mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium ====================================================== WARNING: possible circular locking dependency detected 6.1.0-rc1-next-20221021 #1 Not tainted ------------------------------------------------------ syz-executor.2/21476 is trying to acquire lock: ffff88800cce0400 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: ext4_bmap+0x4e/0x480 but task is already holding lock: ffff8880106123f8 (&journal->j_checkpoint_mutex){+.+.}-{3:3}, at: jbd2_journal_flush+0x48b/0xc10 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: mutex_lock_io_nested+0x148/0x1320 jbd2_journal_flush+0x19a/0xc10 ext4_ioctl_group_add+0x2b3/0x590 __ext4_ioctl+0x6c7/0x40b0 __x64_sys_ioctl+0x19a/0x220 do_syscall_64+0x3b/0xa0 entry_SYSCALL_64_after_hwframe+0x72/0xdc -> #2 (&journal->j_barrier){+.+.}-{3:3}: __mutex_lock+0x136/0x14e0 jbd2_journal_lock_updates+0x15e/0x320 ext4_change_inode_journal_flag+0x17f/0x540 ext4_fileattr_set+0x1427/0x18d0 vfs_fileattr_set+0x77c/0xb90 do_vfs_ioctl+0xfc1/0x1620 __x64_sys_ioctl+0x10c/0x220 do_syscall_64+0x3b/0xa0 entry_SYSCALL_64_after_hwframe+0x72/0xdc -> #1 (&sbi->s_writepages_rwsem){++++}-{0:0}: ext4_writepages+0x1d2/0x36a0 do_writepages+0x1b0/0x6b0 filemap_fdatawrite_wbc+0x147/0x1c0 __filemap_fdatawrite_range+0xb6/0x110 filemap_write_and_wait_range+0x89/0x120 __iomap_dio_rw+0x5ed/0x1be0 iomap_dio_rw+0x3c/0xb0 ext4_file_read_iter+0x2f0/0x4a0 generic_file_splice_read+0x187/0x4e0 do_splice_to+0x1bc/0x250 splice_direct_to_actor+0x2ac/0x8d0 do_splice_direct+0x1b8/0x2a0 do_sendfile+0xb1d/0x1290 __x64_sys_sendfile64+0x1d1/0x220 do_syscall_64+0x3b/0xa0 entry_SYSCALL_64_after_hwframe+0x72/0xdc -> #0 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: __lock_acquire+0x2a02/0x5e80 lock_acquire+0x1a2/0x540 down_read+0x98/0x460 ext4_bmap+0x4e/0x480 bmap+0xac/0x130 jbd2_journal_bmap+0xa8/0x190 jbd2_journal_flush+0x853/0xc10 __ext4_ioctl+0x9e9/0x40b0 __x64_sys_ioctl+0x19a/0x220 do_syscall_64+0x3b/0xa0 entry_SYSCALL_64_after_hwframe+0x72/0xdc other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#6 --> &journal->j_barrier --> &journal->j_checkpoint_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&journal->j_checkpoint_mutex); lock(&journal->j_barrier); lock(&journal->j_checkpoint_mutex); lock(&sb->s_type->i_mutex_key#6); *** DEADLOCK *** 2 locks held by syz-executor.2/21476: #0: ffff888010612170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x15e/0x320 #1: ffff8880106123f8 (&journal->j_checkpoint_mutex){+.+.}-{3:3}, at: jbd2_journal_flush+0x48b/0xc10 stack backtrace: CPU: 0 PID: 21476 Comm: syz-executor.2 Not tainted 6.1.0-rc1-next-20221021 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xc3 check_noncircular+0x263/0x2f0 __lock_acquire+0x2a02/0x5e80 lock_acquire+0x1a2/0x540 down_read+0x98/0x460 ext4_bmap+0x4e/0x480 bmap+0xac/0x130 jbd2_journal_bmap+0xa8/0x190 jbd2_journal_flush+0x853/0xc10 __ext4_ioctl+0x9e9/0x40b0 __x64_sys_ioctl+0x19a/0x220 do_syscall_64+0x3b/0xa0 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f68052afb19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f6802825188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f68053c2f60 RCX: 00007f68052afb19 RDX: 0000000020000000 RSI: 000000004004662b RDI: 0000000000000003 RBP: 00007f6805309f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffce206244f R14: 00007f6802825300 R15: 0000000000022000 mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed audit: type=1326 audit(1666350695.316:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=22397 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68052afb19 code=0x0 audit: type=1326 audit(1666350696.148:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=22397 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68052afb19 code=0x0