syzbot


possible deadlock in hfs_extend_file

Status: auto-obsoleted due to no activity on 2023/09/28 05:53
Reported-by: syzbot+7dc19c7b0ad71c1a024e@syzkaller.appspotmail.com
First crash: 367d, last: 304d
Similar bugs (8)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-4.19 possible deadlock in hfs_extend_file hfs 1 478d 478d 0/1 upstream: reported on 2022/12/27 15:22
linux-5.15 possible deadlock in hfs_extend_file (2) 1 178d 178d 0/3 auto-obsoleted due to no activity on 2024/01/31 18:25
linux-6.1 possible deadlock in hfs_extend_file 7 216d 402d 0/3 auto-obsoleted due to no activity on 2023/12/24 21:20
upstream possible deadlock in hfs_extend_file hfs 46 240d 484d 0/26 auto-obsoleted due to no activity on 2023/11/06 09:48
linux-6.1 possible deadlock in hfs_extend_file (2) 1 15d 15d 0/3 upstream: reported on 2024/04/04 03:11
upstream possible deadlock in hfs_extend_file (3) hfs 1 4d19h 19h40m 0/26 upstream: reported on 2024/04/18 14:41
linux-5.15 possible deadlock in hfs_extend_file (3) 2 21d 37d 0/3 upstream: reported on 2024/03/13 05:11
upstream possible deadlock in hfs_extend_file (2) hfs C done done 4 108d 128d 0/26 auto-obsoleted due to no activity on 2024/04/11 05:11

Sample crash report:
======================================================
WARNING: possible circular locking dependency detected
5.15.112-syzkaller #0 Not tainted
------------------------------------------------------
syz-executor.3/14475 is trying to acquire lock:
ffff88807d1ba178 (&HFS_I(tree->inode)->extents_lock){+.+.}-{3:3}, at: hfs_extend_file+0xfb/0x1440 fs/hfs/extent.c:397

but task is already holding lock:
ffff888039a1e0b0 (&tree->tree_lock/1){+.+.}-{3:3}, at: hfs_find_init+0x16a/0x1e0

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (&tree->tree_lock/1){+.+.}-{3:3}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5622
       __mutex_lock_common+0x1da/0x25a0 kernel/locking/mutex.c:596
       __mutex_lock kernel/locking/mutex.c:729 [inline]
       mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743
       hfs_find_init+0x16a/0x1e0
       hfs_ext_read_extent fs/hfs/extent.c:200 [inline]
       hfs_get_block+0x4f0/0xb60 fs/hfs/extent.c:366
       block_read_full_page+0x2f9/0xde0 fs/buffer.c:2290
       do_read_cache_page+0x752/0x1040
       read_mapping_page include/linux/pagemap.h:515 [inline]
       hfs_btree_open+0x509/0x1140 fs/hfs/btree.c:78
       hfs_mdb_get+0x14e4/0x21d0 fs/hfs/mdb.c:204
       hfs_fill_super+0x100c/0x1730 fs/hfs/super.c:406
       mount_bdev+0x26d/0x3a0 fs/super.c:1378
       legacy_get_tree+0xeb/0x180 fs/fs_context.c:610
       vfs_get_tree+0x88/0x270 fs/super.c:1508
       do_new_mount+0x28b/0xad0 fs/namespace.c:2994
       do_mount fs/namespace.c:3337 [inline]
       __do_sys_mount fs/namespace.c:3545 [inline]
       __se_sys_mount+0x2d5/0x3c0 fs/namespace.c:3522
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x61/0xcb

-> #0 (&HFS_I(tree->inode)->extents_lock){+.+.}-{3:3}:
       check_prev_add kernel/locking/lockdep.c:3053 [inline]
       check_prevs_add kernel/locking/lockdep.c:3172 [inline]
       validate_chain+0x1646/0x58b0 kernel/locking/lockdep.c:3787
       __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5011
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5622
       __mutex_lock_common+0x1da/0x25a0 kernel/locking/mutex.c:596
       __mutex_lock kernel/locking/mutex.c:729 [inline]
       mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743
       hfs_extend_file+0xfb/0x1440 fs/hfs/extent.c:397
       hfs_bmap_reserve+0xd5/0x3f0 fs/hfs/btree.c:231
       __hfs_ext_write_extent+0x22e/0x4f0 fs/hfs/extent.c:121
       __hfs_ext_cache_extent+0x6a/0x990 fs/hfs/extent.c:174
       hfs_ext_read_extent fs/hfs/extent.c:202 [inline]
       hfs_extend_file+0x340/0x1440 fs/hfs/extent.c:401
       hfs_get_block+0x3e0/0xb60 fs/hfs/extent.c:353
       __block_write_begin_int+0x60b/0x1650 fs/buffer.c:2012
       __block_write_begin fs/buffer.c:2062 [inline]
       block_write_begin fs/buffer.c:2122 [inline]
       cont_write_begin+0x5d6/0x840 fs/buffer.c:2471
       hfs_write_begin+0x92/0xd0 fs/hfs/inode.c:59
       generic_perform_write+0x2bf/0x5b0 mm/filemap.c:3776
       __generic_file_write_iter+0x243/0x4f0 mm/filemap.c:3903
       generic_file_write_iter+0xa7/0x1b0 mm/filemap.c:3935
       call_write_iter include/linux/fs.h:2103 [inline]
       new_sync_write fs/read_write.c:507 [inline]
       vfs_write+0xacf/0xe50 fs/read_write.c:594
       ksys_write+0x1a2/0x2c0 fs/read_write.c:647
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x61/0xcb

other info that might help us debug this:

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&tree->tree_lock/1);
                               lock(&HFS_I(tree->inode)->extents_lock);
                               lock(&tree->tree_lock/1);
  lock(&HFS_I(tree->inode)->extents_lock);

 *** DEADLOCK ***

5 locks held by syz-executor.3/14475:
 #0: ffff888019d98370 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x261/0x300 fs/file.c:1073
 #1: ffff8880353ae460 (sb_writers#18){.+.+}-{0:0}, at: vfs_write+0x29a/0xe50 fs/read_write.c:590
 #2: ffff88807d1bb6a8 (&sb->s_type->i_mutex_key#24){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:787 [inline]
 #2: ffff88807d1bb6a8 (&sb->s_type->i_mutex_key#24){+.+.}-{3:3}, at: generic_file_write_iter+0x7c/0x1b0 mm/filemap.c:3932
 #3: ffff88807d1bb4f8 (&HFS_I(inode)->extents_lock){+.+.}-{3:3}, at: hfs_extend_file+0xfb/0x1440 fs/hfs/extent.c:397
 #4: ffff888039a1e0b0 (&tree->tree_lock/1){+.+.}-{3:3}, at: hfs_find_init+0x16a/0x1e0

stack backtrace:
CPU: 0 PID: 14475 Comm: syz-executor.3 Not tainted 5.15.112-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023
Call Trace:
 <TASK>
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106
 check_noncircular+0x2f8/0x3b0 kernel/locking/lockdep.c:2133
 check_prev_add kernel/locking/lockdep.c:3053 [inline]
 check_prevs_add kernel/locking/lockdep.c:3172 [inline]
 validate_chain+0x1646/0x58b0 kernel/locking/lockdep.c:3787
 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5011
 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5622
 __mutex_lock_common+0x1da/0x25a0 kernel/locking/mutex.c:596
 __mutex_lock kernel/locking/mutex.c:729 [inline]
 mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743
 hfs_extend_file+0xfb/0x1440 fs/hfs/extent.c:397
 hfs_bmap_reserve+0xd5/0x3f0 fs/hfs/btree.c:231
 __hfs_ext_write_extent+0x22e/0x4f0 fs/hfs/extent.c:121
 __hfs_ext_cache_extent+0x6a/0x990 fs/hfs/extent.c:174
 hfs_ext_read_extent fs/hfs/extent.c:202 [inline]
 hfs_extend_file+0x340/0x1440 fs/hfs/extent.c:401
 hfs_get_block+0x3e0/0xb60 fs/hfs/extent.c:353
 __block_write_begin_int+0x60b/0x1650 fs/buffer.c:2012
 __block_write_begin fs/buffer.c:2062 [inline]
 block_write_begin fs/buffer.c:2122 [inline]
 cont_write_begin+0x5d6/0x840 fs/buffer.c:2471
 hfs_write_begin+0x92/0xd0 fs/hfs/inode.c:59
 generic_perform_write+0x2bf/0x5b0 mm/filemap.c:3776
 __generic_file_write_iter+0x243/0x4f0 mm/filemap.c:3903
 generic_file_write_iter+0xa7/0x1b0 mm/filemap.c:3935
 call_write_iter include/linux/fs.h:2103 [inline]
 new_sync_write fs/read_write.c:507 [inline]
 vfs_write+0xacf/0xe50 fs/read_write.c:594
 ksys_write+0x1a2/0x2c0 fs/read_write.c:647
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x61/0xcb
RIP: 0033:0x7f117f8d3169
Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007f117de45168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
RAX: ffffffffffffffda RBX: 00007f117f9f2f80 RCX: 00007f117f8d3169
RDX: 00000000000ffe00 RSI: 0000000020004200 RDI: 0000000000000004
RBP: 00007f117f92eca1 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffd6869318f R14: 00007f117de45300 R15: 0000000000022000
 </TASK>

Crashes (5):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2023/05/20 02:14 linux-5.15.y 9d6bde853685 96689200 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in hfs_extend_file
2023/06/20 05:52 linux-5.15.y 471e639e59d1 09ffe269 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in hfs_extend_file
2023/05/17 12:19 linux-5.15.y 9d6bde853685 eaac4681 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in hfs_extend_file
2023/05/04 09:35 linux-5.15.y 8a7f2a5c5aa1 5b7ff9dd .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in hfs_extend_file
2023/04/17 13:20 linux-5.15.y 4fdad925aa1a c6ec7083 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in hfs_extend_file
* Struck through repros no longer work on HEAD.