RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000004 RBP: 00007f8b12436ae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd5e6533af R14: 00007f8b1092c300 R15: 0000000000022000 ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.4/14101 is trying to acquire lock: 00000000bf418246 (&fs_info->qgroup_ioctl_lock){+.+.}, at: btrfs_remove_qgroup+0xae/0x770 fs/btrfs/qgroup.c:1415 but task is already holding lock: 00000000d0cba2da (sb_internal#4){.+.+}, at: sb_start_intwrite include/linux/fs.h:1626 [inline] 00000000d0cba2da (sb_internal#4){.+.+}, at: start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sb_internal#4){.+.+}: sb_start_intwrite include/linux/fs.h:1626 [inline] start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 btrfs_quota_enable+0x169/0x10b0 fs/btrfs/qgroup.c:905 btrfs_ioctl_quota_ctl fs/btrfs/ioctl.c:5233 [inline] btrfs_ioctl+0x622c/0x76d0 fs/btrfs/ioctl.c:6021 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&fs_info->qgroup_ioctl_lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 btrfs_remove_qgroup+0xae/0x770 fs/btrfs/qgroup.c:1415 btrfs_ioctl_qgroup_create fs/btrfs/ioctl.c:5337 [inline] btrfs_ioctl+0x661c/0x76d0 fs/btrfs/ioctl.c:6025 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_internal#4); lock(&fs_info->qgroup_ioctl_lock); lock(sb_internal#4); lock(&fs_info->qgroup_ioctl_lock); *** DEADLOCK *** 2 locks held by syz-executor.4/14101: #0: 0000000072349593 (sb_writers#28){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline] #0: 0000000072349593 (sb_writers#28){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418 #1: 00000000d0cba2da (sb_internal#4){.+.+}, at: sb_start_intwrite include/linux/fs.h:1626 [inline] #1: 00000000d0cba2da (sb_internal#4){.+.+}, at: start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 stack backtrace: CPU: 1 PID: 14101 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 btrfs_remove_qgroup+0xae/0x770 fs/btrfs/qgroup.c:1415 btrfs_ioctl_qgroup_create fs/btrfs/ioctl.c:5337 [inline] btrfs_ioctl+0x661c/0x76d0 fs/btrfs/ioctl.c:6025 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7ff5f3f070a9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ff5eb058168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007ff5f4027050 RCX: 00007ff5f3f070a9 RDX: 00000000200011c0 RSI: 000000004010942a RDI: 0000000000000004 RBP: 00007ff5f3f62ae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc7acc959f R14: 00007ff5eb058300 R15: 0000000000022000 BTRFS error (device loop4): fail to start transaction for status update: -28 netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. BTRFS info (device loop4): using free space tree BTRFS info (device loop4): has skinny extents netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. BTRFS info (device loop4): using free space tree BTRFS info (device loop4): has skinny extents BTRFS error (device loop4): fail to start transaction for status update: -28 x_tables: duplicate underflow at hook 1 x_tables: duplicate underflow at hook 1 x_tables: duplicate underflow at hook 1 XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount XFS (loop2): Quotacheck needed: Please wait. ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de XFS (loop2): Quotacheck: Done. XFS (loop2): Unmounting Filesystem EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1232: inode #15: comm syz-executor.4: iget: bad i_size value: -144115742126637056 EXT4-fs error (device loop4): ext4_orphan_get:1235: comm syz-executor.4: couldn't read orphan inode 15 (err -117) EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_map_blocks:613: inode #2: block 3: comm syz-executor.4: lblock 0 mapped to illegal pblock 3 (length 1) ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount XFS (loop2): Quotacheck needed: Please wait. XFS (loop2): Quotacheck: Done. XFS (loop2): Unmounting Filesystem ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1232: inode #15: comm syz-executor.4: iget: bad i_size value: -144115742126637056 EXT4-fs error (device loop4): ext4_orphan_get:1235: comm syz-executor.4: couldn't read orphan inode 15 (err -117) EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_map_blocks:613: inode #2: block 3: comm syz-executor.4: lblock 0 mapped to illegal pblock 3 (length 1) XFS (loop2): Mounting V4 Filesystem XFS (loop2): Ending clean mount XFS (loop2): Quotacheck needed: Please wait. XFS (loop2): Quotacheck: Done. XFS (loop2): Unmounting Filesystem ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): orphan cleanup on readonly fs EXT4-fs error (device loop5): ext4_orphan_get:1232: inode #15: comm syz-executor.5: iget: bad i_size value: -144115742126637056 EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem EXT4-fs error (device loop5): ext4_orphan_get:1235: comm syz-executor.5: couldn't read orphan inode 15 (err -117) EXT4-fs (loop1): orphan cleanup on readonly fs EXT4-fs error (device loop1): ext4_orphan_get:1232: inode #15: comm syz-executor.1: iget: bad i_size value: -144115742126637056 EXT4-fs error (device loop1): ext4_orphan_get:1235: comm syz-executor.1: couldn't read orphan inode 15 (err -117) EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop1): ext4_map_blocks:613: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop5): ext4_map_blocks:613: inode #2: block 3: comm syz-executor.5: lblock 0 mapped to illegal pblock 3 (length 1) ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): orphan cleanup on readonly fs EXT4-fs (loop1): orphan cleanup on readonly fs EXT4-fs error (device loop1): ext4_orphan_get:1232: inode #15: comm syz-executor.1: iget: bad i_size value: -144115742126637056 EXT4-fs error (device loop5): ext4_orphan_get:1232: inode #15: comm syz-executor.5: iget: bad i_size value: -144115742126637056 EXT4-fs error (device loop1): ext4_orphan_get:1235: comm syz-executor.1: couldn't read orphan inode 15 (err -117) EXT4-fs error (device loop5): ext4_orphan_get:1235: comm syz-executor.5: couldn't read orphan inode 15 (err -117) EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue autofs4:pid:14586:autofs_fill_super: called with bogus options EXT4-fs error (device loop5): ext4_map_blocks:613: inode #2: block 3: comm syz-executor.5: lblock 0 mapped to illegal pblock 3 (length 1) EXT4-fs error (device loop1): ext4_map_blocks:613: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): orphan cleanup on readonly fs EXT4-fs error (device loop5): ext4_orphan_get:1232: inode #15: comm syz-executor.5: iget: bad i_size value: -144115742126637056 EXT4-fs (loop1): orphan cleanup on readonly fs EXT4-fs error (device loop1): ext4_orphan_get:1232: inode #15: comm syz-executor.1: iget: bad i_size value: -144115742126637056 EXT4-fs error (device loop5): ext4_orphan_get:1235: comm syz-executor.5: couldn't read orphan inode 15 (err -117) EXT4-fs error (device loop1): ext4_orphan_get:1235: comm syz-executor.1: couldn't read orphan inode 15 (err -117) EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop1): ext4_map_blocks:613: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) EXT4-fs error (device loop5): ext4_map_blocks:613: inode #2: block 3: comm syz-executor.5: lblock 0 mapped to illegal pblock 3 (length 1) ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): orphan cleanup on readonly fs EXT4-fs error (device loop5): ext4_orphan_get:1232: inode #15: comm syz-executor.5: iget: bad i_size value: -144115742126637056 EXT4-fs (loop1): orphan cleanup on readonly fs EXT4-fs error (device loop1): ext4_orphan_get:1232: inode #15: comm syz-executor.1: iget: bad i_size value: -144115742126637056 EXT4-fs error (device loop5): ext4_orphan_get:1235: comm syz-executor.5: couldn't read orphan inode 15 (err -117) EXT4-fs error (device loop1): ext4_orphan_get:1235: comm syz-executor.1: couldn't read orphan inode 15 (err -117) EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de EXT4-fs (loop5): Unrecognized mount option "ÿÿ01777777777777777777777" or missing value ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de ieee802154 phy0 wpan0: encryption failed: -22 ieee802154 phy1 wpan1: encryption failed: -22 EXT4-fs (loop5): Unrecognized mount option "ÿÿ01777777777777777777777" or missing value ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de EXT4-fs (loop5): Unrecognized mount option "ÿÿ01777777777777777777777" or missing value ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de