====================================================== WARNING: possible circular locking dependency detected 5.10.207 #1 Not tainted ------------------------------------------------------ syz-executor.5/9162 is trying to acquire lock: ffff88800f100b78 ((work_completion)(&hdev->bg_scan_update)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 kernel/workqueue.c:3050 but task is already holding lock: ffffffff85619628 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 net/rfkill/core.c:1232 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #5 (rfkill_global_mutex){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:968 [inline] __mutex_lock+0x13d/0x10b0 kernel/locking/mutex.c:1109 rfkill_register+0x36/0xa10 net/rfkill/core.c:1016 hci_register_dev+0x42e/0xc00 net/bluetooth/hci_core.c:3773 __vhci_create_device+0x2c8/0x5c0 drivers/bluetooth/hci_vhci.c:129 vhci_create_device drivers/bluetooth/hci_vhci.c:153 [inline] vhci_open_timeout+0x38/0x50 drivers/bluetooth/hci_vhci.c:310 process_one_work+0x9a9/0x14b0 kernel/workqueue.c:2282 worker_thread+0x61d/0x1310 kernel/workqueue.c:2428 kthread+0x38f/0x470 kernel/kthread.c:313 ret_from_fork+0x22/0x30 arch/x86/entry/entry_64.S:299 -> #4 (&data->open_mutex){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:968 [inline] __mutex_lock+0x13d/0x10b0 kernel/locking/mutex.c:1109 vhci_send_frame+0x63/0xa0 drivers/bluetooth/hci_vhci.c:71 hci_send_frame+0x1b9/0x320 net/bluetooth/hci_core.c:4060 hci_cmd_work+0x15e/0x2d0 net/bluetooth/hci_core.c:5005 process_one_work+0x9a9/0x14b0 kernel/workqueue.c:2282 worker_thread+0x61d/0x1310 kernel/workqueue.c:2428 kthread+0x38f/0x470 kernel/kthread.c:313 ret_from_fork+0x22/0x30 arch/x86/entry/entry_64.S:299 -> #3 ((work_completion)(&hdev->cmd_work)){+.+.}-{0:0}: process_one_work+0x92d/0x14b0 kernel/workqueue.c:2258 worker_thread+0x61d/0x1310 kernel/workqueue.c:2428 kthread+0x38f/0x470 kernel/kthread.c:313 ret_from_fork+0x22/0x30 arch/x86/entry/entry_64.S:299 -> #2 ((wq_completion)hci0#2){+.+.}-{0:0}: flush_workqueue+0x105/0x1140 kernel/workqueue.c:2793 drain_workqueue+0x1a5/0x3c0 kernel/workqueue.c:2958 hci_dev_do_reset net/bluetooth/hci_core.c:1887 [inline] hci_dev_reset+0x255/0x6b0 net/bluetooth/hci_core.c:1930 hci_sock_ioctl+0x3b2/0x980 net/bluetooth/hci_sock.c:1072 sock_do_ioctl+0xd3/0x300 net/socket.c:1064 sock_ioctl+0x3ea/0x700 net/socket.c:1204 vfs_ioctl fs/ioctl.c:48 [inline] __do_sys_ioctl fs/ioctl.c:753 [inline] __se_sys_ioctl fs/ioctl.c:739 [inline] __x64_sys_ioctl+0x19a/0x210 fs/ioctl.c:739 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x62/0xc7 -> #1 (&hdev->req_lock){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:968 [inline] __mutex_lock+0x13d/0x10b0 kernel/locking/mutex.c:1109 hci_req_sync net/bluetooth/hci_request.c:275 [inline] bg_scan_update+0x82/0x500 net/bluetooth/hci_request.c:2895 process_one_work+0x9a9/0x14b0 kernel/workqueue.c:2282 worker_thread+0x61d/0x1310 kernel/workqueue.c:2428 kthread+0x38f/0x470 kernel/kthread.c:313 ret_from_fork+0x22/0x30 arch/x86/entry/entry_64.S:299 -> #0 ((work_completion)(&hdev->bg_scan_update)){+.+.}-{0:0}: check_prev_add kernel/locking/lockdep.c:2988 [inline] check_prevs_add kernel/locking/lockdep.c:3113 [inline] validate_chain kernel/locking/lockdep.c:3729 [inline] __lock_acquire+0x29e7/0x5b00 kernel/locking/lockdep.c:4955 lock_acquire kernel/locking/lockdep.c:5566 [inline] lock_acquire+0x197/0x470 kernel/locking/lockdep.c:5531 __flush_work+0x105/0xa90 kernel/workqueue.c:3053 __cancel_work_timer+0x368/0x4c0 kernel/workqueue.c:3144 hci_request_cancel_all+0x73/0x230 net/bluetooth/hci_request.c:3438 hci_dev_do_close+0xd9/0x1240 net/bluetooth/hci_core.c:1733 hci_rfkill_set_block+0x166/0x1a0 net/bluetooth/hci_core.c:2223 rfkill_set_block+0x1fd/0x540 net/rfkill/core.c:341 rfkill_fop_write+0x253/0x4b0 net/rfkill/core.c:1240 vfs_write+0x29a/0xa70 fs/read_write.c:603 ksys_write+0x1f6/0x260 fs/read_write.c:658 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x62/0xc7 other info that might help us debug this: Chain exists of: (work_completion)(&hdev->bg_scan_update) --> &data->open_mutex --> rfkill_global_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rfkill_global_mutex); lock(&data->open_mutex); lock(rfkill_global_mutex); lock((work_completion)(&hdev->bg_scan_update)); *** DEADLOCK *** 1 lock held by syz-executor.5/9162: #0: ffffffff85619628 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 net/rfkill/core.c:1232 stack backtrace: CPU: 1 PID: 9162 Comm: syz-executor.5 Not tainted 5.10.207 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x167 lib/dump_stack.c:118 check_noncircular+0x263/0x2e0 kernel/locking/lockdep.c:2123 check_prev_add kernel/locking/lockdep.c:2988 [inline] check_prevs_add kernel/locking/lockdep.c:3113 [inline] validate_chain kernel/locking/lockdep.c:3729 [inline] __lock_acquire+0x29e7/0x5b00 kernel/locking/lockdep.c:4955 lock_acquire kernel/locking/lockdep.c:5566 [inline] lock_acquire+0x197/0x470 kernel/locking/lockdep.c:5531 __flush_work+0x105/0xa90 kernel/workqueue.c:3053 __cancel_work_timer+0x368/0x4c0 kernel/workqueue.c:3144 hci_request_cancel_all+0x73/0x230 net/bluetooth/hci_request.c:3438 hci_dev_do_close+0xd9/0x1240 net/bluetooth/hci_core.c:1733 hci_rfkill_set_block+0x166/0x1a0 net/bluetooth/hci_core.c:2223 rfkill_set_block+0x1fd/0x540 net/rfkill/core.c:341 rfkill_fop_write+0x253/0x4b0 net/rfkill/core.c:1240 vfs_write+0x29a/0xa70 fs/read_write.c:603 ksys_write+0x1f6/0x260 fs/read_write.c:658 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x62/0xc7 RIP: 0033:0x7f300dcf0b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f300b266188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007f300de03f60 RCX: 00007f300dcf0b19 RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 RBP: 00007f300dd4af6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd6e36149f R14: 00007f300b266300 R15: 0000000000022000 netlink: 4648 bytes leftover after parsing attributes in process `syz-executor.1'. PM: Image not found (code -123) EXT4-fs (loop3): mounted filesystem without journal. Opts: delalloc,,errors=continue PM: Image not found (code -123) tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' EXT4-fs error (device loop5): ext4_quota_enable:6423: inode #4: comm syz-executor.5: iget: bad extra_isize 107 (inode size 1024) EXT4-fs error (device loop5): ext4_quota_enable:6425: comm syz-executor.5: Bad quota inode: 4, type: 1 EXT4-fs warning (device loop5): ext4_enable_quotas:6463: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. EXT4-fs (loop5): mount failed tmpfs: Bad value for 'mpol' EXT4-fs error (device loop5): ext4_quota_enable:6423: inode #4: comm syz-executor.5: iget: bad extra_isize 107 (inode size 1024) EXT4-fs error (device loop5): ext4_quota_enable:6425: comm syz-executor.5: Bad quota inode: 4, type: 1 EXT4-fs warning (device loop5): ext4_enable_quotas:6463: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. EXT4-fs (loop5): mount failed audit: type=1326 audit(1705165235.588:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9329 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 audit: type=1326 audit(1705165235.605:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9329 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 audit: type=1326 audit(1705165235.614:47): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9329 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 audit: type=1326 audit(1705165235.617:48): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9329 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 EXT4-fs error (device loop5): ext4_quota_enable:6423: inode #4: comm syz-executor.5: iget: bad extra_isize 107 (inode size 1024) EXT4-fs error (device loop5): ext4_quota_enable:6425: comm syz-executor.5: Bad quota inode: 4, type: 1 audit: type=1326 audit(1705165235.618:49): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9329 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 EXT4-fs warning (device loop5): ext4_enable_quotas:6463: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. EXT4-fs (loop5): mount failed audit: type=1326 audit(1705165235.707:50): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9348 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 audit: type=1326 audit(1705165235.718:51): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9348 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 audit: type=1326 audit(1705165235.727:52): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9348 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 audit: type=1326 audit(1705165235.727:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9348 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 audit: type=1326 audit(1705165235.789:54): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9357 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a29f7db19 code=0x7ffc0000 EXT4-fs error (device loop5): ext4_quota_enable:6423: inode #4: comm syz-executor.5: iget: bad extra_isize 107 (inode size 1024) EXT4-fs error (device loop5): ext4_quota_enable:6425: comm syz-executor.5: Bad quota inode: 4, type: 1 EXT4-fs warning (device loop5): ext4_enable_quotas:6463: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. EXT4-fs (loop5): mount failed EXT4-fs (sda): re-mounted. Opts: (null) EXT4-fs (sda): re-mounted. Opts: (null) netlink: 2861 bytes leftover after parsing attributes in process `syz-executor.6'. EXT4-fs (sda): re-mounted. Opts: (null) EXT4-fs error (device loop5): ext4_quota_enable:6423: inode #4: comm syz-executor.5: iget: bad extra_isize 107 (inode size 1024) EXT4-fs error (device loop5): ext4_quota_enable:6425: comm syz-executor.5: Bad quota inode: 4, type: 1 EXT4-fs warning (device loop5): ext4_enable_quotas:6463: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. EXT4-fs (loop5): mount failed EXT4-fs (sda): re-mounted. Opts: (null) EXT4-fs (sda): re-mounted. Opts: (null) EXT4-fs (sda): re-mounted. Opts: (null) EXT4-fs (sda): re-mounted. Opts: (null) EXT4-fs (sda): re-mounted. Opts: (null) EXT4-fs (sda): re-mounted. Opts: (null) EXT4-fs (sda): re-mounted. Opts: (null) netlink: 2861 bytes leftover after parsing attributes in process `syz-executor.6'. program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO netlink: 2861 bytes leftover after parsing attributes in process `syz-executor.6'. program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!