R13: 00000000200001c0 R14: 00007fafb2a13000 R15: 0000000020000600 /dev/loop7: Can't open blockdev loop4: detected capacity change from 0 to 40 ====================================================== WARNING: possible circular locking dependency detected 6.2.0-rc6-next-20230202 #1 Not tainted ------------------------------------------------------ syz-executor.1/10462 is trying to acquire lock: ffff8880100fc170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x162/0x310 but task is already holding lock: ffff8880100fab90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&sbi->s_writepages_rwsem){++++}-{0:0}: ext4_writepages+0x1a9/0x5e0 do_writepages+0x1ad/0x650 filemap_fdatawrite_wbc+0x14b/0x1b0 __filemap_fdatawrite_range+0xba/0x100 ext4_alloc_da_blocks+0x1bc/0x300 ext4_ind_migrate+0x706/0x840 ext4_fileattr_set+0x1521/0x19f0 vfs_fileattr_set+0x7a2/0xbd0 do_vfs_ioctl+0xfc1/0x1690 __x64_sys_ioctl+0x110/0x210 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc -> #2 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: down_read+0x3d/0x50 ext4_bmap+0x52/0x470 bmap+0xb0/0x130 jbd2_journal_bmap+0xac/0x1d0 jbd2_journal_flush+0x87f/0xc90 __ext4_ioctl+0x9fd/0x4330 __x64_sys_ioctl+0x19e/0x210 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc -> #1 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: mutex_lock_io_nested+0x149/0x1300 jbd2_journal_flush+0x19e/0xc90 __ext4_ioctl+0x9fd/0x4330 __x64_sys_ioctl+0x19e/0x210 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc -> #0 (&journal->j_barrier){+.+.}-{3:3}: __lock_acquire+0x2da7/0x63b0 lock_acquire.part.0+0xec/0x320 __mutex_lock+0x133/0x14a0 jbd2_journal_lock_updates+0x162/0x310 ext4_change_inode_journal_flag+0x187/0x550 ext4_fileattr_set+0x14fa/0x19f0 vfs_fileattr_set+0x7a2/0xbd0 do_vfs_ioctl+0xfc1/0x1690 __x64_sys_ioctl+0x110/0x210 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc other info that might help us debug this: Chain exists of: &journal->j_barrier --> &sb->s_type->i_mutex_key#6 --> &sbi->s_writepages_rwsem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sbi->s_writepages_rwsem); lock(&sb->s_type->i_mutex_key#6); lock(&sbi->s_writepages_rwsem); lock(&journal->j_barrier); *** DEADLOCK *** 4 locks held by syz-executor.1/10462: #0: ffff8880100f8438 (sb_writers#3){.+.+}-{0:0}, at: do_vfs_ioctl+0xf86/0x1690 #1: ffff88804506c990 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: vfs_fileattr_set+0x14c/0xbd0 #2: ffff88804506cb30 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_change_inode_journal_flag+0x126/0x550 #3: ffff8880100fab90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 stack backtrace: CPU: 0 PID: 10462 Comm: syz-executor.1 Not tainted 6.2.0-rc6-next-20230202 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0x91/0xf0 check_noncircular+0x263/0x2e0 __lock_acquire+0x2da7/0x63b0 lock_acquire.part.0+0xec/0x320 __mutex_lock+0x133/0x14a0 jbd2_journal_lock_updates+0x162/0x310 ext4_change_inode_journal_flag+0x187/0x550 ext4_fileattr_set+0x14fa/0x19f0 vfs_fileattr_set+0x7a2/0xbd0 do_vfs_ioctl+0xfc1/0x1690 __x64_sys_ioctl+0x110/0x210 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f099c2ccb19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f0999842188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f099c3dff60 RCX: 00007f099c2ccb19 RDX: 0000000020000000 RSI: 0000000040086602 RDI: 0000000000000004 RBP: 00007f099c326f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffda43577ff R14: 00007f0999842300 R15: 0000000000022000 EXT4-fs (loop3): VFS: Can't find ext4 filesystem FAULT_INJECTION: forcing a failure. name fail_usercopy, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 10471 Comm: syz-executor.0 Not tainted 6.2.0-rc6-next-20230202 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xc1/0xf0 should_fail_ex+0x4b4/0x5b0 _copy_from_user+0x2e/0x180 copy_mount_options+0x76/0x180 __x64_sys_mount+0x1ac/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f15995eb04a Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f1596b5efa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 0000000020000580 RCX: 00007f15995eb04a RDX: 0000000020000180 RSI: 00000000200001c0 RDI: 00007f1596b5f000 RBP: 00007f1596b5f040 R08: 00007f1596b5f040 R09: 0000000020000180 R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000180 R13: 00000000200001c0 R14: 00007f1596b5f000 R15: 0000000020000600 loop5: detected capacity change from 0 to 40 EXT4-fs (loop0): VFS: Can't find ext4 filesystem loop2: detected capacity change from 0 to 38 loop5: detected capacity change from 0 to 40 EXT4-fs (loop2): VFS: Can't find ext4 filesystem FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 10491 Comm: syz-executor.6 Not tainted 6.2.0-rc6-next-20230202 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xc1/0xf0 should_fail_ex+0x4b4/0x5b0 should_failslab+0x9/0x20 __kmem_cache_alloc_node+0x5b/0x310 kmalloc_trace+0x26/0x120 alloc_super+0x52/0xb00 sget_fc+0x142/0x7a0 get_tree_bdev+0x1bf/0x750 EXT4-fs (loop7): VFS: Can't find ext4 filesystem vfs_get_tree+0x92/0x360 path_mount+0x132c/0x1e40 __x64_sys_mount+0x286/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7fbbda84904a Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fbbd7dbcfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 0000000020000580 RCX: 00007fbbda84904a RDX: 0000000020000180 RSI: 00000000200001c0 RDI: 00007fbbd7dbd000 RBP: 00007fbbd7dbd040 R08: 00007fbbd7dbd040 R09: 0000000020000180 R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000180 R13: 00000000200001c0 R14: 00007fbbd7dbd000 R15: 0000000020000600 EXT4-fs (loop3): VFS: Can't find ext4 filesystem EXT4-fs (loop0): VFS: Can't find ext4 filesystem loop4: detected capacity change from 0 to 40 loop2: detected capacity change from 0 to 41 EXT4-fs (loop2): VFS: Can't find ext4 filesystem loop5: detected capacity change from 0 to 40 EXT4-fs (loop3): VFS: Can't find ext4 filesystem EXT4-fs (loop7): VFS: Can't find ext4 filesystem loop2: detected capacity change from 0 to 42 EXT4-fs (loop2): VFS: Can't find ext4 filesystem loop4: detected capacity change from 0 to 40 EXT4-fs (loop0): VFS: Can't find ext4 filesystem