syzbot


possible deadlock in ocfs2_lock_global_qf

Status: upstream: reported on 2024/10/03 18:26
Subsystems: ocfs2
[Documentation on labels]
Reported-by: syzbot+b53d753ae8fb473e2397@syzkaller.appspotmail.com
First crash: 6d03h, last: 5h04m
Discussions (1)
Title Replies (including bot) Last reply
[syzbot] [ocfs2?] possible deadlock in ocfs2_lock_global_qf 0 (1) 2024/10/03 18:26
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-5.15 possible deadlock in ocfs2_lock_global_qf 4 10h23m 5d23h 0/3 upstream: reported on 2024/09/29 22:07
linux-6.1 possible deadlock in ocfs2_lock_global_qf 8 2d06h 4d10h 0/3 upstream: reported on 2024/10/01 11:31

Sample crash report:
======================================================
WARNING: possible circular locking dependency detected
6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 Not tainted
------------------------------------------------------
syz.1.280/7917 is trying to acquire lock:
ffff88805b8414a0 (&ocfs2_quota_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_lock_global_qf+0x225/0x2b0 fs/ocfs2/quota_global.c:314

but task is already holding lock:
ffff88805b841800 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#7){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:815 [inline]
ffff88805b841800 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#7){+.+.}-{3:3}, at: ocfs2_lock_global_qf+0x206/0x2b0 fs/ocfs2/quota_global.c:313

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #6 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#7){+.+.}-{3:3}:
       lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825
       down_write+0x99/0x220 kernel/locking/rwsem.c:1577
       inode_lock include/linux/fs.h:815 [inline]
       ocfs2_lock_global_qf+0x206/0x2b0 fs/ocfs2/quota_global.c:313
       ocfs2_acquire_dquot+0x2b0/0xb80 fs/ocfs2/quota_global.c:823
       dqget+0x770/0xeb0 fs/quota/dquot.c:976
       __dquot_initialize+0x2e3/0xec0 fs/quota/dquot.c:1504
       ocfs2_get_init_inode+0x158/0x1c0 fs/ocfs2/namei.c:202
       ocfs2_mknod+0xcfa/0x2b40 fs/ocfs2/namei.c:308
       ocfs2_create+0x1ab/0x480 fs/ocfs2/namei.c:672
       lookup_open fs/namei.c:3595 [inline]
       open_last_lookups fs/namei.c:3694 [inline]
       path_openat+0x1c03/0x3590 fs/namei.c:3930
       do_filp_open+0x235/0x490 fs/namei.c:3960
       do_sys_openat2+0x13e/0x1d0 fs/open.c:1415
       do_sys_open fs/open.c:1430 [inline]
       __do_sys_open fs/open.c:1438 [inline]
       __se_sys_open fs/open.c:1434 [inline]
       __x64_sys_open+0x225/0x270 fs/open.c:1434
       do_syscall_x64 arch/x86/entry/common.c:52 [inline]
       do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
       entry_SYSCALL_64_after_hwframe+0x77/0x7f

-> #5 (&dquot->dq_lock){+.+.}-{3:3}:
       lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825
       __mutex_lock_common kernel/locking/mutex.c:608 [inline]
       __mutex_lock+0x136/0xd70 kernel/locking/mutex.c:752
       wait_on_dquot fs/quota/dquot.c:355 [inline]
       dqget+0x6e6/0xeb0 fs/quota/dquot.c:971
       __dquot_initialize+0x468/0xec0 fs/quota/dquot.c:1504
       __ext4_new_inode+0x852/0x4380 fs/ext4/ialloc.c:991
       ext4_xattr_inode_create fs/ext4/xattr.c:1486 [inline]
       ext4_xattr_inode_lookup_create+0xbef/0x1f90 fs/ext4/xattr.c:1596
       ext4_xattr_block_set+0x274/0x3980 fs/ext4/xattr.c:1916
       ext4_xattr_set_handle+0xce0/0x1580 fs/ext4/xattr.c:2458
       ext4_initxattrs+0xa3/0x120 fs/ext4/xattr_security.c:44
       security_inode_init_security+0x29c/0x480 security/security.c:1846
       __ext4_new_inode+0x3635/0x4380 fs/ext4/ialloc.c:1323
       ext4_create+0x279/0x550 fs/ext4/namei.c:2834
       lookup_open fs/namei.c:3595 [inline]
       open_last_lookups fs/namei.c:3694 [inline]
       path_openat+0x1c03/0x3590 fs/namei.c:3930
       do_filp_open+0x235/0x490 fs/namei.c:3960
       do_sys_openat2+0x13e/0x1d0 fs/open.c:1415
       do_sys_open fs/open.c:1430 [inline]
       __do_sys_openat fs/open.c:1446 [inline]
       __se_sys_openat fs/open.c:1441 [inline]
       __x64_sys_openat+0x247/0x2a0 fs/open.c:1441
       do_syscall_x64 arch/x86/entry/common.c:52 [inline]
       do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
       entry_SYSCALL_64_after_hwframe+0x77/0x7f

-> #4 (&ei->xattr_sem){++++}-{3:3}:
       lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825
       down_write+0x99/0x220 kernel/locking/rwsem.c:1577
       ext4_write_lock_xattr fs/ext4/xattr.h:154 [inline]
       ext4_xattr_set_handle+0x277/0x1580 fs/ext4/xattr.c:2373
       ext4_initxattrs+0xa3/0x120 fs/ext4/xattr_security.c:44
       security_inode_init_security+0x29c/0x480 security/security.c:1846
       __ext4_new_inode+0x3635/0x4380 fs/ext4/ialloc.c:1323
       ext4_create+0x279/0x550 fs/ext4/namei.c:2834
       lookup_open fs/namei.c:3595 [inline]
       open_last_lookups fs/namei.c:3694 [inline]
       path_openat+0x1c03/0x3590 fs/namei.c:3930
       do_filp_open+0x235/0x490 fs/namei.c:3960
       do_sys_openat2+0x13e/0x1d0 fs/open.c:1415
       do_sys_open fs/open.c:1430 [inline]
       __do_sys_openat fs/open.c:1446 [inline]
       __se_sys_openat fs/open.c:1441 [inline]
       __x64_sys_openat+0x247/0x2a0 fs/open.c:1441
       do_syscall_x64 arch/x86/entry/common.c:52 [inline]
       do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
       entry_SYSCALL_64_after_hwframe+0x77/0x7f

-> #3 (jbd2_handle){++++}-{0:0}:
       lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825
       start_this_handle+0x1eb4/0x2110 fs/jbd2/transaction.c:448
       jbd2__journal_start+0x2da/0x5d0 fs/jbd2/transaction.c:505
       jbd2_journal_start+0x29/0x40 fs/jbd2/transaction.c:544
       ocfs2_start_trans+0x3c9/0x700 fs/ocfs2/journal.c:352
       ocfs2_block_group_alloc fs/ocfs2/suballoc.c:685 [inline]
       ocfs2_reserve_suballoc_bits+0x9f6/0x4eb0 fs/ocfs2/suballoc.c:832
       ocfs2_reserve_new_metadata_blocks+0x41c/0x9c0 fs/ocfs2/suballoc.c:982
       ocfs2_mknod+0x143a/0x2b40 fs/ocfs2/namei.c:345
       ocfs2_create+0x1ab/0x480 fs/ocfs2/namei.c:672
       lookup_open fs/namei.c:3595 [inline]
       open_last_lookups fs/namei.c:3694 [inline]
       path_openat+0x1c03/0x3590 fs/namei.c:3930
       do_filp_open+0x235/0x490 fs/namei.c:3960
       do_sys_openat2+0x13e/0x1d0 fs/open.c:1415
       do_sys_open fs/open.c:1430 [inline]
       __do_sys_creat fs/open.c:1506 [inline]
       __se_sys_creat fs/open.c:1500 [inline]
       __x64_sys_creat+0x123/0x170 fs/open.c:1500
       do_syscall_x64 arch/x86/entry/common.c:52 [inline]
       do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
       entry_SYSCALL_64_after_hwframe+0x77/0x7f

-> #2 (&journal->j_trans_barrier){.+.+}-{3:3}:
       lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825
       down_read+0xb1/0xa40 kernel/locking/rwsem.c:1524
       ocfs2_start_trans+0x3be/0x700 fs/ocfs2/journal.c:350
       ocfs2_block_group_alloc fs/ocfs2/suballoc.c:685 [inline]
       ocfs2_reserve_suballoc_bits+0x9f6/0x4eb0 fs/ocfs2/suballoc.c:832
       ocfs2_reserve_new_metadata_blocks+0x41c/0x9c0 fs/ocfs2/suballoc.c:982
       ocfs2_mknod+0x143a/0x2b40 fs/ocfs2/namei.c:345
       ocfs2_create+0x1ab/0x480 fs/ocfs2/namei.c:672
       lookup_open fs/namei.c:3595 [inline]
       open_last_lookups fs/namei.c:3694 [inline]
       path_openat+0x1c03/0x3590 fs/namei.c:3930
       do_filp_open+0x235/0x490 fs/namei.c:3960
       do_sys_openat2+0x13e/0x1d0 fs/open.c:1415
       do_sys_open fs/open.c:1430 [inline]
       __do_sys_creat fs/open.c:1506 [inline]
       __se_sys_creat fs/open.c:1500 [inline]
       __x64_sys_creat+0x123/0x170 fs/open.c:1500
       do_syscall_x64 arch/x86/entry/common.c:52 [inline]
       do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
       entry_SYSCALL_64_after_hwframe+0x77/0x7f

-> #1 (sb_internal#3){.+.+}-{0:0}:
       reacquire_held_locks+0x3eb/0x690 kernel/locking/lockdep.c:5350
       __lock_release kernel/locking/lockdep.c:5539 [inline]
       lock_release+0x396/0xa30 kernel/locking/lockdep.c:5846
       up_write+0x79/0x590 kernel/locking/rwsem.c:1629
       inode_unlock include/linux/fs.h:820 [inline]
       ocfs2_free_ac_resource fs/ocfs2/suballoc.c:130 [inline]
       ocfs2_free_alloc_context+0x95/0x1a0 fs/ocfs2/suballoc.c:144
       ocfs2_write_begin_nolock+0x4d30/0x4ec0 fs/ocfs2/aops.c:1823
       ocfs2_write_begin+0x205/0x3a0 fs/ocfs2/aops.c:1902
       generic_perform_write+0x344/0x6d0 mm/filemap.c:4054
       ocfs2_file_write_iter+0x17b1/0x1f50 fs/ocfs2/file.c:2456
       new_sync_write fs/read_write.c:590 [inline]
       vfs_write+0xa6d/0xc90 fs/read_write.c:683
       ksys_write+0x183/0x2b0 fs/read_write.c:736
       do_syscall_x64 arch/x86/entry/common.c:52 [inline]
       do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
       entry_SYSCALL_64_after_hwframe+0x77/0x7f

-> #0 (&ocfs2_quota_ip_alloc_sem_key){++++}-{3:3}:
       check_prev_add kernel/locking/lockdep.c:3161 [inline]
       check_prevs_add kernel/locking/lockdep.c:3280 [inline]
       validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3904
       __lock_acquire+0x1384/0x2050 kernel/locking/lockdep.c:5202
       lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825
       down_write+0x99/0x220 kernel/locking/rwsem.c:1577
       ocfs2_lock_global_qf+0x225/0x2b0 fs/ocfs2/quota_global.c:314
       ocfs2_acquire_dquot+0x2b0/0xb80 fs/ocfs2/quota_global.c:823
       dqget+0x770/0xeb0 fs/quota/dquot.c:976
       __dquot_initialize+0x2e3/0xec0 fs/quota/dquot.c:1504
       ocfs2_get_init_inode+0x158/0x1c0 fs/ocfs2/namei.c:202
       ocfs2_mknod+0xcfa/0x2b40 fs/ocfs2/namei.c:308
       ocfs2_create+0x1ab/0x480 fs/ocfs2/namei.c:672
       lookup_open fs/namei.c:3595 [inline]
       open_last_lookups fs/namei.c:3694 [inline]
       path_openat+0x1c03/0x3590 fs/namei.c:3930
       do_filp_open+0x235/0x490 fs/namei.c:3960
       do_sys_openat2+0x13e/0x1d0 fs/open.c:1415
       do_sys_open fs/open.c:1430 [inline]
       __do_sys_open fs/open.c:1438 [inline]
       __se_sys_open fs/open.c:1434 [inline]
       __x64_sys_open+0x225/0x270 fs/open.c:1434
       do_syscall_x64 arch/x86/entry/common.c:52 [inline]
       do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
       entry_SYSCALL_64_after_hwframe+0x77/0x7f

other info that might help us debug this:

Chain exists of:
  &ocfs2_quota_ip_alloc_sem_key --> &dquot->dq_lock --> &ocfs2_sysfile_lock_key[args->fi_sysfile_type]#7

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#7);
                               lock(&dquot->dq_lock);
                               lock(&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#7);
  lock(&ocfs2_quota_ip_alloc_sem_key);

 *** DEADLOCK ***

5 locks held by syz.1.280/7917:
 #0: ffff888078ee8420 (sb_writers#15){.+.+}-{0:0}, at: mnt_want_write+0x3f/0x90 fs/namespace.c:515
 #1: ffff88805b845f40 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: inode_lock include/linux/fs.h:815 [inline]
 #1: ffff88805b845f40 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: open_last_lookups fs/namei.c:3691 [inline]
 #1: ffff88805b845f40 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: path_openat+0x89a/0x3590 fs/namei.c:3930
 #2: ffff88805d0a1800 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#2){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:815 [inline]
 #2: ffff88805d0a1800 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#2){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x192/0x4eb0 fs/ocfs2/suballoc.c:786
 #3: ffff88805baee0a8 (&dquot->dq_lock){+.+.}-{3:3}, at: ocfs2_acquire_dquot+0x2a3/0xb80 fs/ocfs2/quota_global.c:818
 #4: ffff88805b841800 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#7){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:815 [inline]
 #4: ffff88805b841800 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#7){+.+.}-{3:3}, at: ocfs2_lock_global_qf+0x206/0x2b0 fs/ocfs2/quota_global.c:313

stack backtrace:
CPU: 0 UID: 0 PID: 7917 Comm: syz.1.280 Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
Call Trace:
 <TASK>
 __dump_stack lib/dump_stack.c:94 [inline]
 dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120
 print_circular_bug+0x13a/0x1b0 kernel/locking/lockdep.c:2074
 check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2206
 check_prev_add kernel/locking/lockdep.c:3161 [inline]
 check_prevs_add kernel/locking/lockdep.c:3280 [inline]
 validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3904
 __lock_acquire+0x1384/0x2050 kernel/locking/lockdep.c:5202
 lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825
 down_write+0x99/0x220 kernel/locking/rwsem.c:1577
 ocfs2_lock_global_qf+0x225/0x2b0 fs/ocfs2/quota_global.c:314
 ocfs2_acquire_dquot+0x2b0/0xb80 fs/ocfs2/quota_global.c:823
 dqget+0x770/0xeb0 fs/quota/dquot.c:976
 __dquot_initialize+0x2e3/0xec0 fs/quota/dquot.c:1504
 ocfs2_get_init_inode+0x158/0x1c0 fs/ocfs2/namei.c:202
 ocfs2_mknod+0xcfa/0x2b40 fs/ocfs2/namei.c:308
 ocfs2_create+0x1ab/0x480 fs/ocfs2/namei.c:672
 lookup_open fs/namei.c:3595 [inline]
 open_last_lookups fs/namei.c:3694 [inline]
 path_openat+0x1c03/0x3590 fs/namei.c:3930
 do_filp_open+0x235/0x490 fs/namei.c:3960
 do_sys_openat2+0x13e/0x1d0 fs/open.c:1415
 do_sys_open fs/open.c:1430 [inline]
 __do_sys_open fs/open.c:1438 [inline]
 __se_sys_open fs/open.c:1434 [inline]
 __x64_sys_open+0x225/0x270 fs/open.c:1434
 do_syscall_x64 arch/x86/entry/common.c:52 [inline]
 do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
 entry_SYSCALL_64_after_hwframe+0x77/0x7f
RIP: 0033:0x7fe9aaf7dff9
Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007fe9abe28038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 00007fe9ab135f80 RCX: 00007fe9aaf7dff9
RDX: 0000000000000000 RSI: 000000000014927e RDI: 0000000020000180
RBP: 00007fe9aaff0296 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 00007fe9ab135f80 R15: 00007fffa725acb8
 </TASK>
(syz.1.280,7917,0):ocfs2_block_check_validate:402 ERROR: CRC32 failed: stored: 0x4e60244d, computed 0x36fa8088. Applying ECC.
(syz.1.280,7917,0):ocfs2_block_check_validate:416 ERROR: Fixed CRC32 failed: stored: 0x4e60244d, computed 0x26885ba0
(syz.1.280,7917,0):ocfs2_search_chain:1814 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_search_chain:1926 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_claim_suballoc_bits:1995 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_claim_suballoc_bits:2038 ERROR: status = -5
(syz.1.280,7917,0):__ocfs2_claim_clusters:2412 ERROR: status = -5
(syz.1.280,7917,0):__ocfs2_claim_clusters:2420 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_block_group_alloc_contig:437 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_block_group_alloc:709 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_block_group_alloc:762 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_reserve_suballoc_bits:837 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_reserve_suballoc_bits:854 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_reserve_new_metadata_blocks:994 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_reserve_new_metadata_blocks:1017 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_mknod:348 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_mknod:500 ERROR: status = -5
(syz.1.280,7917,0):ocfs2_create:674 ERROR: status = -5

Crashes (65):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/10/05 16:00 upstream 27cc6fdf7201 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/05 14:46 upstream 27cc6fdf7201 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/05 08:50 upstream 27cc6fdf7201 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/05 08:49 upstream 27cc6fdf7201 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/05 05:40 upstream 360c1f1f24c6 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/05 04:06 upstream 360c1f1f24c6 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/05 01:11 upstream 360c1f1f24c6 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/05 00:06 upstream 360c1f1f24c6 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/04 22:39 upstream 360c1f1f24c6 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/04 21:36 upstream 360c1f1f24c6 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/04 19:56 upstream 360c1f1f24c6 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/04 11:14 upstream 0c559323bbaa d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/04 05:43 upstream 0c559323bbaa d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/04 04:40 upstream 7ec462100ef9 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 20:29 upstream 7ec462100ef9 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 19:33 upstream 7ec462100ef9 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 18:51 upstream 7ec462100ef9 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 18:38 upstream 7ec462100ef9 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 17:15 upstream 7ec462100ef9 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 16:54 upstream 7ec462100ef9 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 16:54 upstream 7ec462100ef9 d7906eff .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 12:22 upstream f23aa4c0761a a4c7fd36 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 06:50 upstream f23aa4c0761a a4c7fd36 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 06:10 upstream f23aa4c0761a a4c7fd36 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 03:32 upstream f23aa4c0761a a4c7fd36 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 03:22 upstream f23aa4c0761a a4c7fd36 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 03:21 upstream f23aa4c0761a a4c7fd36 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 03:13 upstream f23aa4c0761a a4c7fd36 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/03 00:47 upstream f23aa4c0761a 02f9582a .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/02 20:30 upstream e32cde8d2bd7 02f9582a .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/02 16:58 upstream e32cde8d2bd7 02f9582a .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/02 09:12 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/02 06:10 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/02 05:30 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/02 01:34 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 23:53 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 20:40 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 14:39 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 14:36 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 12:29 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 12:04 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 11:57 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 11:56 upstream e32cde8d2bd7 ea2b66a6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 10:58 upstream e32cde8d2bd7 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 07:43 upstream e32cde8d2bd7 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 05:01 upstream e32cde8d2bd7 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 04:55 upstream e32cde8d2bd7 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/10/01 02:36 upstream e32cde8d2bd7 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/09/30 23:29 upstream 9852d85ec9d4 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/09/30 19:48 upstream 9852d85ec9d4 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/09/30 19:12 upstream 9852d85ec9d4 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/09/30 17:04 upstream 9852d85ec9d4 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/09/30 12:33 upstream 9852d85ec9d4 bbd4e0a4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/09/30 07:22 upstream 9852d85ec9d4 ba29ff75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
2024/09/29 18:22 upstream e7ed34365879 ba29ff75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-upstream-fs possible deadlock in ocfs2_lock_global_qf
* Struck through repros no longer work on HEAD.