syzbot


possible deadlock in ocfs2_remap_file_range

Status: upstream: reported C repro on 2024/10/03 12:41
Reported-by: syzbot+5efec5fd20aea7f08df7@syzkaller.appspotmail.com
First crash: 19d, last: 7d06h
Bug presence (1)
Date Name Commit Repro Result
2024/10/15 upstream (ToT) eca631b8fe80 C Failed due to an error; will retry later

Sample crash report:
loop0: detected capacity change from 0 to 32768
JBD2: Ignoring recovery information on journal
ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode.
======================================================
WARNING: possible circular locking dependency detected
5.15.167-syzkaller #0 Not tainted
------------------------------------------------------
syz-executor162/3676 is trying to acquire lock:
ffff88806d4a6a20 (&oi->ip_alloc_sem/1){+.+.}-{3:3}, at: ocfs2_remap_file_range+0x488/0x8d0 fs/ocfs2/file.c:2683

but task is already holding lock:
ffff88806f69dbe0 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_remap_file_range+0x45c/0x8d0 fs/ocfs2/file.c:2681

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       down_read+0x45/0x2e0 kernel/locking/rwsem.c:1498
       ocfs2_read_virt_blocks+0x2b3/0xa10 fs/ocfs2/extent_map.c:976
       ocfs2_read_dir_block fs/ocfs2/dir.c:508 [inline]
       ocfs2_find_entry_el fs/ocfs2/dir.c:715 [inline]
       ocfs2_find_entry+0x437/0x26d0 fs/ocfs2/dir.c:1080
       ocfs2_find_files_on_disk+0xea/0x310 fs/ocfs2/dir.c:1982
       ocfs2_lookup_ino_from_name+0xad/0x1e0 fs/ocfs2/dir.c:2004
       _ocfs2_get_system_file_inode fs/ocfs2/sysfile.c:136 [inline]
       ocfs2_get_system_file_inode+0x314/0x7b0 fs/ocfs2/sysfile.c:112
       ocfs2_init_global_system_inodes+0x328/0x720 fs/ocfs2/super.c:458
       ocfs2_initialize_super fs/ocfs2/super.c:2276 [inline]
       ocfs2_fill_super+0x479e/0x58a0 fs/ocfs2/super.c:995
       mount_bdev+0x2c9/0x3f0 fs/super.c:1398
       legacy_get_tree+0xeb/0x180 fs/fs_context.c:611
       vfs_get_tree+0x88/0x270 fs/super.c:1528
       do_new_mount+0x2ba/0xb40 fs/namespace.c:3005
       do_mount fs/namespace.c:3348 [inline]
       __do_sys_mount fs/namespace.c:3556 [inline]
       __se_sys_mount+0x2d5/0x3c0 fs/namespace.c:3533
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

-> #1 (&osb->system_file_mutex){+.+.}-{3:3}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       __mutex_lock_common+0x1da/0x25a0 kernel/locking/mutex.c:596
       __mutex_lock kernel/locking/mutex.c:729 [inline]
       mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743
       ocfs2_get_system_file_inode+0x1a1/0x7b0 fs/ocfs2/sysfile.c:101
       ocfs2_reserve_suballoc_bits+0x16b/0x4c70 fs/ocfs2/suballoc.c:776
       ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 fs/ocfs2/suballoc.c:978
       ocfs2_create_refcount_tree+0x32e/0x1530 fs/ocfs2/refcounttree.c:570
       ocfs2_reflink_remap_blocks+0x2f2/0x1f20 fs/ocfs2/refcounttree.c:4661
       ocfs2_remap_file_range+0x5f2/0x8d0 fs/ocfs2/file.c:2691
       vfs_copy_file_range+0xfc9/0x14e0 fs/read_write.c:1510
       __do_sys_copy_file_range fs/read_write.c:1588 [inline]
       __se_sys_copy_file_range+0x3ea/0x5d0 fs/read_write.c:1551
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

-> #0 (&oi->ip_alloc_sem/1){+.+.}-{3:3}:
       check_prev_add kernel/locking/lockdep.c:3053 [inline]
       check_prevs_add kernel/locking/lockdep.c:3172 [inline]
       validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
       __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       down_write_nested+0x3b/0x60 kernel/locking/rwsem.c:1667
       ocfs2_remap_file_range+0x488/0x8d0 fs/ocfs2/file.c:2683
       vfs_copy_file_range+0xfc9/0x14e0 fs/read_write.c:1510
       __do_sys_copy_file_range fs/read_write.c:1588 [inline]
       __se_sys_copy_file_range+0x3ea/0x5d0 fs/read_write.c:1551
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

other info that might help us debug this:

Chain exists of:
  &oi->ip_alloc_sem/1 --> &osb->system_file_mutex --> &ocfs2_file_ip_alloc_sem_key

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&ocfs2_file_ip_alloc_sem_key);
                               lock(&osb->system_file_mutex);
                               lock(&ocfs2_file_ip_alloc_sem_key);
  lock(&oi->ip_alloc_sem/1);

 *** DEADLOCK ***

4 locks held by syz-executor162/3676:
 #0: ffff88801fe96460 (sb_writers#9){.+.+}-{0:0}, at: vfs_copy_file_range+0x923/0x14e0 fs/read_write.c:1494
 #1: ffff88806d4a6d88 (&sb->s_type->i_mutex_key#15){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline]
 #1: ffff88806d4a6d88 (&sb->s_type->i_mutex_key#15){+.+.}-{3:3}, at: lock_two_nondirectories+0xde/0x130 fs/inode.c:1118
 #2: ffff88806f69df48 (&sb->s_type->i_mutex_key#15/4){+.+.}-{3:3}, at: ocfs2_reflink_inodes_lock+0x16e/0xdc0 fs/ocfs2/refcounttree.c:4729
 #3: ffff88806f69dbe0 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_remap_file_range+0x45c/0x8d0 fs/ocfs2/file.c:2681

stack backtrace:
CPU: 0 PID: 3676 Comm: syz-executor162 Not tainted 5.15.167-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
Call Trace:
 <TASK>
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x1e3/0x2d0 lib/dump_stack.c:106
 check_noncircular+0x2f8/0x3b0 kernel/locking/lockdep.c:2133
 check_prev_add kernel/locking/lockdep.c:3053 [inline]
 check_prevs_add kernel/locking/lockdep.c:3172 [inline]
 validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
 down_write_nested+0x3b/0x60 kernel/locking/rwsem.c:1667
 ocfs2_remap_file_range+0x488/0x8d0 fs/ocfs2/file.c:2683
 vfs_copy_file_range+0xfc9/0x14e0 fs/read_write.c:1510
 __do_sys_copy_file_range fs/read_write.c:1588 [inline]
 __se_sys_copy_file_range+0x3ea/0x5d0 fs/read_write.c:1551
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x66/0xd0
RIP: 0033:0x7f2f76e9a1e9
Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007fff105eab18 EFLAGS: 00000246 ORIG_RAX: 0000000000000146
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f2f76e9a1e9
RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000006
RBP: 0000000000000000 R08: 0000000000000006 R09: 0000000000000000
R10: 00000000200000c0 R11: 0000000000000246 R12: 00007fff105eab4c
R13: 0000000000000025 R14: 431bde82d7b634db R15: 00007fff105eab80
 </TASK>
(syz-executor162,3676,0):ocfs2_get_clusters:606 ERROR: status = -34
(syz-executor162,3676,0):ocfs2_reflink_remap_extent:4540 ERROR: status = -34
(syz-executor162,3676,0):ocfs2_reflink_remap_blocks:4699 ERROR: status = -34
(syz-executor162,3676,0):ocfs2_remap_file_range:2698 ERROR: status = -34

Crashes (5):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/10/04 08:07 linux-5.15.y 3a5928702e71 d7906eff .config console log report syz / log C [disk image] [vmlinux] [kernel image] [mounted in repro] ci2-linux-5-15-kasan possible deadlock in ocfs2_remap_file_range
2024/10/15 14:20 linux-5.15.y 3a5928702e71 7eb57b4a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_remap_file_range
2024/10/12 03:19 linux-5.15.y 3a5928702e71 084d8178 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_remap_file_range
2024/10/12 03:19 linux-5.15.y 3a5928702e71 084d8178 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_remap_file_range
2024/10/03 12:40 linux-5.15.y 3a5928702e71 a4c7fd36 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_remap_file_range
* Struck through repros no longer work on HEAD.