possible deadlock in mnt_want_write_file

5 views
Skip to first unread message

syzbot

unread,
Oct 23, 2022, 7:32:35 PM10/23/22
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 3f8a27f9e27b Linux 4.19.211
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1767b33c880000
kernel config: https://syzkaller.appspot.com/x/.config?x=9b9277b418617afe
dashboard link: https://syzkaller.appspot.com/bug?extid=1dd071a6342bbb854431
compiler: gcc version 10.2.1 20210110 (Debian 10.2.1-6)

Unfortunately, I don't have any reproducer for this issue yet.

Downloadable assets:
disk image: https://storage.googleapis.com/syzbot-assets/98c0bdb4abb3/disk-3f8a27f9.raw.xz
vmlinux: https://storage.googleapis.com/syzbot-assets/ea228ff02669/vmlinux-3f8a27f9.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+1dd071...@syzkaller.appspotmail.com

REISERFS (device loop0): Using rupasov hash to sort names
REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage.
======================================================
WARNING: possible circular locking dependency detected
4.19.211-syzkaller #0 Not tainted
------------------------------------------------------
syz-executor.0/25112 is trying to acquire lock:
00000000593cfb11 (sb_writers#25){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
00000000593cfb11 (sb_writers#25){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418

but task is already holding lock:
00000000765c8817 (&sbi->lock){+.+.}, at: reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&sbi->lock){+.+.}:
reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27
reiserfs_lookup+0x171/0x490 fs/reiserfs/namei.c:363
__lookup_slow+0x246/0x4a0 fs/namei.c:1672
lookup_one_len+0x163/0x190 fs/namei.c:2544
reiserfs_lookup_privroot+0x92/0x280 fs/reiserfs/xattr.c:970
reiserfs_fill_super+0x1f12/0x2d80 fs/reiserfs/super.c:2187
mount_bdev+0x2fc/0x3b0 fs/super.c:1158
mount_fs+0xa3/0x310 fs/super.c:1261
vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961
vfs_kern_mount fs/namespace.c:951 [inline]
do_new_mount fs/namespace.c:2492 [inline]
do_mount+0x115c/0x2f50 fs/namespace.c:2822
ksys_mount+0xcf/0x130 fs/namespace.c:3038
__do_sys_mount fs/namespace.c:3052 [inline]
__se_sys_mount fs/namespace.c:3049 [inline]
__x64_sys_mount+0xba/0x150 fs/namespace.c:3049
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #1 (&type->i_mutex_dir_key#11){+.+.}:
inode_lock include/linux/fs.h:748 [inline]
chown_common+0x2d0/0x550 fs/open.c:648
do_fchownat+0x126/0x1e0 fs/open.c:681
__do_sys_chown fs/open.c:701 [inline]
__se_sys_chown fs/open.c:699 [inline]
__x64_sys_chown+0x77/0xb0 fs/open.c:699
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (sb_writers#25){.+.+}:
percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline]
percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
__sb_start_write+0x6e/0x2a0 fs/super.c:1366
sb_start_write include/linux/fs.h:1579 [inline]
mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
reiserfs_ioctl+0x1a7/0x9a0 fs/reiserfs/ioctl.c:110
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:501 [inline]
do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688
ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705
__do_sys_ioctl fs/ioctl.c:712 [inline]
__se_sys_ioctl fs/ioctl.c:710 [inline]
__x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
sb_writers#25 --> &type->i_mutex_dir_key#11 --> &sbi->lock

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&sbi->lock);
lock(&type->i_mutex_dir_key#11);
lock(&sbi->lock);
lock(sb_writers#25);

*** DEADLOCK ***

1 lock held by syz-executor.0/25112:
#0: 00000000765c8817 (&sbi->lock){+.+.}, at: reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27

stack backtrace:
CPU: 1 PID: 25112 Comm: syz-executor.0 Not tainted 4.19.211-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1fc/0x2ef lib/dump_stack.c:118
print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222
check_prev_add kernel/locking/lockdep.c:1866 [inline]
check_prevs_add kernel/locking/lockdep.c:1979 [inline]
validate_chain kernel/locking/lockdep.c:2420 [inline]
__lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416
lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908
percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline]
percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
__sb_start_write+0x6e/0x2a0 fs/super.c:1366
sb_start_write include/linux/fs.h:1579 [inline]
mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
reiserfs_ioctl+0x1a7/0x9a0 fs/reiserfs/ioctl.c:110
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:501 [inline]
do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688
ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705
__do_sys_ioctl fs/ioctl.c:712 [inline]
__se_sys_ioctl fs/ioctl.c:710 [inline]
__x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x7f586e1385f9
Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007f586caab168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007f586e258f80 RCX: 00007f586e1385f9
RDX: 0000000020000080 RSI: 0000000040087602 RDI: 0000000000000005
RBP: 00007f586e1937b0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffed94628cf R14: 00007f586caab300 R15: 0000000000022000
REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal
REISERFS (device loop0): using ordered data mode
reiserfs: using flush barriers
REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
REISERFS (device loop0): checking transaction log (loop0)
REISERFS (device loop0): Using rupasov hash to sort names
REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage.
overlayfs: filesystem on './bus' not supported as upperdir
overlayfs: filesystem on './bus' not supported as upperdir
overlayfs: filesystem on './bus' not supported as upperdir
overlayfs: filesystem on './bus' not supported as upperdir
overlayfs: filesystem on './bus' not supported as upperdir
overlayfs: filesystem on './bus' not supported as upperdir
overlayfs: filesystem on './bus' not supported as upperdir
overlayfs: filesystem on './bus' not supported as upperdir
overlayfs: filesystem on './bus' not supported as upperdir
REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal
REISERFS (device loop0): using ordered data mode
reiserfs: using flush barriers
REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
REISERFS (device loop0): checking transaction log (loop0)
REISERFS (device loop0): Using rupasov hash to sort names
REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage.
REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal
REISERFS (device loop0): using ordered data mode
reiserfs: using flush barriers
REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
REISERFS (device loop0): checking transaction log (loop0)
REISERFS (device loop0): Using rupasov hash to sort names
REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage.
kauditd_printk_skb: 6 callbacks suppressed
audit: type=1326 audit(1666567895.338:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25210 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7dda4765f9 code=0x0
audit: type=1326 audit(1666567895.398:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0ad13c5f9 code=0x7ffc0000
audit: type=1326 audit(1666567895.398:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa0ad13c5f9 code=0x7ffc0000
audit: type=1326 audit(1666567895.398:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0ad13c5f9 code=0x7ffc0000
audit: type=1326 audit(1666567895.398:904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa0ad13dc77 code=0x7ffc0000
audit: type=1326 audit(1666567895.398:905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fa0ad0ee54c code=0x7ffc0000
audit: type=1326 audit(1666567895.398:906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fa0ad0ee484 code=0x7ffc0000
audit: type=1326 audit(1666567895.398:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fa0ad0ee484 code=0x7ffc0000
REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal
REISERFS (device loop0): using ordered data mode
reiserfs: using flush barriers
REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
REISERFS (device loop0): checking transaction log (loop0)
audit: type=1326 audit(1666567895.398:908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa0ad0ee3cb code=0x7ffc0000
REISERFS (device loop0): Using rupasov hash to sort names
audit: type=1326 audit(1666567895.428:909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25212 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0ad13c5f9 code=0x7ffc0000
REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage.
REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal
REISERFS (device loop0): using ordered data mode
reiserfs: using flush barriers
REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
REISERFS (device loop0): checking transaction log (loop0)
REISERFS (device loop0): Using rupasov hash to sort names
IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready
REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage.
wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
IPVS: ftp: loaded support on port[0] = 21
IPVS: ftp: loaded support on port[0] = 21
FAT-fs (loop0): bogus number of reserved sectors
FAT-fs (loop0): Can't find a valid FAT filesystem
IPVS: ftp: loaded support on port[0] = 21
IPVS: ftp: loaded support on port[0] = 21
IPVS: ftp: loaded support on port[0] = 21
IPVS: ftp: loaded support on port[0] = 21
FAT-fs (loop1): bogus number of reserved sectors
FAT-fs (loop1): Can't find a valid FAT filesystem
IPVS: ftp: loaded support on port[0] = 21
kauditd_printk_skb: 261 callbacks suppressed
audit: type=1326 audit(1666567900.948:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25677 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7dda4765f9 code=0x0
audit: type=1326 audit(1666567901.068:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25677 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7dda4765f9 code=0x0
IPVS: ftp: loaded support on port[0] = 21
FAT-fs (loop1): bogus number of reserved sectors
IPVS: ftp: loaded support on port[0] = 21
FAT-fs (loop0): bogus number of reserved sectors
FAT-fs (loop1): Can't find a valid FAT filesystem
FAT-fs (loop0): Can't find a valid FAT filesystem
IPVS: ftp: loaded support on port[0] = 21
audit: type=1326 audit(1666567901.848:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25776 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7dda4765f9 code=0x0
IPVS: ftp: loaded support on port[0] = 21
FAT-fs (loop1): bogus number of reserved sectors
FAT-fs (loop1): Can't find a valid FAT filesystem
audit: type=1326 audit(1666567903.078:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25877 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7dda4765f9 code=0x0
FAT-fs (loop0): bogus number of reserved sectors
FAT-fs (loop1): bogus number of reserved sectors
FAT-fs (loop0): Can't find a valid FAT filesystem
FAT-fs (loop1): Can't find a valid FAT filesystem
audit: type=1326 audit(1666567903.238:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7dda4765f9 code=0x0
IPVS: ftp: loaded support on port[0] = 21
IPVS: ftp: loaded support on port[0] = 21
IPVS: ftp: loaded support on port[0] = 21
audit: type=1326 audit(1666567903.848:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25961 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7dda4765f9 code=0x0
audit: type=1326 audit(1666567903.968:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25975 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7dda4765f9 code=0x0
FAT-fs (loop1): bogus number of reserved sectors
FAT-fs (loop1): Can't find a valid FAT filesystem
IPVS: ftp: loaded support on port[0] = 21


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Nov 25, 2022, 5:43:37 PM11/25/22
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: 3f8a27f9e27b Linux 4.19.211
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=152598ad880000
kernel config: https://syzkaller.appspot.com/x/.config?x=9b9277b418617afe
dashboard link: https://syzkaller.appspot.com/bug?extid=1dd071a6342bbb854431
compiler: gcc version 10.2.1 20210110 (Debian 10.2.1-6)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=13fe43c9880000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=12a12353880000
mounted in repro: https://storage.googleapis.com/syzbot-assets/8ded7403be4e/mount_0.gz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+1dd071...@syzkaller.appspotmail.com

REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30
REISERFS (device loop0): checking transaction log (loop0)
REISERFS (device loop0): Using r5 hash to sort names
REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage.
======================================================
WARNING: possible circular locking dependency detected
4.19.211-syzkaller #0 Not tainted
------------------------------------------------------
syz-executor330/8133 is trying to acquire lock:
0000000059bcfc14 (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
0000000059bcfc14 (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418

but task is already holding lock:
00000000af3d9cfa (&sbi->lock){+.+.}, at: reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&sbi->lock){+.+.}:
reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27
reiserfs_lookup+0x171/0x490 fs/reiserfs/namei.c:363
__lookup_slow+0x246/0x4a0 fs/namei.c:1672
lookup_one_len+0x163/0x190 fs/namei.c:2544
reiserfs_lookup_privroot+0x92/0x280 fs/reiserfs/xattr.c:970
reiserfs_fill_super+0x1f12/0x2d80 fs/reiserfs/super.c:2187
mount_bdev+0x2fc/0x3b0 fs/super.c:1158
mount_fs+0xa3/0x310 fs/super.c:1261
vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961
vfs_kern_mount fs/namespace.c:951 [inline]
do_new_mount fs/namespace.c:2492 [inline]
do_mount+0x115c/0x2f50 fs/namespace.c:2822
ksys_mount+0xcf/0x130 fs/namespace.c:3038
__do_sys_mount fs/namespace.c:3052 [inline]
__se_sys_mount fs/namespace.c:3049 [inline]
__x64_sys_mount+0xba/0x150 fs/namespace.c:3049
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #1 (&type->i_mutex_dir_key#7){+.+.}:
inode_lock include/linux/fs.h:748 [inline]
do_last fs/namei.c:3324 [inline]
path_openat+0x1071/0x2df0 fs/namei.c:3537
do_filp_open+0x18c/0x3f0 fs/namei.c:3567
do_sys_open+0x3b3/0x520 fs/open.c:1085
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (sb_writers#11){.+.+}:
percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline]
percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
__sb_start_write+0x6e/0x2a0 fs/super.c:1366
sb_start_write include/linux/fs.h:1579 [inline]
mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
reiserfs_ioctl+0x1a7/0x9a0 fs/reiserfs/ioctl.c:110
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:501 [inline]
do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688
ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705
__do_sys_ioctl fs/ioctl.c:712 [inline]
__se_sys_ioctl fs/ioctl.c:710 [inline]
__x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
sb_writers#11 --> &type->i_mutex_dir_key#7 --> &sbi->lock

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&sbi->lock);
lock(&type->i_mutex_dir_key#7);
lock(&sbi->lock);
lock(sb_writers#11);

*** DEADLOCK ***

1 lock held by syz-executor330/8133:
#0: 00000000af3d9cfa (&sbi->lock){+.+.}, at: reiserfs_write_lock+0x75/0xf0 fs/reiserfs/lock.c:27

stack backtrace:
CPU: 0 PID: 8133 Comm: syz-executor330 Not tainted 4.19.211-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1fc/0x2ef lib/dump_stack.c:118
print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222
check_prev_add kernel/locking/lockdep.c:1866 [inline]
check_prevs_add kernel/locking/lockdep.c:1979 [inline]
validate_chain kernel/locking/lockdep.c:2420 [inline]
__lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416
lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908
percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline]
percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
__sb_start_write+0x6e/0x2a0 fs/super.c:1366
sb_start_write include/linux/fs.h:1579 [inline]
mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
reiserfs_ioctl+0x1a7/0x9a0 fs/reiserfs/ioctl.c:110
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:501 [inline]
do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688
ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705
__do_sys_ioctl fs/ioctl.c:712 [inline]
__se_sys_ioctl fs/ioctl.c:710 [inline]
__x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x7fc2d7674ae9
Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007ffdda966738 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f

Reply all
Reply to author
Forward
0 new messages