loop4: detected capacity change from 0 to 32768 JBD2: Ignoring recovery information on journal ocfs2: Mounting device (7,4) on (node local, slot 0) with writeback data mode. ====================================================== WARNING: possible circular locking dependency detected 5.15.167-syzkaller #0 Not tainted ------------------------------------------------------ syz.4.34/3794 is trying to acquire lock: ffff88806005a378 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_init_acl+0x398/0x930 fs/ocfs2/acl.c:365 but task is already holding lock: ffff88807e548990 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0x12b9/0x1570 fs/jbd2/transaction.c:462 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (jbd2_handle){++++}-{0:0}: lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 start_this_handle+0x12e1/0x1570 fs/jbd2/transaction.c:464 jbd2__journal_start+0x2d1/0x5c0 fs/jbd2/transaction.c:521 jbd2_journal_start+0x25/0x30 fs/jbd2/transaction.c:560 ocfs2_start_trans+0x3c2/0x6f0 fs/ocfs2/journal.c:354 ocfs2_mknod+0x15bb/0x2cd0 fs/ocfs2/namei.c:359 ocfs2_create+0x194/0x430 fs/ocfs2/namei.c:672 lookup_open fs/namei.c:3462 [inline] open_last_lookups fs/namei.c:3532 [inline] path_openat+0x130a/0x2f20 fs/namei.c:3739 do_filp_open+0x21c/0x460 fs/namei.c:3769 do_sys_openat2+0x13b/0x4f0 fs/open.c:1253 do_sys_open fs/open.c:1269 [inline] __do_sys_open fs/open.c:1277 [inline] __se_sys_open fs/open.c:1273 [inline] __x64_sys_open+0x221/0x270 fs/open.c:1273 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 -> #2 (&journal->j_trans_barrier){.+.+}-{3:3}: lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 down_read+0x45/0x2e0 kernel/locking/rwsem.c:1498 ocfs2_start_trans+0x3b7/0x6f0 fs/ocfs2/journal.c:352 ocfs2_mknod+0x15bb/0x2cd0 fs/ocfs2/namei.c:359 ocfs2_create+0x194/0x430 fs/ocfs2/namei.c:672 lookup_open fs/namei.c:3462 [inline] open_last_lookups fs/namei.c:3532 [inline] path_openat+0x130a/0x2f20 fs/namei.c:3739 do_filp_open+0x21c/0x460 fs/namei.c:3769 do_sys_openat2+0x13b/0x4f0 fs/open.c:1253 do_sys_open fs/open.c:1269 [inline] __do_sys_open fs/open.c:1277 [inline] __se_sys_open fs/open.c:1273 [inline] __x64_sys_open+0x221/0x270 fs/open.c:1273 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 -> #1 (sb_internal#3){.+.+}-{0:0}: lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1811 [inline] sb_start_intwrite include/linux/fs.h:1928 [inline] ocfs2_start_trans+0x2b2/0x6f0 fs/ocfs2/journal.c:350 ocfs2_xattr_set+0x118a/0x1930 fs/ocfs2/xattr.c:3639 __vfs_removexattr+0x3ce/0x410 fs/xattr.c:470 cap_inode_killpriv+0x20/0x40 security/commoncap.c:325 security_inode_killpriv+0x65/0x90 security/security.c:1429 setattr_prepare+0x209/0xe30 fs/attr.c:224 ocfs2_setattr+0x3fd/0x1c70 fs/ocfs2/file.c:1148 notify_change+0xc6d/0xf50 fs/attr.c:505 do_truncate+0x21c/0x300 fs/open.c:65 handle_truncate fs/namei.c:3265 [inline] do_open fs/namei.c:3612 [inline] path_openat+0x28a3/0x2f20 fs/namei.c:3742 do_filp_open+0x21c/0x460 fs/namei.c:3769 do_sys_openat2+0x13b/0x4f0 fs/open.c:1253 do_sys_open fs/open.c:1269 [inline] __do_sys_open fs/open.c:1277 [inline] __se_sys_open fs/open.c:1273 [inline] __x64_sys_open+0x221/0x270 fs/open.c:1273 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 -> #0 (&oi->ip_xattr_sem){++++}-{3:3}: check_prev_add kernel/locking/lockdep.c:3053 [inline] check_prevs_add kernel/locking/lockdep.c:3172 [inline] validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 down_read+0x45/0x2e0 kernel/locking/rwsem.c:1498 ocfs2_init_acl+0x398/0x930 fs/ocfs2/acl.c:365 ocfs2_mknod+0x1e8f/0x2cd0 fs/ocfs2/namei.c:408 ocfs2_create+0x194/0x430 fs/ocfs2/namei.c:672 lookup_open fs/namei.c:3462 [inline] open_last_lookups fs/namei.c:3532 [inline] path_openat+0x130a/0x2f20 fs/namei.c:3739 do_filp_open+0x21c/0x460 fs/namei.c:3769 do_sys_openat2+0x13b/0x4f0 fs/open.c:1253 do_sys_open fs/open.c:1269 [inline] __do_sys_open fs/open.c:1277 [inline] __se_sys_open fs/open.c:1273 [inline] __x64_sys_open+0x221/0x270 fs/open.c:1273 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 other info that might help us debug this: Chain exists of: &oi->ip_xattr_sem --> &journal->j_trans_barrier --> jbd2_handle Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(jbd2_handle); lock(&journal->j_trans_barrier); lock(jbd2_handle); lock(&oi->ip_xattr_sem); *** DEADLOCK *** 8 locks held by syz.4.34/3794: #0: ffff88807da1a460 (sb_writers#13){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 fs/namespace.c:377 #1: ffff88806005a648 (&type->i_mutex_dir_key#8){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #1: ffff88806005a648 (&type->i_mutex_dir_key#8){+.+.}-{3:3}, at: open_last_lookups fs/namei.c:3529 [inline] #1: ffff88806005a648 (&type->i_mutex_dir_key#8){+.+.}-{3:3}, at: path_openat+0x824/0x2f20 fs/namei.c:3739 #2: ffff888062132648 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#2){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #2: ffff888062132648 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#2){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x18e/0x4c70 fs/ocfs2/suballoc.c:782 #3: ffff888062131808 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #3: ffff888062131808 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x18e/0x4c70 fs/ocfs2/suballoc.c:782 #4: ffff8880621342c8 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#4){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #4: ffff8880621342c8 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#4){+.+.}-{3:3}, at: ocfs2_reserve_local_alloc_bits+0x12e/0x27a0 fs/ocfs2/localalloc.c:635 #5: ffff88807da1a650 (sb_internal#3){.+.+}-{0:0}, at: ocfs2_mknod+0x15bb/0x2cd0 fs/ocfs2/namei.c:359 #6: ffff88807de32ce8 (&journal->j_trans_barrier){.+.+}-{3:3}, at: ocfs2_start_trans+0x3b7/0x6f0 fs/ocfs2/journal.c:352 #7: ffff88807e548990 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0x12b9/0x1570 fs/jbd2/transaction.c:462 stack backtrace: CPU: 1 PID: 3794 Comm: syz.4.34 Not tainted 5.15.167-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2d0 lib/dump_stack.c:106 check_noncircular+0x2f8/0x3b0 kernel/locking/lockdep.c:2133 check_prev_add kernel/locking/lockdep.c:3053 [inline] check_prevs_add kernel/locking/lockdep.c:3172 [inline] validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 down_read+0x45/0x2e0 kernel/locking/rwsem.c:1498 ocfs2_init_acl+0x398/0x930 fs/ocfs2/acl.c:365 ocfs2_mknod+0x1e8f/0x2cd0 fs/ocfs2/namei.c:408 ocfs2_create+0x194/0x430 fs/ocfs2/namei.c:672 lookup_open fs/namei.c:3462 [inline] open_last_lookups fs/namei.c:3532 [inline] path_openat+0x130a/0x2f20 fs/namei.c:3739 do_filp_open+0x21c/0x460 fs/namei.c:3769 do_sys_openat2+0x13b/0x4f0 fs/open.c:1253 do_sys_open fs/open.c:1269 [inline] __do_sys_open fs/open.c:1277 [inline] __se_sys_open fs/open.c:1273 [inline] __x64_sys_open+0x221/0x270 fs/open.c:1273 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 RIP: 0033:0x7fa876cb1ef9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fa87512a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 00007fa876e69f80 RCX: 00007fa876cb1ef9 RDX: 0000000000000000 RSI: 0000000000060142 RDI: 0000000020000000 RBP: 00007fa876d24b76 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 00007fa876e69f80 R15: 00007ffe272f4178 OCFS2: ERROR (device loop4): int ocfs2_claim_suballoc_bits(struct ocfs2_alloc_context *, handle_t *, u32, u32, struct ocfs2_suballoc_result *): Chain allocator dinode 23 has 4294967295 used bits but only 16777215 total On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted. OCFS2: File system is now read-only. (syz.4.34,3794,1):ocfs2_claim_suballoc_bits:1983 ERROR: status = -30 (syz.4.34,3794,1):__ocfs2_claim_clusters:2355 ERROR: status = -30 (syz.4.34,3794,1):__ocfs2_claim_clusters:2363 ERROR: status = -30 (syz.4.34,3794,1):ocfs2_local_alloc_new_window:1203 ERROR: status = -30 (syz.4.34,3794,1):ocfs2_local_alloc_new_window:1228 ERROR: status = -30 (syz.4.34,3794,1):ocfs2_local_alloc_slide_window:1302 ERROR: status = -30 (syz.4.34,3794,1):ocfs2_local_alloc_slide_window:1321 ERROR: status = -30 (syz.4.34,3794,1):ocfs2_reserve_local_alloc_bits:671 ERROR: status = -30 (syz.4.34,3794,1):ocfs2_reserve_local_alloc_bits:709 ERROR: status = -30 (syz.4.34,3794,1):ocfs2_reserve_clusters_with_limit:1166 ERROR: status = -30 (syz.4.34,3794,1):ocfs2_reserve_clusters_with_limit:1215 ERROR: status = -30 (syz.4.34,3794,0):ocfs2_convert_inline_data_to_extents:7066 ERROR: status = -30 (syz.4.34,3794,1):ocfs2_extend_file:1090 ERROR: status = -30 (syz.4.34,3794,0):ocfs2_setattr:1217 ERROR: status = -30