====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc1-next-20220818 #1 Not tainted ------------------------------------------------------ syz-executor.5/17735 is trying to acquire lock: ffff88800fe1e170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x15e/0x310 but task is already holding lock: ffff88800fe1cbd0 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x177/0x530 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&sbi->s_writepages_rwsem){++++}-{0:0}: percpu_down_write+0x4d/0x3d0 ext4_ind_migrate+0x237/0x830 ext4_fileattr_set+0x1434/0x18a0 vfs_fileattr_set+0x77c/0xb80 do_vfs_ioctl+0xfc2/0x1610 __x64_sys_ioctl+0x10c/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: down_read+0x98/0x450 ext4_bmap+0x4e/0x470 bmap+0xac/0x120 jbd2_journal_bmap+0xa8/0x180 jbd2_journal_flush+0x853/0xc00 __ext4_ioctl+0x9e9/0x4090 __x64_sys_ioctl+0x19a/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #1 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: mutex_lock_io_nested+0x148/0x1310 jbd2_journal_flush+0x19a/0xc00 __ext4_ioctl+0x9e9/0x4090 __x64_sys_ioctl+0x19a/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 (&journal->j_barrier){+.+.}-{3:3}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 __mutex_lock+0x136/0x14d0 jbd2_journal_lock_updates+0x15e/0x310 ext4_change_inode_journal_flag+0x17f/0x530 ext4_fileattr_set+0x140d/0x18a0 vfs_fileattr_set+0x77c/0xb80 do_vfs_ioctl+0xfc2/0x1610 __x64_sys_ioctl+0x10c/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: &journal->j_barrier --> &sb->s_type->i_mutex_key#6 --> &sbi->s_writepages_rwsem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sbi->s_writepages_rwsem); lock(&sb->s_type->i_mutex_key#6); lock(&sbi->s_writepages_rwsem); lock(&journal->j_barrier); *** DEADLOCK *** 4 locks held by syz-executor.5/17735: #0: ffff88800fe1a438 (sb_writers#3){.+.+}-{0:0}, at: do_vfs_ioctl+0xf87/0x1610 #1: ffff888045b6a1d0 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: vfs_fileattr_set+0x148/0xb80 #2: ffff888045b6a370 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_change_inode_journal_flag+0x11e/0x530 #3: ffff88800fe1cbd0 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x177/0x530 stack backtrace: CPU: 1 PID: 17735 Comm: syz-executor.5 Not tainted 6.0.0-rc1-next-20220818 #1 BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1521 in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 17735, name: syz-executor.5 preempt_count: 1, expected: 0 RCU nest depth: 0, expected: 0 INFO: lockdep is turned off. irq event stamp: 585 hardirqs last enabled at (585): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (584): [] _raw_spin_lock_irqsave+0x52/0x60 softirqs last enabled at (574): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (533): [] __irq_exit_rcu+0x11b/0x180 Preemption disabled at: [] __mutex_lock+0x109/0x14d0 CPU: 1 PID: 17735 Comm: syz-executor.5 Not tainted 6.0.0-rc1-next-20220818 #1 syz-executor.5[17735] cmdline: /syz-executor.5 exec Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __might_resched.cold+0x222/0x26b down_read_killable+0x75/0x490 __access_remote_vm+0xac/0x6f0 get_mm_cmdline.part.0+0x214/0x600 get_task_cmdline_kernel+0x1e9/0x230 dump_stack_print_cmdline.part.0+0x82/0x150 dump_stack_print_info+0x185/0x190 dump_stack_lvl+0x7f/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 __mutex_lock+0x136/0x14d0 jbd2_journal_lock_updates+0x15e/0x310 ext4_change_inode_journal_flag+0x17f/0x530 ext4_fileattr_set+0x140d/0x18a0 vfs_fileattr_set+0x77c/0xb80 do_vfs_ioctl+0xfc2/0x1610 __x64_sys_ioctl+0x10c/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f01bcfb6b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f01ba52c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f01bd0c9f60 RCX: 00007f01bcfb6b19 RDX: 0000000020000080 RSI: 0000000040086602 RDI: 0000000000000004 RBP: 00007f01bd010f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe67eb96bf R14: 00007f01ba52c300 R15: 0000000000022000 syz-executor.5[17735] cmdline: /syz-executor.5 exec Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 __mutex_lock+0x136/0x14d0 jbd2_journal_lock_updates+0x15e/0x310 ext4_change_inode_journal_flag+0x17f/0x530 ext4_fileattr_set+0x140d/0x18a0 vfs_fileattr_set+0x77c/0xb80 do_vfs_ioctl+0xfc2/0x1610 __x64_sys_ioctl+0x10c/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f01bcfb6b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f01ba52c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f01bd0c9f60 RCX: 00007f01bcfb6b19 RDX: 0000000020000080 RSI: 0000000040086602 RDI: 0000000000000004 RBP: 00007f01bd010f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe67eb96bf R14: 00007f01ba52c300 R15: 0000000000022000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=17726 comm=syz-executor.1 EXT4-fs (sda): can't mount with journal_async_commit in data=ordered mode EXT4-fs (sda): can't mount with journal_async_commit in data=ordered mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=17747 comm=syz-executor.1 EXT4-fs (sda): can't mount with journal_async_commit in data=ordered mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. EXT4-fs (sda): can't mount with journal_async_commit in data=ordered mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=17773 comm=syz-executor.1 EXT4-fs (sda): can't mount with journal_async_commit in data=ordered mode netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 'syz-executor.5': attribute type 58 has an invalid length. perf: interrupt took too long (5079 > 5078), lowering kernel.perf_event_max_sample_rate to 39000 perf: interrupt took too long (8027 > 7982), lowering kernel.perf_event_max_sample_rate to 24000 perf: interrupt took too long (10051 > 10033), lowering kernel.perf_event_max_sample_rate to 19000 perf: interrupt took too long (12595 > 12563), lowering kernel.perf_event_max_sample_rate to 15000 perf: interrupt took too long (15800 > 15743), lowering kernel.perf_event_max_sample_rate to 12000 sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 blk_print_req_error: 129 callbacks suppressed I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 sr 1:0:0:0: [sr0] tag#0 unaligned transfer I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 buffer_io_error: 134 callbacks suppressed Buffer I/O error on dev sr0, logical block 0, async page read sr 1:0:0:0: [sr0] tag#0 unaligned transfer I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 Buffer I/O error on dev sr0, logical block 1, async page read sr 1:0:0:0: [sr0] tag#0 unaligned transfer I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 Buffer I/O error on dev sr0, logical block 2, async page read sr 1:0:0:0: [sr0] tag#0 unaligned transfer I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 5 prio class 2 Buffer I/O error on dev sr0, logical block 3, async page read Buffer I/O error on dev sr0, logical block 4, async page read Buffer I/O error on dev sr0, logical block 5, async page read Buffer I/O error on dev sr0, logical block 6, async page read Buffer I/O error on dev sr0, logical block 7, async page read sr 1:0:0:0: [sr0] tag#0 unaligned transfer I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 Buffer I/O error on dev sr0, logical block 0, async page read sr 1:0:0:0: [sr0] tag#0 unaligned transfer I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 Buffer I/O error on dev sr0, logical block 1, async page read sr 1:0:0:0: [sr0] tag#0 unaligned transfer I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 sr 1:0:0:0: [sr0] tag#0 unaligned transfer I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 sr 1:0:0:0: [sr0] tag#0 unaligned transfer I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer sr 1:0:0:0: [sr0] tag#0 unaligned transfer