audit: type=1800 audit(1672714143.678:497): pid=2817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14531 res=0 BTRFS info (device loop1): using free space tree BTRFS info (device loop1): has skinny extents BTRFS error (device loop1): fail to start transaction for status update: -28 ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.1/2741 is trying to acquire lock: 000000005ab7283f (&fs_info->qgroup_ioctl_lock){+.+.}, at: btrfs_remove_qgroup+0xae/0x770 fs/btrfs/qgroup.c:1415 but task is already holding lock: 00000000df33438f (sb_internal#4){.+.+}, at: sb_start_intwrite include/linux/fs.h:1626 [inline] 00000000df33438f (sb_internal#4){.+.+}, at: start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sb_internal#4){.+.+}: sb_start_intwrite include/linux/fs.h:1626 [inline] start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 btrfs_quota_enable+0x169/0x10b0 fs/btrfs/qgroup.c:905 btrfs_ioctl_quota_ctl fs/btrfs/ioctl.c:5233 [inline] btrfs_ioctl+0x622c/0x76d0 fs/btrfs/ioctl.c:6021 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&fs_info->qgroup_ioctl_lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 btrfs_remove_qgroup+0xae/0x770 fs/btrfs/qgroup.c:1415 btrfs_ioctl_qgroup_create fs/btrfs/ioctl.c:5337 [inline] btrfs_ioctl+0x661c/0x76d0 fs/btrfs/ioctl.c:6025 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_internal#4); lock(&fs_info->qgroup_ioctl_lock); lock(sb_internal#4); lock(&fs_info->qgroup_ioctl_lock); *** DEADLOCK *** 2 locks held by syz-executor.1/2741: #0: 00000000c5c8c7ae (sb_writers#24){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline] #0: 00000000c5c8c7ae (sb_writers#24){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418 #1: 00000000df33438f (sb_internal#4){.+.+}, at: sb_start_intwrite include/linux/fs.h:1626 [inline] #1: 00000000df33438f (sb_internal#4){.+.+}, at: start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 stack backtrace: CPU: 1 PID: 2741 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 btrfs_remove_qgroup+0xae/0x770 fs/btrfs/qgroup.c:1415 btrfs_ioctl_qgroup_create fs/btrfs/ioctl.c:5337 [inline] btrfs_ioctl+0x661c/0x76d0 fs/btrfs/ioctl.c:6025 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f88705050a9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f886ea77168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f8870624f80 RCX: 00007f88705050a9 RDX: 00000000200011c0 RSI: 000000004010942a RDI: 0000000000000004 RBP: 00007f8870560ae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd26fe6ecf R14: 00007f886ea77300 R15: 0000000000022000 IPVS: ftp: loaded support on port[0] = 21 blktrace: Concurrent blktraces are not allowed on loop1 device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready audit: type=1804 audit(1672714146.048:498): pid=2962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3758048916/syzkaller.i36iFB/1324/bus" dev="sda1" ino=14802 res=1 audit: type=1804 audit(1672714146.078:499): pid=2962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3758048916/syzkaller.i36iFB/1324/bus" dev="sda1" ino=14802 res=1 IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready BTRFS info (device loop1): using free space tree BTRFS info (device loop1): has skinny extents device team0 left promiscuous mode device team_slave_0 left promiscuous mode device team_slave_1 left promiscuous mode device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode BTRFS error (device loop1): open_ctree failed IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready device team0 left promiscuous mode device team_slave_0 left promiscuous mode device team_slave_1 left promiscuous mode audit: type=1804 audit(1672714147.518:500): pid=3048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3758048916/syzkaller.i36iFB/1325/bus" dev="sda1" ino=14963 res=1 audit: type=1804 audit(1672714147.518:501): pid=3048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3758048916/syzkaller.i36iFB/1325/bus" dev="sda1" ino=14963 res=1 audit: type=1804 audit(1672714147.768:502): pid=3078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3758048916/syzkaller.i36iFB/1326/bus" dev="sda1" ino=14883 res=1 audit: type=1804 audit(1672714147.788:503): pid=3079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3758048916/syzkaller.i36iFB/1326/bus" dev="sda1" ino=14883 res=1 BTRFS info (device loop1): using free space tree IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready BTRFS info (device loop1): has skinny extents BTRFS error (device loop1): fail to start transaction for status update: -28 IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready audit: type=1800 audit(1672714149.078:504): pid=3092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14498 res=0 audit: type=1800 audit(1672714149.098:505): pid=3092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14498 res=0 audit: type=1800 audit(1672714149.098:506): pid=3092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14498 res=0 IPVS: ftp: loaded support on port[0] = 21 audit: type=1800 audit(1672714149.658:507): pid=3243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14947 res=0 IPVS: ftp: loaded support on port[0] = 21 device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode device team0 left promiscuous mode device team_slave_0 left promiscuous mode device team_slave_1 left promiscuous mode device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode kauditd_printk_skb: 43 callbacks suppressed audit: type=1800 audit(1672714151.599:551): pid=3383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15395 res=0 device team0 left promiscuous mode device team_slave_0 left promiscuous mode device team_slave_1 left promiscuous mode audit: type=1800 audit(1672714151.699:552): pid=3396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15427 res=0 audit: type=1804 audit(1672714151.759:553): pid=3396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3758048916/syzkaller.i36iFB/1330/file0" dev="sda1" ino=15427 res=1 BTRFS info (device loop4): unrecognized mount option 'user_subvol_rm_2' BTRFS error (device loop4): open_ctree failed syz-executor.1 (3298): drop_caches: 2 syz-executor.1 (3298): drop_caches: 2 device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode device team0 left promiscuous mode device team_slave_0 left promiscuous mode device team_slave_1 left promiscuous mode audit: type=1800 audit(1672714152.899:554): pid=3438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15299 res=0 device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode audit: type=1804 audit(1672714152.929:555): pid=3438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2636575541/syzkaller.C9V9rz/1378/file0" dev="sda1" ino=15299 res=1 device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. audit: type=1804 audit(1672714152.939:556): pid=3438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2636575541/syzkaller.C9V9rz/1378/file0" dev="sda1" ino=15299 res=1 syz-executor.1 (3432): drop_caches: 2 syz-executor.1 (3432): drop_caches: 2 device team0 left promiscuous mode device team_slave_0 left promiscuous mode device team_slave_1 left promiscuous mode audit: type=1804 audit(1672714152.939:557): pid=3438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2636575541/syzkaller.C9V9rz/1378/file0" dev="sda1" ino=15299 res=1 device team0 left promiscuous mode device team_slave_0 left promiscuous mode audit: type=1804 audit(1672714152.939:558): pid=3438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2636575541/syzkaller.C9V9rz/1378/file0" dev="sda1" ino=15299 res=1 device team_slave_1 left promiscuous mode audit: type=1804 audit(1672714152.939:559): pid=3438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2636575541/syzkaller.C9V9rz/1378/file0" dev="sda1" ino=15299 res=1 audit: type=1804 audit(1672714152.939:560): pid=3438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2636575541/syzkaller.C9V9rz/1378/file0" dev="sda1" ino=15299 res=1 BTRFS info (device loop4): unrecognized mount option 'user_subvol_rm_2' BTRFS error (device loop4): open_ctree failed device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode device team0 left promiscuous mode device team_slave_0 left promiscuous mode device team_slave_1 left promiscuous mode device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode BTRFS info (device loop4): unrecognized mount option 'user_subvol_rm_2' BTRFS error (device loop4): open_ctree failed syz-executor.2 (3439): drop_caches: 2 syz-executor.2 (3439): drop_caches: 2 device team0 left promiscuous mode device team_slave_0 left promiscuous mode device team_slave_1 left promiscuous mode device lo entered promiscuous mode IPVS: ftp: loaded support on port[0] = 21 IPVS: length: 89 != 8 Y4cRݘOC: renamed from lo netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. bond0: interface bond_slave_0 is now down bond0: interface bond_slave_1 is now down