syzbot


possible deadlock in ocfs2_fiemap

Status: upstream: reported on 2024/10/11 15:39
Reported-by: syzbot+48add60ba210fa322119@syzkaller.appspotmail.com
First crash: 11d, last: 9d17h
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream possible deadlock in ocfs2_fiemap ocfs2 C done 182 2h19m 48d 0/28 upstream: reported C repro on 2024/09/03 20:43
linux-6.1 possible deadlock in ocfs2_fiemap 1 11d 11d 0/3 upstream: reported on 2024/10/11 18:44

Sample crash report:
ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode.
======================================================
WARNING: possible circular locking dependency detected
5.15.167-syzkaller #0 Not tainted
------------------------------------------------------
syz.2.310/5043 is trying to acquire lock:
ffff8880795c5528 (&mm->mmap_lock){++++}-{3:3}, at: __might_fault+0x91/0x110 mm/memory.c:5326

but task is already holding lock:
ffff8880702ba2e0 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_fiemap+0x36f/0xf80 fs/ocfs2/extent_map.c:755

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #4 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       down_read+0x45/0x2e0 kernel/locking/rwsem.c:1498
       ocfs2_read_virt_blocks+0x2b3/0xa10 fs/ocfs2/extent_map.c:976
       ocfs2_read_dir_block fs/ocfs2/dir.c:508 [inline]
       ocfs2_find_entry_el fs/ocfs2/dir.c:715 [inline]
       ocfs2_find_entry+0x437/0x26d0 fs/ocfs2/dir.c:1080
       ocfs2_find_files_on_disk+0xea/0x310 fs/ocfs2/dir.c:1982
       ocfs2_lookup_ino_from_name+0xad/0x1e0 fs/ocfs2/dir.c:2004
       _ocfs2_get_system_file_inode fs/ocfs2/sysfile.c:136 [inline]
       ocfs2_get_system_file_inode+0x314/0x7b0 fs/ocfs2/sysfile.c:112
       ocfs2_init_global_system_inodes+0x328/0x720 fs/ocfs2/super.c:458
       ocfs2_initialize_super fs/ocfs2/super.c:2276 [inline]
       ocfs2_fill_super+0x479e/0x58a0 fs/ocfs2/super.c:995
       mount_bdev+0x2c9/0x3f0 fs/super.c:1398
       legacy_get_tree+0xeb/0x180 fs/fs_context.c:611
       vfs_get_tree+0x88/0x270 fs/super.c:1528
       do_new_mount+0x2ba/0xb40 fs/namespace.c:3005
       do_mount fs/namespace.c:3348 [inline]
       __do_sys_mount fs/namespace.c:3556 [inline]
       __se_sys_mount+0x2d5/0x3c0 fs/namespace.c:3533
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

-> #3 (&osb->system_file_mutex){+.+.}-{3:3}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       __mutex_lock_common+0x1da/0x25a0 kernel/locking/mutex.c:596
       __mutex_lock kernel/locking/mutex.c:729 [inline]
       mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743
       ocfs2_get_system_file_inode+0x1a1/0x7b0 fs/ocfs2/sysfile.c:101
       ocfs2_reserve_suballoc_bits+0x16b/0x4c70 fs/ocfs2/suballoc.c:776
       ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 fs/ocfs2/suballoc.c:978
       ocfs2_reserve_new_metadata fs/ocfs2/suballoc.c:1021 [inline]
       ocfs2_lock_allocators+0x2a5/0x620 fs/ocfs2/suballoc.c:2658
       ocfs2_extend_allocation+0x4e8/0x1ba0 fs/ocfs2/file.c:588
       ocfs2_allocate_unwritten_extents+0x394/0x9e0 fs/ocfs2/file.c:1496
       __ocfs2_change_file_space+0x8ce/0xf60 fs/ocfs2/file.c:2015
       ocfs2_fallocate+0x2dc/0x350 fs/ocfs2/file.c:2130
       vfs_fallocate+0x54a/0x6b0 fs/open.c:308
       ksys_fallocate fs/open.c:331 [inline]
       __do_sys_fallocate fs/open.c:339 [inline]
       __se_sys_fallocate fs/open.c:337 [inline]
       __x64_sys_fallocate+0xb9/0x100 fs/open.c:337
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

-> #2 (&oi->ip_alloc_sem){++++}-{3:3}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       down_write+0x38/0x60 kernel/locking/rwsem.c:1551
       ocfs2_page_mkwrite+0x301/0xbd0 fs/ocfs2/mmap.c:142
       do_page_mkwrite+0x1a9/0x440 mm/memory.c:2892
       do_shared_fault mm/memory.c:4298 [inline]
       do_fault mm/memory.c:4366 [inline]
       handle_pte_fault mm/memory.c:4620 [inline]
       __handle_mm_fault mm/memory.c:4755 [inline]
       handle_mm_fault+0x2803/0x5960 mm/memory.c:4853
       do_user_addr_fault arch/x86/mm/fault.c:1357 [inline]
       handle_page_fault arch/x86/mm/fault.c:1445 [inline]
       exc_page_fault+0x271/0x700 arch/x86/mm/fault.c:1501
       asm_exc_page_fault+0x22/0x30 arch/x86/include/asm/idtentry.h:568

-> #1 (sb_pagefaults#2){.+.+}-{0:0}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       percpu_down_read include/linux/percpu-rwsem.h:51 [inline]
       __sb_start_write include/linux/fs.h:1811 [inline]
       sb_start_pagefault include/linux/fs.h:1910 [inline]
       ocfs2_page_mkwrite+0x1d9/0xbd0 fs/ocfs2/mmap.c:122
       do_page_mkwrite+0x1a9/0x440 mm/memory.c:2892
       do_shared_fault mm/memory.c:4298 [inline]
       do_fault mm/memory.c:4366 [inline]
       handle_pte_fault mm/memory.c:4620 [inline]
       __handle_mm_fault mm/memory.c:4755 [inline]
       handle_mm_fault+0x2803/0x5960 mm/memory.c:4853
       do_user_addr_fault arch/x86/mm/fault.c:1357 [inline]
       handle_page_fault arch/x86/mm/fault.c:1445 [inline]
       exc_page_fault+0x271/0x700 arch/x86/mm/fault.c:1501
       asm_exc_page_fault+0x22/0x30 arch/x86/include/asm/idtentry.h:568

-> #0 (&mm->mmap_lock){++++}-{3:3}:
       check_prev_add kernel/locking/lockdep.c:3053 [inline]
       check_prevs_add kernel/locking/lockdep.c:3172 [inline]
       validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
       __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       __might_fault+0xb4/0x110 mm/memory.c:5327
       _copy_to_user+0x28/0x130 lib/usercopy.c:35
       copy_to_user include/linux/uaccess.h:200 [inline]
       fiemap_fill_next_extent+0x231/0x410 fs/ioctl.c:144
       ocfs2_fiemap_inline fs/ocfs2/extent_map.c:725 [inline]
       ocfs2_fiemap+0xc1d/0xf80 fs/ocfs2/extent_map.c:762
       ioctl_fiemap fs/ioctl.c:219 [inline]
       do_vfs_ioctl+0x1934/0x2b70 fs/ioctl.c:814
       __do_sys_ioctl fs/ioctl.c:872 [inline]
       __se_sys_ioctl+0x81/0x160 fs/ioctl.c:860
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

other info that might help us debug this:

Chain exists of:
  &mm->mmap_lock --> &osb->system_file_mutex --> &ocfs2_file_ip_alloc_sem_key

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&ocfs2_file_ip_alloc_sem_key);
                               lock(&osb->system_file_mutex);
                               lock(&ocfs2_file_ip_alloc_sem_key);
  lock(&mm->mmap_lock);

 *** DEADLOCK ***

1 lock held by syz.2.310/5043:
 #0: ffff8880702ba2e0 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_fiemap+0x36f/0xf80 fs/ocfs2/extent_map.c:755

stack backtrace:
CPU: 1 PID: 5043 Comm: syz.2.310 Not tainted 5.15.167-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
Call Trace:
 <TASK>
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x1e3/0x2d0 lib/dump_stack.c:106
 check_noncircular+0x2f8/0x3b0 kernel/locking/lockdep.c:2133
 check_prev_add kernel/locking/lockdep.c:3053 [inline]
 check_prevs_add kernel/locking/lockdep.c:3172 [inline]
 validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
 __might_fault+0xb4/0x110 mm/memory.c:5327
 _copy_to_user+0x28/0x130 lib/usercopy.c:35
 copy_to_user include/linux/uaccess.h:200 [inline]
 fiemap_fill_next_extent+0x231/0x410 fs/ioctl.c:144
 ocfs2_fiemap_inline fs/ocfs2/extent_map.c:725 [inline]
 ocfs2_fiemap+0xc1d/0xf80 fs/ocfs2/extent_map.c:762
 ioctl_fiemap fs/ioctl.c:219 [inline]
 do_vfs_ioctl+0x1934/0x2b70 fs/ioctl.c:814
 __do_sys_ioctl fs/ioctl.c:872 [inline]
 __se_sys_ioctl+0x81/0x160 fs/ioctl.c:860
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x66/0xd0
RIP: 0033:0x7f95baaf6ff9
Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007f95b8f6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007f95bacaef80 RCX: 00007f95baaf6ff9
RDX: 0000000020000040 RSI: 00000000c020660b RDI: 0000000000000004
RBP: 00007f95bab69296 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 00007f95bacaef80 R15: 00007ffe280adda8
 </TASK>

Crashes (3):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/10/13 02:48 linux-5.15.y 3a5928702e71 084d8178 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_fiemap
2024/10/11 15:39 linux-5.15.y 3a5928702e71 cd942402 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_fiemap
2024/10/11 15:39 linux-5.15.y 3a5928702e71 cd942402 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_fiemap
* Struck through repros no longer work on HEAD.