ocfs2: Mounting device (7,0) on (node local, slot 0) with ordered data mode. ====================================================== WARNING: possible circular locking dependency detected 6.1.110-syzkaller #0 Not tainted ------------------------------------------------------ syz.0.2593/11185 is trying to acquire lock: ffff88807f680660 (&oi->ip_alloc_sem){++++}-{3:3}, at: ocfs2_try_remove_refcount_tree+0xb2/0x330 fs/ocfs2/refcounttree.c:931 but task is already holding lock: ffff88807f6806f8 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_try_remove_refcount_tree+0xa1/0x330 fs/ocfs2/refcounttree.c:930 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (&oi->ip_xattr_sem){++++}-{3:3}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 down_read+0xad/0xa30 kernel/locking/rwsem.c:1520 ocfs2_init_acl+0x398/0x930 fs/ocfs2/acl.c:365 ocfs2_mknod+0x1f75/0x2e20 fs/ocfs2/namei.c:408 ocfs2_mkdir+0x1c0/0x4e0 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4108 do_mkdirat+0x225/0x360 fs/namei.c:4133 __do_sys_mkdir fs/namei.c:4153 [inline] __se_sys_mkdir fs/namei.c:4151 [inline] __x64_sys_mkdir+0x6a/0x80 fs/namei.c:4151 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 -> #3 (jbd2_handle){++++}-{0:0}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 start_this_handle+0x1f71/0x21b0 fs/jbd2/transaction.c:463 jbd2__journal_start+0x2d1/0x5c0 fs/jbd2/transaction.c:520 jbd2_journal_start+0x25/0x30 fs/jbd2/transaction.c:559 ocfs2_start_trans+0x3c0/0x6f0 fs/ocfs2/journal.c:354 ocfs2_mknod+0x1638/0x2e20 fs/ocfs2/namei.c:359 ocfs2_mkdir+0x1c0/0x4e0 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4108 do_mkdirat+0x225/0x360 fs/namei.c:4133 __do_sys_mkdir fs/namei.c:4153 [inline] __se_sys_mkdir fs/namei.c:4151 [inline] __x64_sys_mkdir+0x6a/0x80 fs/namei.c:4151 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 -> #2 (&journal->j_trans_barrier){.+.+}-{3:3}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 down_read+0xad/0xa30 kernel/locking/rwsem.c:1520 ocfs2_start_trans+0x3b5/0x6f0 fs/ocfs2/journal.c:352 ocfs2_mknod+0x1638/0x2e20 fs/ocfs2/namei.c:359 ocfs2_mkdir+0x1c0/0x4e0 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4108 do_mkdirat+0x225/0x360 fs/namei.c:4133 __do_sys_mkdir fs/namei.c:4153 [inline] __se_sys_mkdir fs/namei.c:4151 [inline] __x64_sys_mkdir+0x6a/0x80 fs/namei.c:4151 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 -> #1 (sb_internal#2){.+.+}-{0:0}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1891 [inline] sb_start_intwrite include/linux/fs.h:2013 [inline] ocfs2_start_trans+0x2b0/0x6f0 fs/ocfs2/journal.c:350 ocfs2_write_begin_inline fs/ocfs2/aops.c:1482 [inline] ocfs2_try_to_write_inline_data fs/ocfs2/aops.c:1585 [inline] ocfs2_write_begin_nolock+0x2073/0x4e40 fs/ocfs2/aops.c:1671 ocfs2_write_begin+0x201/0x390 fs/ocfs2/aops.c:1905 generic_perform_write+0x2fc/0x5e0 mm/filemap.c:3817 __generic_file_write_iter+0x176/0x400 mm/filemap.c:3945 ocfs2_file_write_iter+0x17c6/0x2020 fs/ocfs2/file.c:2456 call_write_iter include/linux/fs.h:2265 [inline] new_sync_write fs/read_write.c:491 [inline] vfs_write+0x857/0xbc0 fs/read_write.c:584 ksys_write+0x19c/0x2c0 fs/read_write.c:637 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 -> #0 (&oi->ip_alloc_sem){++++}-{3:3}: check_prev_add kernel/locking/lockdep.c:3090 [inline] check_prevs_add kernel/locking/lockdep.c:3209 [inline] validate_chain+0x1661/0x5950 kernel/locking/lockdep.c:3825 __lock_acquire+0x125b/0x1f80 kernel/locking/lockdep.c:5049 lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 down_write+0x36/0x60 kernel/locking/rwsem.c:1573 ocfs2_try_remove_refcount_tree+0xb2/0x330 fs/ocfs2/refcounttree.c:931 ocfs2_truncate_file+0xea2/0x1630 fs/ocfs2/file.c:517 ocfs2_setattr+0x18bc/0x1f80 fs/ocfs2/file.c:1209 notify_change+0xce3/0xfc0 fs/attr.c:499 do_truncate+0x21c/0x300 fs/open.c:65 handle_truncate fs/namei.c:3287 [inline] do_open fs/namei.c:3632 [inline] path_openat+0x27e2/0x2e60 fs/namei.c:3785 do_filp_open+0x230/0x480 fs/namei.c:3812 do_sys_openat2+0x13b/0x4f0 fs/open.c:1318 do_sys_open fs/open.c:1334 [inline] __do_sys_openat fs/open.c:1350 [inline] __se_sys_openat fs/open.c:1345 [inline] __x64_sys_openat+0x243/0x290 fs/open.c:1345 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 other info that might help us debug this: Chain exists of: &oi->ip_alloc_sem --> jbd2_handle --> &oi->ip_xattr_sem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&oi->ip_xattr_sem); lock(jbd2_handle); lock(&oi->ip_xattr_sem); lock(&oi->ip_alloc_sem); *** DEADLOCK *** 3 locks held by syz.0.2593/11185: #0: ffff88807dcd8460 (sb_writers#15){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 fs/namespace.c:393 #1: ffff88807f6809c8 (&sb->s_type->i_mutex_key#38){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:758 [inline] #1: ffff88807f6809c8 (&sb->s_type->i_mutex_key#38){+.+.}-{3:3}, at: do_truncate+0x208/0x300 fs/open.c:63 #2: ffff88807f6806f8 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_try_remove_refcount_tree+0xa1/0x330 fs/ocfs2/refcounttree.c:930 stack backtrace: CPU: 1 PID: 11185 Comm: syz.0.2593 Not tainted 6.1.110-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106 check_noncircular+0x2fa/0x3b0 kernel/locking/lockdep.c:2170 check_prev_add kernel/locking/lockdep.c:3090 [inline] check_prevs_add kernel/locking/lockdep.c:3209 [inline] validate_chain+0x1661/0x5950 kernel/locking/lockdep.c:3825 __lock_acquire+0x125b/0x1f80 kernel/locking/lockdep.c:5049 lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 down_write+0x36/0x60 kernel/locking/rwsem.c:1573 ocfs2_try_remove_refcount_tree+0xb2/0x330 fs/ocfs2/refcounttree.c:931 ocfs2_truncate_file+0xea2/0x1630 fs/ocfs2/file.c:517 ocfs2_setattr+0x18bc/0x1f80 fs/ocfs2/file.c:1209 notify_change+0xce3/0xfc0 fs/attr.c:499 do_truncate+0x21c/0x300 fs/open.c:65 handle_truncate fs/namei.c:3287 [inline] do_open fs/namei.c:3632 [inline] path_openat+0x27e2/0x2e60 fs/namei.c:3785 do_filp_open+0x230/0x480 fs/namei.c:3812 do_sys_openat2+0x13b/0x4f0 fs/open.c:1318 do_sys_open fs/open.c:1334 [inline] __do_sys_openat fs/open.c:1350 [inline] __se_sys_openat fs/open.c:1345 [inline] __x64_sys_openat+0x243/0x290 fs/open.c:1345 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 RIP: 0033:0x7f4121b7def9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f41229b8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f4121d35f80 RCX: 00007f4121b7def9 RDX: 0000000000026300 RSI: 0000000020000680 RDI: ffffffffffffff9c RBP: 00007f4121bf0b76 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f4121d35f80 R15: 00007ffc683953b8