syzbot


possible deadlock in ocfs2_try_remove_refcount_tree

Status: upstream: reported on 2024/09/15 11:49
Reported-by: syzbot+f728bc30af05ef4bd02c@syzkaller.appspotmail.com
First crash: 13d, last: 36m
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-5.15 possible deadlock in ocfs2_try_remove_refcount_tree origin:upstream C 121 1h18m 14d 0/3 upstream: reported C repro on 2024/09/14 00:27
upstream possible deadlock in ocfs2_try_remove_refcount_tree ocfs2 C done 6130 5m 40d 0/28 upstream: reported C repro on 2024/08/19 08:48

Sample crash report:
loop4: detected capacity change from 0 to 32768
ocfs2: Mounting device (7,4) on (node local, slot 0) with writeback data mode.
======================================================
WARNING: possible circular locking dependency detected
6.1.111-syzkaller #0 Not tainted
------------------------------------------------------
syz.4.1078/6776 is trying to acquire lock:
ffff8880747d0660 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}, at: ocfs2_try_remove_refcount_tree+0xb2/0x330 fs/ocfs2/refcounttree.c:931

but task is already holding lock:
ffff8880747d06f8 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_try_remove_refcount_tree+0xa1/0x330 fs/ocfs2/refcounttree.c:930

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #4 (&oi->ip_xattr_sem){++++}-{3:3}:
       lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662
       down_read+0xad/0xa30 kernel/locking/rwsem.c:1520
       ocfs2_init_acl+0x398/0x930 fs/ocfs2/acl.c:365
       ocfs2_mknod+0x1f75/0x2e20 fs/ocfs2/namei.c:408
       ocfs2_create+0x1c0/0x4e0 fs/ocfs2/namei.c:672
       lookup_open fs/namei.c:3484 [inline]
       open_last_lookups fs/namei.c:3552 [inline]
       path_openat+0x12f1/0x2e60 fs/namei.c:3782
       do_filp_open+0x230/0x480 fs/namei.c:3812
       do_sys_openat2+0x13b/0x4f0 fs/open.c:1318
       do_sys_open fs/open.c:1334 [inline]
       __do_sys_open fs/open.c:1342 [inline]
       __se_sys_open fs/open.c:1338 [inline]
       __x64_sys_open+0x221/0x270 fs/open.c:1338
       do_syscall_x64 arch/x86/entry/common.c:51 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81
       entry_SYSCALL_64_after_hwframe+0x68/0xd2

-> #3 (jbd2_handle){++++}-{0:0}:
       lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662
       start_this_handle+0x1f71/0x21b0 fs/jbd2/transaction.c:463
       jbd2__journal_start+0x2d1/0x5c0 fs/jbd2/transaction.c:520
       jbd2_journal_start+0x25/0x30 fs/jbd2/transaction.c:559
       ocfs2_start_trans+0x3c0/0x6f0 fs/ocfs2/journal.c:354
       ocfs2_mknod+0x1638/0x2e20 fs/ocfs2/namei.c:359
       ocfs2_create+0x1c0/0x4e0 fs/ocfs2/namei.c:672
       lookup_open fs/namei.c:3484 [inline]
       open_last_lookups fs/namei.c:3552 [inline]
       path_openat+0x12f1/0x2e60 fs/namei.c:3782
       do_filp_open+0x230/0x480 fs/namei.c:3812
       do_sys_openat2+0x13b/0x4f0 fs/open.c:1318
       do_sys_open fs/open.c:1334 [inline]
       __do_sys_open fs/open.c:1342 [inline]
       __se_sys_open fs/open.c:1338 [inline]
       __x64_sys_open+0x221/0x270 fs/open.c:1338
       do_syscall_x64 arch/x86/entry/common.c:51 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81
       entry_SYSCALL_64_after_hwframe+0x68/0xd2

-> #2 (&journal->j_trans_barrier){.+.+}-{3:3}:
       lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662
       down_read+0xad/0xa30 kernel/locking/rwsem.c:1520
       ocfs2_start_trans+0x3b5/0x6f0 fs/ocfs2/journal.c:352
       ocfs2_mknod+0x1638/0x2e20 fs/ocfs2/namei.c:359
       ocfs2_create+0x1c0/0x4e0 fs/ocfs2/namei.c:672
       lookup_open fs/namei.c:3484 [inline]
       open_last_lookups fs/namei.c:3552 [inline]
       path_openat+0x12f1/0x2e60 fs/namei.c:3782
       do_filp_open+0x230/0x480 fs/namei.c:3812
       do_sys_openat2+0x13b/0x4f0 fs/open.c:1318
       do_sys_open fs/open.c:1334 [inline]
       __do_sys_open fs/open.c:1342 [inline]
       __se_sys_open fs/open.c:1338 [inline]
       __x64_sys_open+0x221/0x270 fs/open.c:1338
       do_syscall_x64 arch/x86/entry/common.c:51 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81
       entry_SYSCALL_64_after_hwframe+0x68/0xd2

-> #1 (sb_internal#4){.+.+}-{0:0}:
       lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662
       percpu_down_read include/linux/percpu-rwsem.h:51 [inline]
       __sb_start_write include/linux/fs.h:1891 [inline]
       sb_start_intwrite include/linux/fs.h:2013 [inline]
       ocfs2_start_trans+0x2b0/0x6f0 fs/ocfs2/journal.c:350
       ocfs2_orphan_for_truncate fs/ocfs2/file.c:392 [inline]
       ocfs2_truncate_file+0x6b1/0x1630 fs/ocfs2/file.c:496
       ocfs2_setattr+0x18bc/0x1f80 fs/ocfs2/file.c:1209
       notify_change+0xce3/0xfc0 fs/attr.c:499
       do_truncate+0x21c/0x300 fs/open.c:65
       handle_truncate fs/namei.c:3287 [inline]
       do_open fs/namei.c:3632 [inline]
       path_openat+0x27e2/0x2e60 fs/namei.c:3785
       do_filp_open+0x230/0x480 fs/namei.c:3812
       do_sys_openat2+0x13b/0x4f0 fs/open.c:1318
       do_sys_open fs/open.c:1334 [inline]
       __do_sys_creat fs/open.c:1410 [inline]
       __se_sys_creat fs/open.c:1404 [inline]
       __x64_sys_creat+0x11f/0x160 fs/open.c:1404
       do_syscall_x64 arch/x86/entry/common.c:51 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81
       entry_SYSCALL_64_after_hwframe+0x68/0xd2

-> #0 (&ocfs2_file_ip_alloc_sem_key){++++}-{3:3}:
       check_prev_add kernel/locking/lockdep.c:3090 [inline]
       check_prevs_add kernel/locking/lockdep.c:3209 [inline]
       validate_chain+0x1661/0x5950 kernel/locking/lockdep.c:3825
       __lock_acquire+0x125b/0x1f80 kernel/locking/lockdep.c:5049
       lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662
       down_write+0x36/0x60 kernel/locking/rwsem.c:1573
       ocfs2_try_remove_refcount_tree+0xb2/0x330 fs/ocfs2/refcounttree.c:931
       ocfs2_truncate_file+0xea2/0x1630 fs/ocfs2/file.c:517
       ocfs2_setattr+0x18bc/0x1f80 fs/ocfs2/file.c:1209
       notify_change+0xce3/0xfc0 fs/attr.c:499
       do_truncate+0x21c/0x300 fs/open.c:65
       handle_truncate fs/namei.c:3287 [inline]
       do_open fs/namei.c:3632 [inline]
       path_openat+0x27e2/0x2e60 fs/namei.c:3785
       do_filp_open+0x230/0x480 fs/namei.c:3812
       do_sys_openat2+0x13b/0x4f0 fs/open.c:1318
       do_sys_open fs/open.c:1334 [inline]
       __do_sys_creat fs/open.c:1410 [inline]
       __se_sys_creat fs/open.c:1404 [inline]
       __x64_sys_creat+0x11f/0x160 fs/open.c:1404
       do_syscall_x64 arch/x86/entry/common.c:51 [inline]
       do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81
       entry_SYSCALL_64_after_hwframe+0x68/0xd2

other info that might help us debug this:

Chain exists of:
  &ocfs2_file_ip_alloc_sem_key --> jbd2_handle --> &oi->ip_xattr_sem

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&oi->ip_xattr_sem);
                               lock(jbd2_handle);
                               lock(&oi->ip_xattr_sem);
  lock(&ocfs2_file_ip_alloc_sem_key);

 *** DEADLOCK ***

3 locks held by syz.4.1078/6776:
 #0: ffff88807693c460 (sb_writers#15){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 fs/namespace.c:393
 #1: ffff8880747d09c8 (&sb->s_type->i_mutex_key#25){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:758 [inline]
 #1: ffff8880747d09c8 (&sb->s_type->i_mutex_key#25){+.+.}-{3:3}, at: do_truncate+0x208/0x300 fs/open.c:63
 #2: ffff8880747d06f8 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_try_remove_refcount_tree+0xa1/0x330 fs/ocfs2/refcounttree.c:930

stack backtrace:
CPU: 1 PID: 6776 Comm: syz.4.1078 Not tainted 6.1.111-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
Call Trace:
 <TASK>
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106
 check_noncircular+0x2fa/0x3b0 kernel/locking/lockdep.c:2170
 check_prev_add kernel/locking/lockdep.c:3090 [inline]
 check_prevs_add kernel/locking/lockdep.c:3209 [inline]
 validate_chain+0x1661/0x5950 kernel/locking/lockdep.c:3825
 __lock_acquire+0x125b/0x1f80 kernel/locking/lockdep.c:5049
 lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662
 down_write+0x36/0x60 kernel/locking/rwsem.c:1573
 ocfs2_try_remove_refcount_tree+0xb2/0x330 fs/ocfs2/refcounttree.c:931
 ocfs2_truncate_file+0xea2/0x1630 fs/ocfs2/file.c:517
 ocfs2_setattr+0x18bc/0x1f80 fs/ocfs2/file.c:1209
 notify_change+0xce3/0xfc0 fs/attr.c:499
 do_truncate+0x21c/0x300 fs/open.c:65
 handle_truncate fs/namei.c:3287 [inline]
 do_open fs/namei.c:3632 [inline]
 path_openat+0x27e2/0x2e60 fs/namei.c:3785
 do_filp_open+0x230/0x480 fs/namei.c:3812
 do_sys_openat2+0x13b/0x4f0 fs/open.c:1318
 do_sys_open fs/open.c:1334 [inline]
 __do_sys_creat fs/open.c:1410 [inline]
 __se_sys_creat fs/open.c:1404 [inline]
 __x64_sys_creat+0x11f/0x160 fs/open.c:1404
 do_syscall_x64 arch/x86/entry/common.c:51 [inline]
 do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81
 entry_SYSCALL_64_after_hwframe+0x68/0xd2
RIP: 0033:0x7f22ee57dff9
Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007f22ef369038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055
RAX: ffffffffffffffda RBX: 00007f22ee735f80 RCX: 00007f22ee57dff9
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040
RBP: 00007f22ee5f0296 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 00007f22ee735f80 R15: 00007fffec1b26c8
 </TASK>

Crashes (44):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/09/28 10:45 linux-6.1.y e526b12bf916 ba29ff75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/27 18:13 linux-6.1.y e526b12bf916 440b26ec .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/27 02:13 linux-6.1.y e526b12bf916 9314348a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/26 16:54 linux-6.1.y e526b12bf916 9314348a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/25 08:36 linux-6.1.y e526b12bf916 349a68c4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/25 08:36 linux-6.1.y e526b12bf916 349a68c4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 15:36 linux-6.1.y e526b12bf916 5643e0e9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 11:11 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 11:11 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 10:45 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 22:43 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 22:41 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 21:28 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 11:32 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 10:55 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/20 05:04 linux-6.1.y e526b12bf916 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/20 05:04 linux-6.1.y e526b12bf916 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/20 04:58 linux-6.1.y e526b12bf916 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/19 17:30 linux-6.1.y e526b12bf916 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/19 06:37 linux-6.1.y e526b12bf916 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/19 05:30 linux-6.1.y e526b12bf916 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/18 20:53 linux-6.1.y e526b12bf916 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/18 20:52 linux-6.1.y e526b12bf916 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/18 19:59 linux-6.1.y e526b12bf916 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/17 16:37 linux-6.1.y 5f55cad62cc9 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/17 00:47 linux-6.1.y 5f55cad62cc9 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/16 15:58 linux-6.1.y 5f55cad62cc9 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/15 11:48 linux-6.1.y 5f55cad62cc9 08d8a733 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/26 18:20 linux-6.1.y e526b12bf916 9314348a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/26 18:20 linux-6.1.y e526b12bf916 9314348a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/25 19:21 linux-6.1.y e526b12bf916 349a68c4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 15:49 linux-6.1.y e526b12bf916 5643e0e9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/24 15:49 linux-6.1.y e526b12bf916 5643e0e9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 21:28 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 21:26 linux-6.1.y e526b12bf916 89298aad .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/23 04:21 linux-6.1.y e526b12bf916 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/20 00:51 linux-6.1.y e526b12bf916 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/19 20:40 linux-6.1.y e526b12bf916 6f888b75 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/19 13:07 linux-6.1.y e526b12bf916 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/17 08:42 linux-6.1.y 5f55cad62cc9 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/17 08:16 linux-6.1.y 5f55cad62cc9 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
2024/09/17 08:16 linux-6.1.y 5f55cad62cc9 c673ca06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-6-1-kasan-arm64 possible deadlock in ocfs2_try_remove_refcount_tree
* Struck through repros no longer work on HEAD.