device syz_tun entered promiscuous mode ====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc1-next-20220818 #1 Not tainted ------------------------------------------------------ syz-executor.7/6130 is trying to acquire lock: ffff88800fd40170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x15e/0x310 but task is already holding lock: ffff88800fd6ebd0 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x177/0x530 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&sbi->s_writepages_rwsem){++++}-{0:0}: percpu_down_write+0x4d/0x3d0 ext4_ind_migrate+0x237/0x830 ext4_fileattr_set+0x1434/0x18a0 vfs_fileattr_set+0x77c/0xb80 do_vfs_ioctl+0xfc2/0x1610 __x64_sys_ioctl+0x10c/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: down_read+0x98/0x450 ext4_bmap+0x4e/0x470 bmap+0xac/0x120 jbd2_journal_bmap+0xa8/0x180 jbd2_journal_flush+0x853/0xc00 __ext4_ioctl+0x9e9/0x4090 __x64_sys_ioctl+0x19a/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #1 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: mutex_lock_io_nested+0x148/0x1310 jbd2_journal_flush+0x19a/0xc00 __ext4_ioctl+0x9e9/0x4090 __x64_sys_ioctl+0x19a/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 (&journal->j_barrier){+.+.}-{3:3}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 __mutex_lock+0x136/0x14d0 jbd2_journal_lock_updates+0x15e/0x310 ext4_change_inode_journal_flag+0x17f/0x530 ext4_fileattr_set+0x140d/0x18a0 vfs_fileattr_set+0x77c/0xb80 do_vfs_ioctl+0xfc2/0x1610 __x64_sys_ioctl+0x10c/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: &journal->j_barrier --> &sb->s_type->i_mutex_key#6 --> &sbi->s_writepages_rwsem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sbi->s_writepages_rwsem); lock(&sb->s_type->i_mutex_key#6); lock(&sbi->s_writepages_rwsem); lock(&journal->j_barrier); *** DEADLOCK *** 4 locks held by syz-executor.7/6130: #0: ffff88800fd6c438 (sb_writers#3){.+.+}-{0:0}, at: do_vfs_ioctl+0xf87/0x1610 #1: ffff8880490ee760 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: vfs_fileattr_set+0x148/0xb80 #2: ffff8880490ee900 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_change_inode_journal_flag+0x11e/0x530 #3: ffff88800fd6ebd0 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x177/0x530 stack backtrace: CPU: 0 PID: 6130 Comm: syz-executor.7 Not tainted 6.0.0-rc1-next-20220818 #1 BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1521 in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 6130, name: syz-executor.7 preempt_count: 1, expected: 0 RCU nest depth: 0, expected: 0 INFO: lockdep is turned off. irq event stamp: 1191 hardirqs last enabled at (1191): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1190): [] _raw_spin_lock_irqsave+0x52/0x60 softirqs last enabled at (936): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (881): [] __irq_exit_rcu+0x11b/0x180 Preemption disabled at: [] __mutex_lock+0x109/0x14d0 CPU: 0 PID: 6130 Comm: syz-executor.7 Not tainted 6.0.0-rc1-next-20220818 #1 syz-executor.7[6130] cmdline: /syz-executor.7 exec Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __might_resched.cold+0x222/0x26b down_read_killable+0x75/0x490 __access_remote_vm+0xac/0x6f0 get_mm_cmdline.part.0+0x214/0x600 get_task_cmdline_kernel+0x1e9/0x230 dump_stack_print_cmdline.part.0+0x82/0x150 dump_stack_print_info+0x185/0x190 dump_stack_lvl+0x7f/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 __mutex_lock+0x136/0x14d0 jbd2_journal_lock_updates+0x15e/0x310 ext4_change_inode_journal_flag+0x17f/0x530 ext4_fileattr_set+0x140d/0x18a0 vfs_fileattr_set+0x77c/0xb80 do_vfs_ioctl+0xfc2/0x1610 __x64_sys_ioctl+0x10c/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fe09dde8b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fe09b35e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fe09defbf60 RCX: 00007fe09dde8b19 RDX: 0000000020000080 RSI: 0000000040086602 RDI: 0000000000000006 RBP: 00007fe09de42f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd31c3e95f R14: 00007fe09b35e300 R15: 0000000000022000 syz-executor.7[6130] cmdline: /syz-executor.7 exec Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 __mutex_lock+0x136/0x14d0 jbd2_journal_lock_updates+0x15e/0x310 ext4_change_inode_journal_flag+0x17f/0x530 ext4_fileattr_set+0x140d/0x18a0 vfs_fileattr_set+0x77c/0xb80 do_vfs_ioctl+0xfc2/0x1610 __x64_sys_ioctl+0x10c/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fe09dde8b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fe09b35e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fe09defbf60 RCX: 00007fe09dde8b19 RDX: 0000000020000080 RSI: 0000000040086602 RDI: 0000000000000006 RBP: 00007fe09de42f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd31c3e95f R14: 00007fe09b35e300 R15: 0000000000022000 device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6155 comm=syz-executor.6 device syz_tun entered promiscuous mode audit: type=1326 audit(1660822898.876:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6158 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12eee7db19 code=0x0 device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code device syz_tun left promiscuous mode sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 2 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6170 comm=syz-executor.6 device syz_tun entered promiscuous mode SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6203 comm=syz-executor.6 device syz_tun left promiscuous mode device syz_tun left promiscuous mode sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 2 device syz_tun entered promiscuous mode SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6221 comm=syz-executor.6 device syz_tun entered promiscuous mode audit: type=1326 audit(1660822899.783:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6220 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12eee7db19 code=0x0 sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 2 device syz_tun left promiscuous mode device syz_tun left promiscuous mode SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6238 comm=syz-executor.6 sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 2 audit: type=1326 audit(1660822901.297:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6297 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f69a4d9cb19 code=0x0 audit: type=1326 audit(1660822902.125:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6297 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f69a4d9cb19 code=0x0 netlink: 'syz-executor.1': attribute type 12 has an invalid length. loop0: detected capacity change from 0 to 40 syz-executor.0: attempt to access beyond end of device loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop0, logical block 10, lost async page write syz-executor.0: attempt to access beyond end of device loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop0, logical block 10, lost async page write loop0: detected capacity change from 0 to 40 syz-executor.0: attempt to access beyond end of device loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop0, logical block 10, lost async page write loop0: detected capacity change from 0 to 40 syz-executor.0: attempt to access beyond end of device loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop0, logical block 10, lost async page write loop0: detected capacity change from 0 to 40 syz-executor.0: attempt to access beyond end of device loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop0, logical block 10, lost async page write audit: type=1400 audit(1660822906.445:31): avc: denied { module_load } for pid=6557 comm="syz-executor.3" path="/syz-executor.3" dev="sda" ino=15936 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 Invalid ELF header type: 3 != 1 Invalid ELF header type: 3 != 1 Invalid ELF header type: 3 != 1 Invalid ELF header type: 3 != 1 netlink: 2552 bytes leftover after parsing attributes in process `syz-executor.7'. blktrace: Concurrent blktraces are not allowed on sg0