openat fs/open.c:1243 [inline] __se_sys_openat fs/open.c:1238 [inline] __x64_sys_openat+0x243/0x290 fs/open.c:1238 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x61/0xcb other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&rl->lock); lock(&ni->mrec_lock); lock(&rl->lock); lock(&ni->mrec_lock); *** DEADLOCK *** 3 locks held by syz-executor.3/17374: #0: ffff888072332bc0 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x733/0x1d60 security/integrity/ima/ima_main.c:260 #1: ffff88802c4e8610 (mapping.invalidate_lock#11){.+.+}-{3:3}, at: filemap_invalidate_lock_shared include/linux/fs.h:842 [inline] #1: ffff88802c4e8610 (mapping.invalidate_lock#11){.+.+}-{3:3}, at: page_cache_ra_unbounded+0x1a6/0x930 mm/readahead.c:195 #2: ffff88802c4e8100 (&rl->lock){++++}-{3:3}, at: ntfs_map_runlist+0x2a/0xa0 fs/ntfs/attrib.c:288 stack backtrace: CPU: 0 PID: 17374 Comm: syz-executor.3 Not tainted 5.15.120-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106 check_noncircular+0x2f8/0x3b0 kernel/locking/lockdep.c:2133 check_prev_add kernel/locking/lockdep.c:3053 [inline] check_prevs_add kernel/locking/lockdep.c:3172 [inline] validate_chain+0x1646/0x58b0 kernel/locking/lockdep.c:3787 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5011 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5622 __mutex_lock_common+0x1da/0x25a0 kernel/locking/mutex.c:596 __mutex_lock kernel/locking/mutex.c:729 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743 map_mft_record+0x4a/0x850 fs/ntfs/mft.c:154 ntfs_map_runlist_nolock+0x44b/0x1770 fs/ntfs/attrib.c:91 ntfs_map_runlist+0x7e/0xa0 fs/ntfs/attrib.c:292 ntfs_read_block fs/ntfs/aops.c:283 [inline] ntfs_readpage+0x1459/0x2210 fs/ntfs/aops.c:435 read_pages+0x605/0x8e0 mm/readahead.c:145 page_cache_ra_unbounded+0x7b0/0x930 mm/readahead.c:239 page_cache_sync_readahead include/linux/pagemap.h:833 [inline] filemap_get_pages mm/filemap.c:2551 [inline] filemap_read+0x71c/0x2980 mm/filemap.c:2634 __kernel_read+0x5ac/0xa60 fs/read_write.c:443 integrity_kernel_read+0xac/0xf0 security/integrity/iint.c:199 ima_calc_file_hash_tfm security/integrity/ima/ima_crypto.c:485 [inline] ima_calc_file_shash security/integrity/ima/ima_crypto.c:516 [inline] ima_calc_file_hash+0xa5d/0x1c00 security/integrity/ima/ima_crypto.c:573 ima_collect_measurement+0x293/0x530 security/integrity/ima/ima_api.c:254 process_measurement+0x1038/0x1d60 security/integrity/ima/ima_main.c:337 ima_file_check+0xf3/0x180 security/integrity/ima/ima_main.c:519 do_open fs/namei.c:3540 [inline] path_openat+0x2745/0x2f20 fs/namei.c:3672 do_filp_open+0x21c/0x460 fs/namei.c:3699 do_sys_openat2+0x13b/0x500 fs/open.c:1211 do_sys_open fs/open.c:1227 [inline] __do_sys_openat fs/open.c:1243 [inline] __se_sys_openat fs/open.c:1238 [inline] __x64_sys_openat+0x243/0x290 fs/open.c:1238 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7f66569b2389 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f6654f24168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f6656ad1f80 RCX: 00007f66569b2389 RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c RBP: 00007f66569fd493 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe24598f7f R14: 00007f6654f24300 R15: 0000000000022000