syzbot


possible deadlock in ext4_evict_inode (2)

Status: upstream: reported on 2024/03/07 16:36
Reported-by: syzbot+b86b556e2f73dd217d29@syzkaller.appspotmail.com
First crash: 54d, last: 49d
Similar bugs (7)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream possible deadlock in ext4_evict_inode (2) ext4 18 411d 587d 0/26 auto-obsoleted due to no activity on 2023/07/14 13:24
linux-6.1 possible deadlock in ext4_evict_inode (3) 1 27d 27d 0/3 upstream: reported on 2024/04/03 10:45
upstream possible deadlock in ext4_evict_inode (3) ext4 2 35d 75d 0/26 upstream: reported on 2024/02/15 21:18
upstream possible deadlock in ext4_evict_inode ext4 syz error error 38 2024d 2063d 15/26 fixed on 2020/05/22 17:31
linux-6.1 possible deadlock in ext4_evict_inode 2 294d 403d 0/3 auto-obsoleted due to no activity on 2023/10/19 10:40
linux-6.1 possible deadlock in ext4_evict_inode (2) 1 146d 146d 0/3 auto-obsoleted due to no activity on 2024/03/15 02:58
linux-5.15 possible deadlock in ext4_evict_inode 2 396d 399d 0/3 auto-obsoleted due to no activity on 2023/07/30 00:10

Sample crash report:
======================================================
WARNING: possible circular locking dependency detected
5.15.151-syzkaller #0 Not tainted
------------------------------------------------------
syz-executor.2/11036 is trying to acquire lock:
ffff888023778650 (sb_internal){.+.+}-{0:0}, at: __sb_start_write include/linux/fs.h:1787 [inline]
ffff888023778650 (sb_internal){.+.+}-{0:0}, at: sb_start_intwrite include/linux/fs.h:1904 [inline]
ffff888023778650 (sb_internal){.+.+}-{0:0}, at: ext4_evict_inode+0x375/0x1100 fs/ext4/inode.c:243

but task is already holding lock:
ffff88802377cbd8 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_ext_migrate+0x314/0x12f0 fs/ext4/migrate.c:438

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #3 (&sbi->s_writepages_rwsem){++++}-{0:0}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       percpu_down_write+0x52/0x2d0 kernel/locking/percpu-rwsem.c:217
       ext4_ind_migrate+0x254/0x760 fs/ext4/migrate.c:625
       ext4_ioctl_setflags fs/ext4/ioctl.c:457 [inline]
       ext4_fileattr_set+0xe8b/0x1750 fs/ext4/ioctl.c:765
       vfs_fileattr_set+0x8f3/0xd30 fs/ioctl.c:700
       ioctl_setflags fs/ioctl.c:732 [inline]
       do_vfs_ioctl+0x1d85/0x2b70 fs/ioctl.c:843
       __do_sys_ioctl fs/ioctl.c:872 [inline]
       __se_sys_ioctl+0x81/0x160 fs/ioctl.c:860
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x61/0xcb

-> #2 (&sb->s_type->i_mutex_key#9){++++}-{3:3}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       down_read+0x45/0x2e0 kernel/locking/rwsem.c:1488
       inode_lock_shared include/linux/fs.h:799 [inline]
       ext4_bmap+0x4b/0x410 fs/ext4/inode.c:3152
       bmap+0xa1/0xd0 fs/inode.c:1756
       jbd2_journal_bmap fs/jbd2/journal.c:980 [inline]
       __jbd2_journal_erase fs/jbd2/journal.c:1790 [inline]
       jbd2_journal_flush+0x7a2/0xc90 fs/jbd2/journal.c:2496
       ext4_ioctl_checkpoint fs/ext4/ioctl.c:849 [inline]
       __ext4_ioctl fs/ext4/ioctl.c:1267 [inline]
       ext4_ioctl+0x3249/0x5b80 fs/ext4/ioctl.c:1276
       vfs_ioctl fs/ioctl.c:51 [inline]
       __do_sys_ioctl fs/ioctl.c:874 [inline]
       __se_sys_ioctl+0xf1/0x160 fs/ioctl.c:860
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x61/0xcb

-> #1 (&journal->j_checkpoint_mutex){+.+.}-{3:3}:
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       __mutex_lock_common+0x1da/0x25a0 kernel/locking/mutex.c:596
       mutex_lock_io_nested+0x45/0x60 kernel/locking/mutex.c:777
       __jbd2_log_wait_for_space+0x213/0x760 fs/jbd2/checkpoint.c:71
       add_transaction_credits+0x950/0xc00 fs/jbd2/transaction.c:299
       start_this_handle+0x747/0x1570 fs/jbd2/transaction.c:423
       jbd2__journal_start+0x2d1/0x5c0 fs/jbd2/transaction.c:521
       __ext4_journal_start_sb+0x175/0x370 fs/ext4/ext4_jbd2.c:105
       __ext4_journal_start fs/ext4/ext4_jbd2.h:326 [inline]
       ext4_evict_inode+0x7dd/0x1100 fs/ext4/inode.c:254
       evict+0x2a4/0x620 fs/inode.c:587
       do_unlinkat+0x508/0x950 fs/namei.c:4355
       __do_sys_unlink fs/namei.c:4396 [inline]
       __se_sys_unlink fs/namei.c:4394 [inline]
       __x64_sys_unlink+0x45/0x50 fs/namei.c:4394
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x61/0xcb

-> #0 (sb_internal){.+.+}-{0:0}:
       check_prev_add kernel/locking/lockdep.c:3053 [inline]
       check_prevs_add kernel/locking/lockdep.c:3172 [inline]
       validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
       __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
       lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
       percpu_down_read+0x46/0x1b0 include/linux/percpu-rwsem.h:51
       __sb_start_write include/linux/fs.h:1787 [inline]
       sb_start_intwrite include/linux/fs.h:1904 [inline]
       ext4_evict_inode+0x375/0x1100 fs/ext4/inode.c:243
       evict+0x2a4/0x620 fs/inode.c:587
       ext4_ext_migrate+0x100b/0x12f0 fs/ext4/migrate.c:588
       __ext4_ioctl fs/ext4/ioctl.c:1028 [inline]
       ext4_ioctl+0x1935/0x5b80 fs/ext4/ioctl.c:1276
       vfs_ioctl fs/ioctl.c:51 [inline]
       __do_sys_ioctl fs/ioctl.c:874 [inline]
       __se_sys_ioctl+0xf1/0x160 fs/ioctl.c:860
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x61/0xcb

other info that might help us debug this:

Chain exists of:
  sb_internal --> &sb->s_type->i_mutex_key#9 --> &sbi->s_writepages_rwsem

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&sbi->s_writepages_rwsem);
                               lock(&sb->s_type->i_mutex_key#9);
                               lock(&sbi->s_writepages_rwsem);
  lock(sb_internal);

 *** DEADLOCK ***

3 locks held by syz-executor.2/11036:
 #0: ffff888023778460 (sb_writers#5){.+.+}-{0:0}, at: mnt_want_write_file+0x5a/0x1f0 fs/namespace.c:421
 #1: ffff888034c6dda8 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline]
 #1: ffff888034c6dda8 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: __ext4_ioctl fs/ext4/ioctl.c:1027 [inline]
 #1: ffff888034c6dda8 (&sb->s_type->i_mutex_key#9){++++}-{3:3}, at: ext4_ioctl+0x192d/0x5b80 fs/ext4/ioctl.c:1276
 #2: ffff88802377cbd8 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_ext_migrate+0x314/0x12f0 fs/ext4/migrate.c:438

stack backtrace:
CPU: 0 PID: 11036 Comm: syz-executor.2 Not tainted 5.15.151-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024
Call Trace:
 <TASK>
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106
 check_noncircular+0x2f8/0x3b0 kernel/locking/lockdep.c:2133
 check_prev_add kernel/locking/lockdep.c:3053 [inline]
 check_prevs_add kernel/locking/lockdep.c:3172 [inline]
 validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788
 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012
 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623
 percpu_down_read+0x46/0x1b0 include/linux/percpu-rwsem.h:51
 __sb_start_write include/linux/fs.h:1787 [inline]
 sb_start_intwrite include/linux/fs.h:1904 [inline]
 ext4_evict_inode+0x375/0x1100 fs/ext4/inode.c:243
 evict+0x2a4/0x620 fs/inode.c:587
 ext4_ext_migrate+0x100b/0x12f0 fs/ext4/migrate.c:588
 __ext4_ioctl fs/ext4/ioctl.c:1028 [inline]
 ext4_ioctl+0x1935/0x5b80 fs/ext4/ioctl.c:1276
 vfs_ioctl fs/ioctl.c:51 [inline]
 __do_sys_ioctl fs/ioctl.c:874 [inline]
 __se_sys_ioctl+0xf1/0x160 fs/ioctl.c:860
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x61/0xcb
RIP: 0033:0x7fd4aca86da9
Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007fd4aafc50c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007fd4acbb5120 RCX: 00007fd4aca86da9
RDX: 0000000000000000 RSI: 0000000000006609 RDI: 0000000000000009
RBP: 00007fd4acad347a R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 000000000000006e R14: 00007fd4acbb5120 R15: 00007fffe9de0338
 </TASK>

Crashes (2):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/03/12 13:50 linux-5.15.y 574362648507 c35c26ec .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ext4_evict_inode
2024/03/07 16:35 linux-5.15.y 574362648507 2b789849 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-5-15-kasan possible deadlock in ext4_evict_inode
* Struck through repros no longer work on HEAD.