audit: type=1804 audit(1678017948.847:551): pid=20333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2922136786/syzkaller.tVU2Ax/163/bus" dev="sda1" ino=14858 res=1 ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.4/20377 is trying to acquire lock: 000000008e1a6ccc (&fs_info->qgroup_ioctl_lock){+.+.}, at: btrfs_qgroup_inherit+0xde/0x1c60 fs/btrfs/qgroup.c:2284 but task is already holding lock: 000000006e67ea9d (sb_internal#4){.+.+}, at: sb_start_intwrite include/linux/fs.h:1626 [inline] 000000006e67ea9d (sb_internal#4){.+.+}, at: start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sb_internal#4){.+.+}: sb_start_intwrite include/linux/fs.h:1626 [inline] start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 btrfs_quota_enable+0x169/0x10b0 fs/btrfs/qgroup.c:905 btrfs_ioctl_quota_ctl fs/btrfs/ioctl.c:5233 [inline] btrfs_ioctl+0x622c/0x76d0 fs/btrfs/ioctl.c:6021 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&fs_info->qgroup_ioctl_lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 btrfs_qgroup_inherit+0xde/0x1c60 fs/btrfs/qgroup.c:2284 create_subvol+0x3aa/0x1850 fs/btrfs/ioctl.c:617 btrfs_mksubvol+0xe1d/0x1160 fs/btrfs/ioctl.c:1007 btrfs_ioctl_snap_create_transid+0x2a7/0x430 fs/btrfs/ioctl.c:1771 btrfs_ioctl_snap_create_v2+0x2db/0x5d0 fs/btrfs/ioctl.c:1885 btrfs_ioctl+0x26f6/0x76d0 fs/btrfs/ioctl.c:5934 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_internal#4); lock(&fs_info->qgroup_ioctl_lock); lock(sb_internal#4); lock(&fs_info->qgroup_ioctl_lock); *** DEADLOCK *** 4 locks held by syz-executor.4/20377: #0: 00000000ea33daa7 (sb_writers#20){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline] #0: 00000000ea33daa7 (sb_writers#20){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418 #1: 0000000016465a45 (&type->i_mutex_dir_key#11/1){+.+.}, at: btrfs_mksubvol+0x156/0x1160 fs/btrfs/ioctl.c:975 #2: 00000000b5083fb6 (&fs_info->subvol_sem){++++}, at: btrfs_mksubvol+0x35b/0x1160 fs/btrfs/ioctl.c:998 #3: 000000006e67ea9d (sb_internal#4){.+.+}, at: sb_start_intwrite include/linux/fs.h:1626 [inline] #3: 000000006e67ea9d (sb_internal#4){.+.+}, at: start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 stack backtrace: CPU: 0 PID: 20377 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 btrfs_qgroup_inherit+0xde/0x1c60 fs/btrfs/qgroup.c:2284 create_subvol+0x3aa/0x1850 fs/btrfs/ioctl.c:617 btrfs_mksubvol+0xe1d/0x1160 fs/btrfs/ioctl.c:1007 btrfs_ioctl_snap_create_transid+0x2a7/0x430 fs/btrfs/ioctl.c:1771 btrfs_ioctl_snap_create_v2+0x2db/0x5d0 fs/btrfs/ioctl.c:1885 btrfs_ioctl+0x26f6/0x76d0 fs/btrfs/ioctl.c:5934 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7ff05c9c60f9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ff05af38168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007ff05cae5f80 RCX: 00007ff05c9c60f9 RDX: 0000000020000a80 RSI: 0000000050009418 RDI: 0000000000000004 RBP: 00007ff05ca21ae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffffc6b475f R14: 00007ff05af38300 R15: 0000000000022000 32-bit node address hash set to 1000000 IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1678017949.657:552): pid=20454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir608926535/syzkaller.6ZkGmJ/212/file0/bus" dev="ramfs" ino=54803 res=1 Enabling of bearer rejected, already enabled audit: type=1804 audit(1678017949.687:553): pid=20454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir608926535/syzkaller.6ZkGmJ/212/file0/bus" dev="ramfs" ino=54803 res=1 audit: type=1804 audit(1678017950.027:554): pid=20470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2922136786/syzkaller.tVU2Ax/164/bus" dev="sda1" ino=14888 res=1 audit: type=1804 audit(1678017950.027:555): pid=20470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2922136786/syzkaller.tVU2Ax/164/bus" dev="sda1" ino=14888 res=1 audit: type=1804 audit(1678017950.027:556): pid=20470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2922136786/syzkaller.tVU2Ax/164/bus" dev="sda1" ino=14888 res=1 audit: type=1804 audit(1678017950.027:557): pid=20470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2922136786/syzkaller.tVU2Ax/164/bus" dev="sda1" ino=14888 res=1 audit: type=1804 audit(1678017950.027:558): pid=20470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2922136786/syzkaller.tVU2Ax/164/bus" dev="sda1" ino=14888 res=1 audit: type=1804 audit(1678017950.027:559): pid=20470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2922136786/syzkaller.tVU2Ax/164/bus" dev="sda1" ino=14888 res=1 BTRFS info (device loop4): enabling inode map caching BTRFS warning (device loop4): excessive commit interval 620990646 BTRFS info (device loop4): force zlib compression, level 3 BTRFS info (device loop4): using free space tree BTRFS info (device loop4): has skinny extents netlink: 'syz-executor.2': attribute type 6 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.2': attribute type 6 has an invalid length. netlink: 'syz-executor.2': attribute type 6 has an invalid length. netlink: 'syz-executor.2': attribute type 6 has an invalid length. netlink: 'syz-executor.3': attribute type 6 has an invalid length. BTRFS info (device loop4): unrecognized mount option '%9' IPVS: ftp: loaded support on port[0] = 21 BTRFS error (device loop4): open_ctree failed dccp_close: ABORT with 3 bytes unread IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO IPVS: ftp: loaded support on port[0] = 21 sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 dccp_close: ABORT with 3 bytes unread IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO IPVS: ftp: loaded support on port[0] = 21 sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 overlayfs: failed to resolve './file1': -2 9pnet: Could not find request transport: xen Enabling of bearer rejected, failed to enable media IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 overlayfs: failed to resolve './file1': -2 9pnet: Could not find request transport: xen IPVS: ftp: loaded support on port[0] = 21 9pnet: Could not find request transport: xen overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO