syzbot


possible deadlock in ocfs2_try_remove_refcount_tree

Status: upstream: reported C repro on 2024/09/14 00:27
Bug presence: origin:upstream
[Documentation on labels]
Reported-by: syzbot+b7620f288c5e2968f14e@syzkaller.appspotmail.com
First crash: 14d, last: 3h20m
Bug presence (1)
Date Name Commit Repro Result
2024/09/15 upstream (ToT) 98f7e32f20d2 C [report] possible deadlock in ocfs2_try_remove_refcount_tree
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-6.1 possible deadlock in ocfs2_try_remove_refcount_tree 44 2h38m 13d 0/3 upstream: reported on 2024/09/15 11:49
upstream possible deadlock in ocfs2_try_remove_refcount_tree ocfs2 C done 6147 7m 40d 0/28 upstream: reported C repro on 2024/08/19 08:48

Sample crash report:
 el0t_64_sync_handler+0x84/0xe4 arch/arm64/kernel/entry-common.c:626
 el0t_64_sync+0x1a0/0x1a4 arch/arm64/kernel/entry.S:584
ENOMEM in journal_alloc_journal_head, retrying.
======================================================
WARNING: possible circular locking dependency detected
5.15.167-syzkaller #0 Not tainted
------------------------------------------------------
syz-executor283/4018 is trying to acquire lock:
ffff0000e24dcda0 (&oi->ip_alloc_sem){+.+.}-{3:3}, at: ocfs2_try_remove_refcount_tree+0xb4/0x2f0 fs/ocfs2/refcounttree.c:931

but task is already holding lock:
ffff0000e24dce38 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_try_remove_refcount_tree+0xa8/0x2f0 fs/ocfs2/refcounttree.c:930

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #4 (&oi->ip_xattr_sem){++++}-{3:3}:
       down_read+0xc0/0x398 kernel/locking/rwsem.c:1498
       ocfs2_init_acl+0x2d0/0x778 fs/ocfs2/acl.c:365
       ocfs2_mknod+0x1558/0x24f8 fs/ocfs2/namei.c:408
       ocfs2_mkdir+0x184/0x4c8 fs/ocfs2/namei.c:655
       vfs_mkdir+0x334/0x4e4 fs/namei.c:4065
       do_mkdirat+0x20c/0x610 fs/namei.c:4090
       __do_sys_mkdirat fs/namei.c:4105 [inline]
       __se_sys_mkdirat fs/namei.c:4103 [inline]
       __arm64_sys_mkdirat+0x90/0xa8 fs/namei.c:4103
       __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]
       invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:52
       el0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142
       do_el0_svc+0x58/0x14c arch/arm64/kernel/syscall.c:181
       el0_svc+0x7c/0x1f0 arch/arm64/kernel/entry-common.c:608
       el0t_64_sync_handler+0x84/0xe4 arch/arm64/kernel/entry-common.c:626
       el0t_64_sync+0x1a0/0x1a4 arch/arm64/kernel/entry.S:584

-> #3 (jbd2_handle){.+.+}-{0:0}:
       start_this_handle+0xfc0/0x12a4 fs/jbd2/transaction.c:464
       jbd2__journal_start+0x29c/0x7b4 fs/jbd2/transaction.c:521
       jbd2_journal_start+0x3c/0x4c fs/jbd2/transaction.c:560
       ocfs2_start_trans+0x468/0x804 fs/ocfs2/journal.c:354
       ocfs2_mknod+0xe68/0x24f8 fs/ocfs2/namei.c:359
       ocfs2_mkdir+0x184/0x4c8 fs/ocfs2/namei.c:655
       vfs_mkdir+0x334/0x4e4 fs/namei.c:4065
       do_mkdirat+0x20c/0x610 fs/namei.c:4090
       __do_sys_mkdirat fs/namei.c:4105 [inline]
       __se_sys_mkdirat fs/namei.c:4103 [inline]
       __arm64_sys_mkdirat+0x90/0xa8 fs/namei.c:4103
       __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]
       invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:52
       el0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142
       do_el0_svc+0x58/0x14c arch/arm64/kernel/syscall.c:181
       el0_svc+0x7c/0x1f0 arch/arm64/kernel/entry-common.c:608
       el0t_64_sync_handler+0x84/0xe4 arch/arm64/kernel/entry-common.c:626
       el0t_64_sync+0x1a0/0x1a4 arch/arm64/kernel/entry.S:584

-> #2 (&journal->j_trans_barrier){.+.+}-{3:3}:
       down_read+0xc0/0x398 kernel/locking/rwsem.c:1498
       ocfs2_start_trans+0x45c/0x804 fs/ocfs2/journal.c:352
       ocfs2_mknod+0xe68/0x24f8 fs/ocfs2/namei.c:359
       ocfs2_mkdir+0x184/0x4c8 fs/ocfs2/namei.c:655
       vfs_mkdir+0x334/0x4e4 fs/namei.c:4065
       do_mkdirat+0x20c/0x610 fs/namei.c:4090
       __do_sys_mkdirat fs/namei.c:4105 [inline]
       __se_sys_mkdirat fs/namei.c:4103 [inline]
       __arm64_sys_mkdirat+0x90/0xa8 fs/namei.c:4103
       __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]
       invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:52
       el0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142
       do_el0_svc+0x58/0x14c arch/arm64/kernel/syscall.c:181
       el0_svc+0x7c/0x1f0 arch/arm64/kernel/entry-common.c:608
       el0t_64_sync_handler+0x84/0xe4 arch/arm64/kernel/entry-common.c:626
       el0t_64_sync+0x1a0/0x1a4 arch/arm64/kernel/entry.S:584

-> #1 (sb_internal#2){.+.+}-{0:0}:
       percpu_down_read include/linux/percpu-rwsem.h:51 [inline]
       __sb_start_write include/linux/fs.h:1811 [inline]
       sb_start_intwrite include/linux/fs.h:1928 [inline]
       ocfs2_start_trans+0x2dc/0x804 fs/ocfs2/journal.c:350
       ocfs2_orphan_for_truncate fs/ocfs2/file.c:392 [inline]
       ocfs2_truncate_file+0x5f8/0x14dc fs/ocfs2/file.c:496
       ocfs2_setattr+0x1244/0x191c fs/ocfs2/file.c:1212
       notify_change+0xa34/0xcf8 fs/attr.c:505
       do_truncate+0x1c0/0x28c fs/open.c:65
       do_coredump+0x23b8/0x2890 fs/coredump.c:803
       get_signal+0x3dc/0x1550 kernel/signal.c:2883
       do_signal arch/arm64/kernel/signal.c:890 [inline]
       do_notify_resume+0x320/0x32b8 arch/arm64/kernel/signal.c:943
       prepare_exit_to_user_mode arch/arm64/kernel/entry-common.c:133 [inline]
       exit_to_user_mode arch/arm64/kernel/entry-common.c:138 [inline]
       el0_da+0x118/0x20c arch/arm64/kernel/entry-common.c:495
       el0t_64_sync_handler+0xc0/0xe4 arch/arm64/kernel/entry-common.c:629
       el0t_64_sync+0x1a0/0x1a4 arch/arm64/kernel/entry.S:584

-> #0 (&oi->ip_alloc_sem){+.+.}-{3:3}:
       check_prev_add kernel/locking/lockdep.c:3053 [inline]
       check_prevs_add kernel/locking/lockdep.c:3172 [inline]
       validate_chain kernel/locking/lockdep.c:3788 [inline]
       __lock_acquire+0x32d4/0x7638 kernel/locking/lockdep.c:5012
       lock_acquire+0x240/0x77c kernel/locking/lockdep.c:5623
       down_write+0xbc/0x12c kernel/locking/rwsem.c:1551
       ocfs2_try_remove_refcount_tree+0xb4/0x2f0 fs/ocfs2/refcounttree.c:931
       ocfs2_truncate_file+0xd0c/0x14dc fs/ocfs2/file.c:517
       ocfs2_setattr+0x1244/0x191c fs/ocfs2/file.c:1212
       notify_change+0xa34/0xcf8 fs/attr.c:505
       do_truncate+0x1c0/0x28c fs/open.c:65
       do_coredump+0x23b8/0x2890 fs/coredump.c:803
       get_signal+0x3dc/0x1550 kernel/signal.c:2883
       do_signal arch/arm64/kernel/signal.c:890 [inline]
       do_notify_resume+0x320/0x32b8 arch/arm64/kernel/signal.c:943
       prepare_exit_to_user_mode arch/arm64/kernel/entry-common.c:133 [inline]
       exit_to_user_mode arch/arm64/kernel/entry-common.c:138 [inline]
       el0_da+0x118/0x20c arch/arm64/kernel/entry-common.c:495
       el0t_64_sync_handler+0xc0/0xe4 arch/arm64/kernel/entry-common.c:629
       el0t_64_sync+0x1a0/0x1a4 arch/arm64/kernel/entry.S:584

other info that might help us debug this:

Chain exists of:
  &oi->ip_alloc_sem --> jbd2_handle --> &oi->ip_xattr_sem

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&oi->ip_xattr_sem);
                               lock(jbd2_handle);
                               lock(&oi->ip_xattr_sem);
  lock(&oi->ip_alloc_sem);

 *** DEADLOCK ***

2 locks held by syz-executor283/4018:
 #0: ffff0000e24dd108 (&sb->s_type->i_mutex_key#20){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline]
 #0: ffff0000e24dd108 (&sb->s_type->i_mutex_key#20){+.+.}-{3:3}, at: do_truncate+0x1ac/0x28c fs/open.c:63
 #1: ffff0000e24dce38 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_try_remove_refcount_tree+0xa8/0x2f0 fs/ocfs2/refcounttree.c:930

stack backtrace:
CPU: 1 PID: 4018 Comm: syz-executor283 Not tainted 5.15.167-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024
Call trace:
 dump_backtrace+0x0/0x530 arch/arm64/kernel/stacktrace.c:152
 show_stack+0x2c/0x3c arch/arm64/kernel/stacktrace.c:216
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x108/0x170 lib/dump_stack.c:106
 dump_stack+0x1c/0x58 lib/dump_stack.c:113
 print_circular_bug+0x150/0x1b8 kernel/locking/lockdep.c:2011
 check_noncircular+0x2cc/0x378 kernel/locking/lockdep.c:2133
 check_prev_add kernel/locking/lockdep.c:3053 [inline]
 check_prevs_add kernel/locking/lockdep.c:3172 [inline]
 validate_chain kernel/locking/lockdep.c:3788 [inline]
 __lock_acquire+0x32d4/0x7638 kernel/locking/lockdep.c:5012
 lock_acquire+0x240/0x77c kernel/locking/lockdep.c:5623
 down_write+0xbc/0x12c kernel/locking/rwsem.c:1551
 ocfs2_try_remove_refcount_tree+0xb4/0x2f0 fs/ocfs2/refcounttree.c:931
 ocfs2_truncate_file+0xd0c/0x14dc fs/ocfs2/file.c:517
 ocfs2_setattr+0x1244/0x191c fs/ocfs2/file.c:1212
 notify_change+0xa34/0xcf8 fs/attr.c:505
 do_truncate+0x1c0/0x28c fs/open.c:65
 do_coredump+0x23b8/0x2890 fs/coredump.c:803
 get_signal+0x3dc/0x1550 kernel/signal.c:2883
 do_signal arch/arm64/kernel/signal.c:890 [inline]
 do_notify_resume+0x320/0x32b8 arch/arm64/kernel/signal.c:943
 prepare_exit_to_user_mode arch/arm64/kernel/entry-common.c:133 [inline]
 exit_to_user_mode arch/arm64/kernel/entry-common.c:138 [inline]
 el0_da+0x118/0x20c arch/arm64/kernel/entry-common.c:495
 el0t_64_sync_handler+0xc0/0xe4 arch/arm64/kernel/entry-common.c:629
 el0t_64_sync+0x1a0/0x1a4 arch/arm64/kernel/entry.S:584
ocfs2: Unmounting device (7,0) on (node local)

Crashes (121):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/09/15 10:39 linux-5.15.y 3a5928702e71 08d8a733 .config console log report syz / log C [disk image] [vmlinux] [kernel image] [mounted in repro] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/28 05:48 linux-5.15.y 3a5928702e71 440b26ec .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/28 01:14 linux-5.15.y 3a5928702e71 440b26ec .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/27 19:24 linux-5.15.y 3a5928702e71 440b26ec .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/27 16:14 linux-5.15.y 3a5928702e71 9314348a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/27 02:05 linux-5.15.y 3a5928702e71 9314348a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/26 23:53 linux-5.15.y 3a5928702e71 9314348a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/25 23:25 linux-5.15.y 3a5928702e71 0d19f247 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/25 16:42 linux-5.15.y 3a5928702e71 349a68c4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 23:20 linux-5.15.y 3a5928702e71 5643e0e9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 23:02 linux-5.15.y 3a5928702e71 5643e0e9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 19:20 linux-5.15.y 3a5928702e71 5643e0e9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 18:17 linux-5.15.y 3a5928702e71 5643e0e9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 16:26 linux-5.15.y 3a5928702e71 5643e0e9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 13:03 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 20:14 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/22 15:34 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/21 13:04 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/20 04:44 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/19 23:42 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/14 00:27 linux-5.15.y 3a5928702e71 b58f933c .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/28 10:55 linux-5.15.y 3a5928702e71 ba29ff75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/28 10:54 linux-5.15.y 3a5928702e71 ba29ff75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/28 02:17 linux-5.15.y 3a5928702e71 440b26ec .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/27 05:49 linux-5.15.y 3a5928702e71 9314348a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/25 21:37 linux-5.15.y 3a5928702e71 0d19f247 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/25 09:15 linux-5.15.y 3a5928702e71 349a68c4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 15:20 linux-5.15.y 3a5928702e71 5643e0e9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 10:09 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 06:03 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 20:28 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 18:29 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 13:04 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 11:48 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 10:40 linux-5.15.y 3a5928702e71 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 09:12 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/22 17:46 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/22 01:44 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/21 20:48 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/21 18:50 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/21 01:26 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/20 18:34 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/20 05:47 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/20 02:42 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/19 22:09 linux-5.15.y 3a5928702e71 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
* Struck through repros no longer work on HEAD.