loop0: detected capacity change from 0 to 264192 ====================================================== WARNING: possible circular locking dependency detected 6.2.0-rc4-next-20230117 #1 Not tainted ------------------------------------------------------ syz-executor.7/18054 is trying to acquire lock: ffff88800ff623f8 (&journal->j_checkpoint_mutex){+.+.}-{3:3}, at: __jbd2_log_wait_for_space+0x238/0x460 but task is already holding lock: ffff88801be42bc0 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: ext4_file_write_iter+0x7c6/0x1930 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: down_read+0x9c/0x450 ext4_bmap+0x52/0x470 bmap+0xb0/0x130 jbd2_journal_bmap+0xac/0x190 jbd2_journal_flush+0x860/0xc10 __ext4_ioctl+0x9e3/0x43e0 __x64_sys_ioctl+0x19e/0x210 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc -> #0 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: __lock_acquire+0x2a52/0x5e90 lock_acquire.part.0+0x120/0x340 mutex_lock_io_nested+0x14c/0x1300 __jbd2_log_wait_for_space+0x238/0x460 add_transaction_credits+0xa42/0xb80 start_this_handle+0x3ac/0x14c0 jbd2__journal_start+0x394/0x6b0 __ext4_journal_start_sb+0x4c2/0x6f0 ext4_convert_unwritten_extents+0x191/0x580 ext4_dio_write_end_io+0x12e/0x180 iomap_dio_complete+0x197/0x920 iomap_dio_rw+0x73/0xa0 ext4_file_write_iter+0xb5d/0x1930 do_iter_readv_writev+0x211/0x3c0 do_iter_write+0x18b/0x700 vfs_iter_write+0x74/0xb0 iter_file_splice_write+0x73e/0xcb0 direct_splice_actor+0x113/0x180 splice_direct_to_actor+0x33a/0x8c0 do_splice_direct+0x1bc/0x290 do_sendfile+0xb1d/0x12c0 __x64_sys_sendfile64+0x1d5/0x210 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#6); lock(&journal->j_checkpoint_mutex); lock(&sb->s_type->i_mutex_key#6); lock(&journal->j_checkpoint_mutex); *** DEADLOCK *** 2 locks held by syz-executor.7/18054: #0: ffff88800ff56438 (sb_writers#3){.+.+}-{0:0}, at: __x64_sys_sendfile64+0x1d5/0x210 #1: ffff88801be42bc0 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: ext4_file_write_iter+0x7c6/0x1930 stack backtrace: CPU: 0 PID: 18054 Comm: syz-executor.7 Not tainted 6.2.0-rc4-next-20230117 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0x8f/0xb7 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a52/0x5e90 lock_acquire.part.0+0x120/0x340 mutex_lock_io_nested+0x14c/0x1300 __jbd2_log_wait_for_space+0x238/0x460 add_transaction_credits+0xa42/0xb80 start_this_handle+0x3ac/0x14c0 jbd2__journal_start+0x394/0x6b0 __ext4_journal_start_sb+0x4c2/0x6f0 ext4_convert_unwritten_extents+0x191/0x580 ext4_dio_write_end_io+0x12e/0x180 iomap_dio_complete+0x197/0x920 iomap_dio_rw+0x73/0xa0 ext4_file_write_iter+0xb5d/0x1930 do_iter_readv_writev+0x211/0x3c0 do_iter_write+0x18b/0x700 vfs_iter_write+0x74/0xb0 iter_file_splice_write+0x73e/0xcb0 direct_splice_actor+0x113/0x180 splice_direct_to_actor+0x33a/0x8c0 do_splice_direct+0x1bc/0x290 do_sendfile+0xb1d/0x12c0 __x64_sys_sendfile64+0x1d5/0x210 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f59e7b8db19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f59e5103188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: ffffffffffffffda RBX: 00007f59e7ca0f60 RCX: 00007f59e7b8db19 RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 RBP: 00007f59e7be7f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000100000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffcb5771d8f R14: 00007f59e5103300 R15: 0000000000022000 loop0: detected capacity change from 0 to 264192 loop0: detected capacity change from 0 to 264192 __nla_validate_parse: 1 callbacks suppressed netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 9pnet: Could not find request transport: uni‚x 9pnet: Could not find request transport: uni‚x device lo left promiscuous mode device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode audit: type=1400 audit(1673956423.992:50): avc: denied { watch_reads } for pid=20558 comm="syz-executor.1" path="/syzkaller-testdir661109594/syzkaller.QvudBW/443" dev="sda" ino=16046 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 device lo left promiscuous mode device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready