loop0: detected capacity change from 0 to 32768 ======================================================= WARNING: The mand mount option has been deprecated and and is ignored by this kernel. Remove the mand option from the mount to silence this warning. ======================================================= JBD2: Ignoring recovery information on journal ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. ====================================================== WARNING: possible circular locking dependency detected 6.11.0-rc7-syzkaller-00020-g8d8d276ba2fb #0 Not tainted ------------------------------------------------------ syz.0.0/5113 is trying to acquire lock: ffff888012044610 (sb_internal#2){.+.+}-{0:0}, at: ocfs2_setattr+0xcb1/0x1f50 fs/ocfs2/file.c:1259 but task is already holding lock: ffff88803d8adbe0 (&oi->ip_alloc_sem){+.+.}-{3:3}, at: ocfs2_setattr+0xc9f/0x1f50 fs/ocfs2/file.c:1258 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (&oi->ip_alloc_sem){+.+.}-{3:3}: lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5759 down_write+0x99/0x220 kernel/locking/rwsem.c:1579 ocfs2_try_remove_refcount_tree+0xb6/0x330 fs/ocfs2/refcounttree.c:931 ocfs2_xattr_set+0xa4f/0x1930 fs/ocfs2/xattr.c:3670 ocfs2_set_acl+0x4cb/0x580 fs/ocfs2/acl.c:254 ocfs2_iop_set_acl+0x24a/0x3c0 fs/ocfs2/acl.c:286 set_posix_acl fs/posix_acl.c:955 [inline] vfs_remove_acl+0x4cb/0x770 fs/posix_acl.c:1242 ovl_do_remove_acl fs/overlayfs/overlayfs.h:352 [inline] ovl_workdir_create+0x52f/0x980 fs/overlayfs/super.c:340 ovl_make_workdir fs/overlayfs/super.c:656 [inline] ovl_get_workdir+0x311/0x1920 fs/overlayfs/super.c:814 ovl_fill_super+0x12a8/0x3560 fs/overlayfs/super.c:1382 vfs_get_super fs/super.c:1280 [inline] get_tree_nodev+0xb7/0x140 fs/super.c:1299 vfs_get_tree+0x90/0x2b0 fs/super.c:1800 do_new_mount+0x2be/0xb40 fs/namespace.c:3472 do_mount fs/namespace.c:3812 [inline] __do_sys_mount fs/namespace.c:4020 [inline] __se_sys_mount+0x2d6/0x3c0 fs/namespace.c:3997 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f -> #3 (&oi->ip_xattr_sem){++++}-{3:3}: lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5759 down_read+0xb1/0xa40 kernel/locking/rwsem.c:1526 ocfs2_init_acl+0x397/0x930 fs/ocfs2/acl.c:366 ocfs2_mknod+0x1c05/0x2b40 fs/ocfs2/namei.c:408 ocfs2_mkdir+0x1ab/0x480 fs/ocfs2/namei.c:655 vfs_mkdir+0x2f9/0x4f0 fs/namei.c:4210 do_mkdirat+0x264/0x3a0 fs/namei.c:4233 __do_sys_mkdir fs/namei.c:4253 [inline] __se_sys_mkdir fs/namei.c:4251 [inline] __x64_sys_mkdir+0x6c/0x80 fs/namei.c:4251 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f -> #2 (jbd2_handle){++++}-{0:0}: lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5759 start_this_handle+0x1eb4/0x2110 fs/jbd2/transaction.c:448 jbd2__journal_start+0x2da/0x5d0 fs/jbd2/transaction.c:505 jbd2_journal_start+0x29/0x40 fs/jbd2/transaction.c:544 ocfs2_start_trans+0x3c9/0x700 fs/ocfs2/journal.c:352 ocfs2_mknod+0x150c/0x2b40 fs/ocfs2/namei.c:359 ocfs2_mkdir+0x1ab/0x480 fs/ocfs2/namei.c:655 vfs_mkdir+0x2f9/0x4f0 fs/namei.c:4210 do_mkdirat+0x264/0x3a0 fs/namei.c:4233 __do_sys_mkdir fs/namei.c:4253 [inline] __se_sys_mkdir fs/namei.c:4251 [inline] __x64_sys_mkdir+0x6c/0x80 fs/namei.c:4251 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f -> #1 (&journal->j_trans_barrier){.+.+}-{3:3}: lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5759 down_read+0xb1/0xa40 kernel/locking/rwsem.c:1526 ocfs2_start_trans+0x3be/0x700 fs/ocfs2/journal.c:350 ocfs2_mknod+0x150c/0x2b40 fs/ocfs2/namei.c:359 ocfs2_mkdir+0x1ab/0x480 fs/ocfs2/namei.c:655 vfs_mkdir+0x2f9/0x4f0 fs/namei.c:4210 do_mkdirat+0x264/0x3a0 fs/namei.c:4233 __do_sys_mkdir fs/namei.c:4253 [inline] __se_sys_mkdir fs/namei.c:4251 [inline] __x64_sys_mkdir+0x6c/0x80 fs/namei.c:4251 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f -> #0 (sb_internal#2){.+.+}-{0:0}: check_prev_add kernel/locking/lockdep.c:3133 [inline] check_prevs_add kernel/locking/lockdep.c:3252 [inline] validate_chain+0x18e0/0x5900 kernel/locking/lockdep.c:3868 __lock_acquire+0x137a/0x2040 kernel/locking/lockdep.c:5142 lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5759 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1676 [inline] sb_start_intwrite include/linux/fs.h:1859 [inline] ocfs2_start_trans+0x2b9/0x700 fs/ocfs2/journal.c:348 ocfs2_setattr+0xcb1/0x1f50 fs/ocfs2/file.c:1259 notify_change+0xbca/0xe90 fs/attr.c:503 ovl_do_notify_change fs/overlayfs/overlayfs.h:203 [inline] ovl_workdir_create+0x782/0x980 fs/overlayfs/super.c:350 ovl_make_workdir fs/overlayfs/super.c:656 [inline] ovl_get_workdir+0x311/0x1920 fs/overlayfs/super.c:814 ovl_fill_super+0x12a8/0x3560 fs/overlayfs/super.c:1382 vfs_get_super fs/super.c:1280 [inline] get_tree_nodev+0xb7/0x140 fs/super.c:1299 vfs_get_tree+0x90/0x2b0 fs/super.c:1800 do_new_mount+0x2be/0xb40 fs/namespace.c:3472 do_mount fs/namespace.c:3812 [inline] __do_sys_mount fs/namespace.c:4020 [inline] __se_sys_mount+0x2d6/0x3c0 fs/namespace.c:3997 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f other info that might help us debug this: Chain exists of: sb_internal#2 --> &oi->ip_xattr_sem --> &oi->ip_alloc_sem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&oi->ip_alloc_sem); lock(&oi->ip_xattr_sem); lock(&oi->ip_alloc_sem); rlock(sb_internal#2); *** DEADLOCK *** 5 locks held by syz.0.0/5113: #0: ffff8880009ec0e0 (&type->s_umount_key#47/1){+.+.}-{3:3}, at: alloc_super+0x221/0x9d0 fs/super.c:344 #1: ffff888012044420 (sb_writers#10){.+.+}-{0:0}, at: mnt_want_write+0x3f/0x90 fs/namespace.c:515 #2: ffff88803d8ac2c0 (&sb->s_type->i_mutex_key#19/1){+.+.}-{3:3}, at: inode_lock_nested include/linux/fs.h:835 [inline] #2: ffff88803d8ac2c0 (&sb->s_type->i_mutex_key#19/1){+.+.}-{3:3}, at: ovl_workdir_create+0x160/0x980 fs/overlayfs/super.c:290 #3: ffff88803d8adf40 (&sb->s_type->i_mutex_key#21){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:800 [inline] #3: ffff88803d8adf40 (&sb->s_type->i_mutex_key#21){+.+.}-{3:3}, at: ovl_workdir_create+0x6e3/0x980 fs/overlayfs/super.c:349 #4: ffff88803d8adbe0 (&oi->ip_alloc_sem){+.+.}-{3:3}, at: ocfs2_setattr+0xc9f/0x1f50 fs/ocfs2/file.c:1258 stack backtrace: CPU: 0 UID: 0 PID: 5113 Comm: syz.0.0 Not tainted 6.11.0-rc7-syzkaller-00020-g8d8d276ba2fb #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119 check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2186 check_prev_add kernel/locking/lockdep.c:3133 [inline] check_prevs_add kernel/locking/lockdep.c:3252 [inline] validate_chain+0x18e0/0x5900 kernel/locking/lockdep.c:3868 __lock_acquire+0x137a/0x2040 kernel/locking/lockdep.c:5142 lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5759 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1676 [inline] sb_start_intwrite include/linux/fs.h:1859 [inline] ocfs2_start_trans+0x2b9/0x700 fs/ocfs2/journal.c:348 ocfs2_setattr+0xcb1/0x1f50 fs/ocfs2/file.c:1259 notify_change+0xbca/0xe90 fs/attr.c:503 ovl_do_notify_change fs/overlayfs/overlayfs.h:203 [inline] ovl_workdir_create+0x782/0x980 fs/overlayfs/super.c:350 ovl_make_workdir fs/overlayfs/super.c:656 [inline] ovl_get_workdir+0x311/0x1920 fs/overlayfs/super.c:814 ovl_fill_super+0x12a8/0x3560 fs/overlayfs/super.c:1382 vfs_get_super fs/super.c:1280 [inline] get_tree_nodev+0xb7/0x140 fs/super.c:1299 vfs_get_tree+0x90/0x2b0 fs/super.c:1800 do_new_mount+0x2be/0xb40 fs/namespace.c:3472 do_mount fs/namespace.c:3812 [inline] __do_sys_mount fs/namespace.c:4020 [inline] __se_sys_mount+0x2d6/0x3c0 fs/namespace.c:3997 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f082557def9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f08263b3038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 00007f0825735f80 RCX: 00007f082557def9 RDX: 0000000020000080 RSI: 00000000200000c0 RDI: 0000000000000000 RBP: 00007f08255f0b56 R08: 0000000020000a00 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f0825735f80 R15: 00007ffcf3da0618 overlayfs: upper fs does not support tmpfile. overlayfs: upper fs does not support RENAME_WHITEOUT. overlayfs: upper fs missing required features.