ocfs2: Mounting device (7,3) on (node local, slot 0) with writeback data mode. ====================================================== WARNING: possible circular locking dependency detected 5.15.167-syzkaller #0 Not tainted ------------------------------------------------------ syz.3.633/5573 is trying to acquire lock: ffff888060ed9538 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_init_acl+0x398/0x930 fs/ocfs2/acl.c:365 but task is already holding lock: ffff888078ed8990 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0x12b9/0x1570 fs/jbd2/transaction.c:462 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (jbd2_handle){++++}-{0:0}: lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 start_this_handle+0x12e1/0x1570 fs/jbd2/transaction.c:464 jbd2__journal_start+0x2d1/0x5c0 fs/jbd2/transaction.c:521 jbd2_journal_start+0x25/0x30 fs/jbd2/transaction.c:560 ocfs2_start_trans+0x3c2/0x6f0 fs/ocfs2/journal.c:354 ocfs2_mknod+0x15bb/0x2cd0 fs/ocfs2/namei.c:359 ocfs2_mkdir+0x194/0x430 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4065 do_mkdirat+0x260/0x520 fs/namei.c:4090 __do_sys_mkdir fs/namei.c:4110 [inline] __se_sys_mkdir fs/namei.c:4108 [inline] __x64_sys_mkdir+0x6a/0x80 fs/namei.c:4108 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 -> #3 (&journal->j_trans_barrier){.+.+}-{3:3}: lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 down_read+0x45/0x2e0 kernel/locking/rwsem.c:1498 ocfs2_start_trans+0x3b7/0x6f0 fs/ocfs2/journal.c:352 ocfs2_mknod+0x15bb/0x2cd0 fs/ocfs2/namei.c:359 ocfs2_mkdir+0x194/0x430 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4065 do_mkdirat+0x260/0x520 fs/namei.c:4090 __do_sys_mkdir fs/namei.c:4110 [inline] __se_sys_mkdir fs/namei.c:4108 [inline] __x64_sys_mkdir+0x6a/0x80 fs/namei.c:4108 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 -> #2 (sb_internal#4){.+.+}-{0:0}: lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1811 [inline] sb_start_intwrite include/linux/fs.h:1928 [inline] ocfs2_start_trans+0x2b2/0x6f0 fs/ocfs2/journal.c:350 ocfs2_xattr_set+0x118a/0x1930 fs/ocfs2/xattr.c:3639 __vfs_setxattr+0x3e7/0x420 fs/xattr.c:182 __vfs_setxattr_noperm+0x12a/0x5e0 fs/xattr.c:216 vfs_setxattr+0x21d/0x420 fs/xattr.c:303 do_setxattr fs/xattr.c:588 [inline] setxattr+0x27e/0x2e0 fs/xattr.c:611 path_setxattr+0x1bc/0x2a0 fs/xattr.c:630 __do_sys_lsetxattr fs/xattr.c:653 [inline] __se_sys_lsetxattr fs/xattr.c:649 [inline] __x64_sys_lsetxattr+0xb4/0xd0 fs/xattr.c:649 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 -> #1 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#4){+.+.}-{3:3}: lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 down_write+0x38/0x60 kernel/locking/rwsem.c:1551 inode_lock include/linux/fs.h:789 [inline] ocfs2_reserve_suballoc_bits+0x18e/0x4c70 fs/ocfs2/suballoc.c:782 ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 fs/ocfs2/suballoc.c:978 ocfs2_init_xattr_set_ctxt+0x38f/0x8c0 fs/ocfs2/xattr.c:3273 ocfs2_xattr_set+0xf46/0x1930 fs/ocfs2/xattr.c:3630 __vfs_setxattr+0x3e7/0x420 fs/xattr.c:182 __vfs_setxattr_noperm+0x12a/0x5e0 fs/xattr.c:216 vfs_setxattr+0x21d/0x420 fs/xattr.c:303 do_setxattr fs/xattr.c:588 [inline] setxattr+0x27e/0x2e0 fs/xattr.c:611 path_setxattr+0x1bc/0x2a0 fs/xattr.c:630 __do_sys_lsetxattr fs/xattr.c:653 [inline] __se_sys_lsetxattr fs/xattr.c:649 [inline] __x64_sys_lsetxattr+0xb4/0xd0 fs/xattr.c:649 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 -> #0 (&oi->ip_xattr_sem){++++}-{3:3}: check_prev_add kernel/locking/lockdep.c:3053 [inline] check_prevs_add kernel/locking/lockdep.c:3172 [inline] validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 down_read+0x45/0x2e0 kernel/locking/rwsem.c:1498 ocfs2_init_acl+0x398/0x930 fs/ocfs2/acl.c:365 ocfs2_mknod+0x1e8f/0x2cd0 fs/ocfs2/namei.c:408 ocfs2_create+0x194/0x430 fs/ocfs2/namei.c:672 lookup_open fs/namei.c:3462 [inline] open_last_lookups fs/namei.c:3532 [inline] path_openat+0x130a/0x2f20 fs/namei.c:3739 do_filp_open+0x21c/0x460 fs/namei.c:3769 do_sys_openat2+0x13b/0x4f0 fs/open.c:1253 do_sys_open fs/open.c:1269 [inline] __do_sys_open fs/open.c:1277 [inline] __se_sys_open fs/open.c:1273 [inline] __x64_sys_open+0x221/0x270 fs/open.c:1273 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 other info that might help us debug this: Chain exists of: &oi->ip_xattr_sem --> &journal->j_trans_barrier --> jbd2_handle Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(jbd2_handle); lock(&journal->j_trans_barrier); lock(jbd2_handle); lock(&oi->ip_xattr_sem); *** DEADLOCK *** 8 locks held by syz.3.633/5573: #0: ffff8880282aa460 (sb_writers#22){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 fs/namespace.c:377 #1: ffff888060ed9808 (&type->i_mutex_dir_key#16){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #1: ffff888060ed9808 (&type->i_mutex_dir_key#16){+.+.}-{3:3}, at: open_last_lookups fs/namei.c:3529 [inline] #1: ffff888060ed9808 (&type->i_mutex_dir_key#16){+.+.}-{3:3}, at: path_openat+0x824/0x2f20 fs/namei.c:3739 #2: ffff888060de6d88 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #2: ffff888060de6d88 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x18e/0x4c70 fs/ocfs2/suballoc.c:782 #3: ffff888060eded88 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#4){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #3: ffff888060eded88 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#4){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x18e/0x4c70 fs/ocfs2/suballoc.c:782 #4: ffff888060de5108 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#5){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:789 [inline] #4: ffff888060de5108 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#5){+.+.}-{3:3}, at: ocfs2_reserve_local_alloc_bits+0x12e/0x27a0 fs/ocfs2/localalloc.c:635 #5: ffff8880282aa650 (sb_internal#4){.+.+}-{0:0}, at: ocfs2_mknod+0x15bb/0x2cd0 fs/ocfs2/namei.c:359 #6: ffff8880614b3ce8 (&journal->j_trans_barrier){.+.+}-{3:3}, at: ocfs2_start_trans+0x3b7/0x6f0 fs/ocfs2/journal.c:352 #7: ffff888078ed8990 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0x12b9/0x1570 fs/jbd2/transaction.c:462 stack backtrace: CPU: 1 PID: 5573 Comm: syz.3.633 Not tainted 5.15.167-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2d0 lib/dump_stack.c:106 check_noncircular+0x2f8/0x3b0 kernel/locking/lockdep.c:2133 check_prev_add kernel/locking/lockdep.c:3053 [inline] check_prevs_add kernel/locking/lockdep.c:3172 [inline] validate_chain+0x1649/0x5930 kernel/locking/lockdep.c:3788 __lock_acquire+0x1295/0x1ff0 kernel/locking/lockdep.c:5012 lock_acquire+0x1db/0x4f0 kernel/locking/lockdep.c:5623 down_read+0x45/0x2e0 kernel/locking/rwsem.c:1498 ocfs2_init_acl+0x398/0x930 fs/ocfs2/acl.c:365 ocfs2_mknod+0x1e8f/0x2cd0 fs/ocfs2/namei.c:408 ocfs2_create+0x194/0x430 fs/ocfs2/namei.c:672 lookup_open fs/namei.c:3462 [inline] open_last_lookups fs/namei.c:3532 [inline] path_openat+0x130a/0x2f20 fs/namei.c:3739 do_filp_open+0x21c/0x460 fs/namei.c:3769 do_sys_openat2+0x13b/0x4f0 fs/open.c:1253 do_sys_open fs/open.c:1269 [inline] __do_sys_open fs/open.c:1277 [inline] __se_sys_open fs/open.c:1273 [inline] __x64_sys_open+0x221/0x270 fs/open.c:1273 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x66/0xd0 RIP: 0033:0x7fb502ca3ef9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fb50111c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 00007fb502e5bf80 RCX: 00007fb502ca3ef9 RDX: 0000000000000000 RSI: 000000000014927e RDI: 0000000020000180 RBP: 00007fb502d16b76 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 00007fb502e5bf80 R15: 00007ffd524493e8