BTRFS info (device loop5): using free space tree BTRFS info (device loop5): has skinny extents ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/22880 is trying to acquire lock: 00000000102a9cb9 (&fs_info->qgroup_ioctl_lock){+.+.}, at: btrfs_limit_qgroup+0x63/0x7b0 fs/btrfs/qgroup.c:1467 but task is already holding lock: 000000006f32916b (sb_internal#3){.+.+}, at: sb_start_intwrite include/linux/fs.h:1626 [inline] 000000006f32916b (sb_internal#3){.+.+}, at: start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sb_internal#3){.+.+}: sb_start_intwrite include/linux/fs.h:1626 [inline] start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 btrfs_quota_enable+0x169/0x10b0 fs/btrfs/qgroup.c:905 btrfs_ioctl_quota_ctl fs/btrfs/ioctl.c:5233 [inline] btrfs_ioctl+0x622c/0x76d0 fs/btrfs/ioctl.c:6021 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&fs_info->qgroup_ioctl_lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 btrfs_limit_qgroup+0x63/0x7b0 fs/btrfs/qgroup.c:1467 btrfs_ioctl_qgroup_limit fs/btrfs/ioctl.c:5386 [inline] btrfs_ioctl+0x3c0c/0x76d0 fs/btrfs/ioctl.c:6027 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_internal#3); lock(&fs_info->qgroup_ioctl_lock); lock(sb_internal#3); lock(&fs_info->qgroup_ioctl_lock); *** DEADLOCK *** 2 locks held by syz-executor.5/22880: #0: 00000000666842ee (sb_writers#15){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline] #0: 00000000666842ee (sb_writers#15){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418 #1: 000000006f32916b (sb_internal#3){.+.+}, at: sb_start_intwrite include/linux/fs.h:1626 [inline] #1: 000000006f32916b (sb_internal#3){.+.+}, at: start_transaction+0xa37/0xf90 fs/btrfs/transaction.c:528 stack backtrace: CPU: 1 PID: 22880 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 btrfs_limit_qgroup+0x63/0x7b0 fs/btrfs/qgroup.c:1467 btrfs_ioctl_qgroup_limit fs/btrfs/ioctl.c:5386 [inline] btrfs_ioctl+0x3c0c/0x76d0 fs/btrfs/ioctl.c:6027 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f0b3c1410c9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f0b3a6b3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f0b3c260f80 RCX: 00007f0b3c1410c9 RDX: 0000000020000000 RSI: 000000008030942b RDI: 0000000000000004 RBP: 00007f0b3c19cae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff78592dcf R14: 00007f0b3a6b3300 R15: 0000000000022000 BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (22906) BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by systemd-udevd (22954) BTRFS info (device loop3): using free space tree BTRFS info (device loop3): has skinny extents BTRFS info (device loop4): using free space tree BTRFS info (device loop4): has skinny extents BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (23010) BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by systemd-udevd (23072) BTRFS error (device loop4): fail to start transaction for status update: -28 BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (23027) BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by systemd-udevd (23056) device lo entered promiscuous mode Y4`Ҙ: renamed from lo BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (23090) BTRFS info (device loop5): using free space tree BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by systemd-udevd (23132) BTRFS info (device loop5): has skinny extents BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (23112) BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by systemd-udevd (23119) BTRFS info (device loop4): using free space tree BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (23190) BTRFS info (device loop4): has skinny extents BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by systemd-udevd (23231) BTRFS warning (device ): duplicate device /dev/loop1 devid 1 generation 8 scanned by systemd-udevd (23227) BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (23211) BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by systemd-udevd (23273) BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by systemd-udevd (23225) BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (23215) BTRFS error (device loop4): fail to start transaction for status update: -28 BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (23282) BTRFS info (device loop5): using free space tree BTRFS info (device loop5): has skinny extents BTRFS info (device loop3): using free space tree BTRFS info (device loop3): has skinny extents BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (23335) BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by systemd-udevd (23408) BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (23341) BTRFS info (device loop3): using free space tree BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (23445) BTRFS info (device loop3): has skinny extents BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by systemd-udevd (23480) BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (23438) BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (23440) BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by systemd-udevd (23490) BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by systemd-udevd (23477) BTRFS info (device loop4): using free space tree BTRFS info (device loop4): has skinny extents BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (23533) BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by systemd-udevd (23603) BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (23557) BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by systemd-udevd (23598) BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (23579) BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (23622) BTRFS error (device loop4): fail to start transaction for status update: -28 BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by systemd-udevd (23601) BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by systemd-udevd (23655) BTRFS info (device loop5): using free space tree BTRFS info (device loop5): has skinny extents BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor.2 (23673) BTRFS warning (device ): duplicate device /dev/loop2 devid 1 generation 8 scanned by systemd-udevd (23724) BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by systemd-udevd (23717) BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (23675) BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (23692) BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by systemd-udevd (23754) BTRFS info (device loop2): using free space tree BTRFS info (device loop2): has skinny extents BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor.4 (23779) BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor.5 (23797) BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by systemd-udevd (23810) BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (23789) BTRFS warning (device ): duplicate device /dev/loop4 devid 1 generation 8 scanned by systemd-udevd (23844) BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by systemd-udevd (23814) BTRFS warning (device ): duplicate device /dev/loop5 devid 1 generation 8 scanned by systemd-udevd (23926) BTRFS info (device loop2): using free space tree BTRFS info (device loop2): has skinny extents BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by systemd-udevd (23939) BTRFS warning (device ): duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor.3 (23918)