====================================================== WARNING: possible circular locking dependency detected 6.1.111-syzkaller #0 Not tainted ------------------------------------------------------ syz.3.243/5125 is trying to acquire lock: ffff888070edc2c8 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:758 [inline] ffff888070edc2c8 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}, at: ocfs2_reserve_suballoc_bits+0x182/0x5190 fs/ocfs2/suballoc.c:782 but task is already holding lock: ffff888057bbeab8 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_xattr_set+0x62f/0x1930 fs/ocfs2/xattr.c:3579 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #5 (&oi->ip_xattr_sem){++++}-{3:3}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 down_read+0xad/0xa30 kernel/locking/rwsem.c:1520 ocfs2_init_acl+0x398/0x930 fs/ocfs2/acl.c:365 ocfs2_mknod+0x1f75/0x2e20 fs/ocfs2/namei.c:408 ocfs2_mkdir+0x1c0/0x4e0 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4108 do_mkdirat+0x225/0x360 fs/namei.c:4133 __do_sys_mkdirat fs/namei.c:4148 [inline] __se_sys_mkdirat fs/namei.c:4146 [inline] __x64_sys_mkdirat+0x85/0x90 fs/namei.c:4146 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 -> #4 (jbd2_handle){++++}-{0:0}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 start_this_handle+0x1f71/0x21b0 fs/jbd2/transaction.c:463 jbd2__journal_start+0x2d1/0x5c0 fs/jbd2/transaction.c:520 jbd2_journal_start+0x25/0x30 fs/jbd2/transaction.c:559 ocfs2_start_trans+0x3c0/0x6f0 fs/ocfs2/journal.c:354 ocfs2_mknod+0x1638/0x2e20 fs/ocfs2/namei.c:359 ocfs2_mkdir+0x1c0/0x4e0 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4108 do_mkdirat+0x225/0x360 fs/namei.c:4133 __do_sys_mkdirat fs/namei.c:4148 [inline] __se_sys_mkdirat fs/namei.c:4146 [inline] __x64_sys_mkdirat+0x85/0x90 fs/namei.c:4146 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 -> #3 (&journal->j_trans_barrier){.+.+}-{3:3}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 down_read+0xad/0xa30 kernel/locking/rwsem.c:1520 ocfs2_start_trans+0x3b5/0x6f0 fs/ocfs2/journal.c:352 ocfs2_mknod+0x1638/0x2e20 fs/ocfs2/namei.c:359 ocfs2_mkdir+0x1c0/0x4e0 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4108 do_mkdirat+0x225/0x360 fs/namei.c:4133 __do_sys_mkdirat fs/namei.c:4148 [inline] __se_sys_mkdirat fs/namei.c:4146 [inline] __x64_sys_mkdirat+0x85/0x90 fs/namei.c:4146 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 -> #2 (sb_internal#5){.+.+}-{0:0}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1891 [inline] sb_start_intwrite include/linux/fs.h:2013 [inline] ocfs2_start_trans+0x2b0/0x6f0 fs/ocfs2/journal.c:350 ocfs2_mknod+0x1638/0x2e20 fs/ocfs2/namei.c:359 ocfs2_mkdir+0x1c0/0x4e0 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4108 do_mkdirat+0x225/0x360 fs/namei.c:4133 __do_sys_mkdirat fs/namei.c:4148 [inline] __se_sys_mkdirat fs/namei.c:4146 [inline] __x64_sys_mkdirat+0x85/0x90 fs/namei.c:4146 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 -> #1 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#4){+.+.}-{3:3}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 down_write+0x36/0x60 kernel/locking/rwsem.c:1573 inode_lock include/linux/fs.h:758 [inline] ocfs2_reserve_local_alloc_bits+0x127/0x29d0 fs/ocfs2/localalloc.c:635 ocfs2_reserve_clusters_with_limit+0x1b4/0xb50 fs/ocfs2/suballoc.c:1162 ocfs2_mknod+0x15b5/0x2e20 fs/ocfs2/namei.c:352 ocfs2_mkdir+0x1c0/0x4e0 fs/ocfs2/namei.c:655 vfs_mkdir+0x3b6/0x590 fs/namei.c:4108 do_mkdirat+0x225/0x360 fs/namei.c:4133 __do_sys_mkdirat fs/namei.c:4148 [inline] __se_sys_mkdirat fs/namei.c:4146 [inline] __x64_sys_mkdirat+0x85/0x90 fs/namei.c:4146 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 -> #0 (&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3){+.+.}-{3:3}: check_prev_add kernel/locking/lockdep.c:3090 [inline] check_prevs_add kernel/locking/lockdep.c:3209 [inline] validate_chain+0x1661/0x5950 kernel/locking/lockdep.c:3825 __lock_acquire+0x125b/0x1f80 kernel/locking/lockdep.c:5049 lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 down_write+0x36/0x60 kernel/locking/rwsem.c:1573 inode_lock include/linux/fs.h:758 [inline] ocfs2_reserve_suballoc_bits+0x182/0x5190 fs/ocfs2/suballoc.c:782 ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 fs/ocfs2/suballoc.c:978 ocfs2_init_xattr_set_ctxt+0x3ab/0x950 fs/ocfs2/xattr.c:3273 ocfs2_xattr_set+0xf46/0x1930 fs/ocfs2/xattr.c:3630 __vfs_setxattr+0x3e7/0x420 fs/xattr.c:182 __vfs_setxattr_noperm+0x12a/0x5e0 fs/xattr.c:216 vfs_setxattr+0x21d/0x420 fs/xattr.c:309 do_setxattr fs/xattr.c:594 [inline] setxattr+0x250/0x2b0 fs/xattr.c:617 path_setxattr+0x1bc/0x2a0 fs/xattr.c:636 __do_sys_lsetxattr fs/xattr.c:659 [inline] __se_sys_lsetxattr fs/xattr.c:655 [inline] __x64_sys_lsetxattr+0xb4/0xd0 fs/xattr.c:655 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 other info that might help us debug this: Chain exists of: &ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3 --> jbd2_handle --> &oi->ip_xattr_sem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&oi->ip_xattr_sem); lock(jbd2_handle); lock(&oi->ip_xattr_sem); lock(&ocfs2_sysfile_lock_key[args->fi_sysfile_type]#3); *** DEADLOCK *** 3 locks held by syz.3.243/5125: #0: ffff888078be0460 (sb_writers#30){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 fs/namespace.c:393 #1: ffff888057bbed88 (&sb->s_type->i_mutex_key#38){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:758 [inline] #1: ffff888057bbed88 (&sb->s_type->i_mutex_key#38){+.+.}-{3:3}, at: vfs_setxattr+0x1dd/0x420 fs/xattr.c:308 #2: ffff888057bbeab8 (&oi->ip_xattr_sem){++++}-{3:3}, at: ocfs2_xattr_set+0x62f/0x1930 fs/ocfs2/xattr.c:3579 stack backtrace: CPU: 0 PID: 5125 Comm: syz.3.243 Not tainted 6.1.111-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106 check_noncircular+0x2fa/0x3b0 kernel/locking/lockdep.c:2170 check_prev_add kernel/locking/lockdep.c:3090 [inline] check_prevs_add kernel/locking/lockdep.c:3209 [inline] validate_chain+0x1661/0x5950 kernel/locking/lockdep.c:3825 __lock_acquire+0x125b/0x1f80 kernel/locking/lockdep.c:5049 lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 down_write+0x36/0x60 kernel/locking/rwsem.c:1573 inode_lock include/linux/fs.h:758 [inline] ocfs2_reserve_suballoc_bits+0x182/0x5190 fs/ocfs2/suballoc.c:782 ocfs2_reserve_new_metadata_blocks+0x418/0x9b0 fs/ocfs2/suballoc.c:978 ocfs2_init_xattr_set_ctxt+0x3ab/0x950 fs/ocfs2/xattr.c:3273 ocfs2_xattr_set+0xf46/0x1930 fs/ocfs2/xattr.c:3630 __vfs_setxattr+0x3e7/0x420 fs/xattr.c:182 __vfs_setxattr_noperm+0x12a/0x5e0 fs/xattr.c:216 vfs_setxattr+0x21d/0x420 fs/xattr.c:309 do_setxattr fs/xattr.c:594 [inline] setxattr+0x250/0x2b0 fs/xattr.c:617 path_setxattr+0x1bc/0x2a0 fs/xattr.c:636 __do_sys_lsetxattr fs/xattr.c:659 [inline] __se_sys_lsetxattr fs/xattr.c:655 [inline] __x64_sys_lsetxattr+0xb4/0xd0 fs/xattr.c:655 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 RIP: 0033:0x7fdd99d7dff9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fdd9ab6c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd RAX: ffffffffffffffda RBX: 00007fdd99f36058 RCX: 00007fdd99d7dff9 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000020000080 RBP: 00007fdd99df0296 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 00007fdd99f36058 R15: 00007ffec46b77e8 syz.3.243: attempt to access beyond end of device loop3: rw=0, sector=71, nr_sectors = 1 limit=11 (syz.3.243,5125,0):ocfs2_assign_bh:2414 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_inode_lock_full_nested:2509 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_reserve_suballoc_bits:789 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_reserve_cluster_bitmap_bits:1133 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_reserve_clusters_with_limit:1202 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_reserve_clusters_with_limit:1215 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_block_group_alloc:675 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_block_group_alloc:758 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_reserve_suballoc_bits:833 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_reserve_suballoc_bits:850 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_reserve_new_metadata_blocks:990 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_reserve_new_metadata_blocks:1013 ERROR: status = -5 (syz.3.243,5125,0):ocfs2_init_xattr_set_ctxt:3276 ERROR: status = -5 (syz.3.243,5125,1):ocfs2_xattr_set:3633 ERROR: status = -5 syz.3.243: attempt to access beyond end of device loop3: rw=0, sector=71, nr_sectors = 1 limit=11 (syz.3.243,5125,1):ocfs2_assign_bh:2414 ERROR: status = -5 (syz.3.243,5125,1):ocfs2_inode_lock_full_nested:2509 ERROR: status = -5 (syz.3.243,5125,1):ocfs2_shutdown_local_alloc:411 ERROR: status = -5 syz.3.243: attempt to access beyond end of device loop3: rw=1, sector=17024, nr_sectors = 1 limit=11 Buffer I/O error on dev loop3, logical block 17024, lost sync page write (syz.3.243,5125,1):ocfs2_write_block:78 ERROR: status = -5 (syz.3.243,5125,1):ocfs2_update_disk_slot:199 ERROR: status = -5 (syz.3.243,5125,1):ocfs2_put_slot:517 ERROR: status = -5 (syz.3.243,5125,1):ocfs2_journal_shutdown:1051 ERROR: status = -5 ocfs2: Unmounting device (7,3) on (node local)