syzbot


possible deadlock in ocfs2_lock_refcount_tree

Status: upstream: reported on 2024/09/14 13:53
Reported-by: syzbot+aac727c511bd642c79fa@syzkaller.appspotmail.com
First crash: 38d, last: 16d
Similar bugs (1)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream possible deadlock in ocfs2_lock_refcount_tree ocfs2 5 29d 46d 0/28 upstream: reported on 2024/09/06 16:20

Sample crash report:
ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode.
======================================================
WARNING: possible circular locking dependency detected
5.15.167-syzkaller #0 Not tainted
------------------------------------------------------
syz.1.31/3843 is trying to acquire lock:
ffff888021621898 (&new->rf_sem){+.+.}-{3:3}, at: __ocfs2_lock_refcount_tree fs/ocfs2/refcounttree.c:427 [inline]
ffff888021621898 (&new->rf_sem){+.+.}-{3:3}, at: ocfs2_lock_refcount_tree+0x1fa/0xa60 fs/ocfs2/refcounttree.c:462

but task is already holding lock:
ffff88806238a2e0 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_truncate_file+0x345/0x14f0 fs/ocfs2/file.c:467

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       down_read+0x45/0x2e0 kernel/locking/rwsem.c:1498
       ocfs2_read_virt_blocks+0x2b3/0xa10 fs/ocfs2/extent_map.c:976
       ocfs2_read_dir_block fs/ocfs2/dir.c:508 [inline]
       ocfs2_find_entry_el fs/ocfs2/dir.c:715 [inline]
       ocfs2_find_entry+0x437/0x26d0 fs/ocfs2/dir.c:1080
       ocfs2_find_files_on_disk+0xea/0x310 fs/ocfs2/dir.c:1982
       ocfs2_lookup_ino_from_name+0xad/0x1e0 fs/ocfs2/dir.c:2004
       _ocfs2_get_system_file_inode fs/ocfs2/sysfile.c:136 [inline]
       ocfs2_get_system_file_inode+0x314/0x7b0 fs/ocfs2/sysfile.c:112
       ocfs2_init_global_system_inodes+0x328/0x720 fs/ocfs2/super.c:458
       ocfs2_initialize_super fs/ocfs2/super.c:2276 [inline]
       ocfs2_fill_super+0x479e/0x58a0 fs/ocfs2/super.c:995
       mount_bdev+0x2c9/0x3f0 fs/super.c:1398
       legacy_get_tree+0xeb/0x180 fs/fs_context.c:611
       vfs_get_tree+0x88/0x270 fs/super.c:1528
       do_new_mount+0x2ba/0xb40 fs/namespace.c:3005
       do_mount fs/namespace.c:3348 [inline]
       __do_sys_mount fs/namespace.c:3556 [inline]
       __se_sys_mount+0x2d5/0x3c0 fs/namespace.c:3533
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

-> #1 (&osb->system_file_mutex){+.+.}-{3:3}
:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       __mutex_lock_common+0x1da/0x25a0 kernel/locking/mutex.c:596
       __mutex_lock kernel/locking/mutex.c:729 [inline]
       mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:743
       ocfs2_get_system_file_inode+0x1a1/0x7b0 fs/ocfs2/sysfile.c:101
       ocfs2_reserve_suballoc_bits+0x16b/0x4c70 fs/ocfs2/suballoc.c:776
       ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 fs/ocfs2/suballoc.c:978
       ocfs2_add_refcount_flag+0x48c/0x10f0 fs/ocfs2/refcounttree.c:3710
       ocfs2_reflink_remap_extent fs/ocfs2/refcounttree.c:4569 [inline]
       ocfs2_reflink_remap_blocks+0xe53/0x1f20 fs/ocfs2/refcounttree.c:4696
       ocfs2_remap_file_range+0x5f2/0x8d0 fs/ocfs2/file.c:2691
       vfs_copy_file_range+0xfc9/0x14e0 fs/read_write.c:1510
       __do_sys_copy_file_range fs/read_write.c:1588 [inline]
       __se_sys_copy_file_range+0x3ea/0x5d0 fs/read_write.c:1551
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

-> #0 (&new->rf_sem){+.+.}-{3:3}:
       check_prev_add kernel/locking/lockdep.c:3053 [inline]
       check_prevs_add kernel/locking/lockdep.c:3172 [inline]
       validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
       __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       down_write+0x38/0x60 kernel/locking/rwsem.c:1551
       __ocfs2_lock_refcount_tree fs/ocfs2/refcounttree.c:427 [inline]
       ocfs2_lock_refcount_tree+0x1fa/0xa60 fs/ocfs2/refcounttree.c:462
       ocfs2_commit_truncate+0xc61/0x2530 fs/ocfs2/alloc.c:7331
       ocfs2_truncate_file+0xd3d/0x14f0 fs/ocfs2/file.c:505
       ocfs2_setattr+0x165e/0x1c70 fs/ocfs2/file.c:1212
       notify_change+0xc6d/0xf50 fs/attr.c:505
       do_truncate+0x21c/0x300 fs/open.c:65
       handle_truncate fs/namei.c:3265 [inline]
       do_open fs/namei.c:3612 [inline]
       path_openat+0x28a3/0x2f20 fs/namei.c:3742
       do_filp_open+0x21c/0x460 fs/namei.c:3769
       do_sys_openat2+0x13b/0x4f0 fs/open.c:1253
       do_sys_open fs/open.c:1269 [inline]
       __do_sys_creat fs/open.c:1343 [inline]
       __se_sys_creat fs/open.c:1337 [inline]
       __x64_sys_creat+0x11f/0x160 fs/open.c:1337
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x66/0xd0

other info that might help us debug this:

Chain exists of:
  &new->rf_sem --> &osb->system_file_mutex --> &ocfs2_file_ip_alloc_sem_key

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&ocfs2_file_ip_alloc_sem_key);
                               lock(&osb->system_file_mutex);
                               lock(&ocfs2_file_ip_alloc_sem_key);
  lock(&new->rf_sem);

 *** DEADLOCK ***

3 locks held by syz.1.31/3843:
 #0: ffff888078552460 (sb_writers#14){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 fs/namespace.c:377
 #1: ffff88806238a648 (&sb->s_type->i_mutex_key#21){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline]
 #1: ffff88806238a648 (&sb->s_type->i_mutex_key#21){+.+.}-{3:3}, at: do_truncate+0x208/0x300 fs/open.c:63
 #2: ffff88806238a2e0 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_truncate_file+0x345/0x14f0 fs/ocfs2/file.c:467

stack backtrace:
CPU: 0 PID: 3843 Comm: syz.1.31 Not tainted 5.15.167-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
Call Trace:
 <TASK>
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x1e3/0x2d0 lib/dump_stack.c:106
 check_noncircular+0x2f8/0x3b0 kernel/locking/lockdep.c:2133
 check_prev_add kernel/locking/lockdep.c:3053 [inline]
 check_prevs_add kernel/locking/lockdep.c:3172 [inline]
 validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
 down_write+0x38/0x60 kernel/locking/rwsem.c:1551
 __ocfs2_lock_refcount_tree fs/ocfs2/refcounttree.c:427 [inline]
 ocfs2_lock_refcount_tree+0x1fa/0xa60 fs/ocfs2/refcounttree.c:462
 ocfs2_commit_truncate+0xc61/0x2530 fs/ocfs2/alloc.c:7331
 ocfs2_truncate_file+0xd3d/0x14f0 fs/ocfs2/file.c:505
 ocfs2_setattr+0x165e/0x1c70 fs/ocfs2/file.c:1212
 notify_change+0xc6d/0xf50 fs/attr.c:505
 do_truncate+0x21c/0x300 fs/open.c:65
 handle_truncate fs/namei.c:3265 [inline]
 do_open fs/namei.c:3612 [inline]
 path_openat+0x28a3/0x2f20 fs/namei.c:3742
 do_filp_open+0x21c/0x460 fs/namei.c:3769
 do_sys_openat2+0x13b/0x4f0 fs/open.c:1253
 do_sys_open fs/open.c:1269 [inline]
 __do_sys_creat fs/open.c:1343 [inline]
 __se_sys_creat fs/open.c:1337 [inline]
 __x64_sys_creat+0x11f/0x160 fs/open.c:1337
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x66/0xd0
RIP: 0033:0x7fcd52476ff9
Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007fcd508ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055
RAX: ffffffffffffffda RBX: 00007fcd5262ef80 RCX: 00007fcd52476ff9
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0
RBP: 00007fcd524e9296 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 00007fcd5262ef80 R15: 00007ffc6c39c308
 </TASK>
ocfs2: Unmounting device (7,1) on (node local)

Crashes (4):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/09/30 10:16 linux-5.15.y 3a5928702e71 ba29ff75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_lock_refcount_tree
2024/09/23 15:09 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_lock_refcount_tree
2024/09/14 13:53 linux-5.15.y 3a5928702e71 c7e35043 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_lock_refcount_tree
2024/10/06 09:49 linux-5.15.y 3a5928702e71 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_lock_refcount_tree
* Struck through repros no longer work on HEAD.