EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.3/7825 is trying to acquire lock: 00000000fa34c106 (&dquot->dq_lock){+.+.}, at: dquot_commit+0x4d/0x400 fs/quota/dquot.c:469 but task is already holding lock: 00000000b84197d5 (&ei->i_data_sem/2){++++}, at: ext4_map_blocks+0x740/0x1a50 fs/ext4/inode.c:650 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&ei->i_data_sem/2){++++}: ext4_map_blocks+0x33e/0x1a50 fs/ext4/inode.c:578 ext4_getblk+0xad/0x4f0 fs/ext4/inode.c:993 ext4_bread+0x7c/0x210 fs/ext4/inode.c:1043 ext4_quota_write+0x205/0x530 fs/ext4/super.c:6008 write_blk+0x10a/0x200 fs/quota/quota_tree.c:72 do_insert_tree+0xc0e/0x1150 fs/quota/quota_tree.c:344 do_insert_tree+0x85b/0x1150 fs/quota/quota_tree.c:339 do_insert_tree+0x85b/0x1150 fs/quota/quota_tree.c:339 dq_insert_tree fs/quota/quota_tree.c:365 [inline] qtree_write_dquot+0x1cb/0x570 fs/quota/quota_tree.c:384 v2_write_dquot+0x11c/0x250 fs/quota/quota_v2.c:359 dquot_acquire+0x25c/0x490 fs/quota/dquot.c:436 ext4_acquire_dquot+0x1e7/0x2d0 fs/ext4/super.c:5666 dqget+0x785/0xfc0 fs/quota/dquot.c:896 __dquot_initialize+0x3bd/0xb70 fs/quota/dquot.c:1470 ext4_orphan_cleanup fs/ext4/super.c:2681 [inline] ext4_fill_super+0x8202/0xc850 fs/ext4/super.c:4549 mount_bdev+0x2fc/0x3b0 fs/super.c:1158 mount_fs+0xa3/0x310 fs/super.c:1261 vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961 vfs_kern_mount fs/namespace.c:951 [inline] do_new_mount fs/namespace.c:2492 [inline] do_mount+0x115c/0x2f50 fs/namespace.c:2822 ksys_mount+0xcf/0x130 fs/namespace.c:3038 __do_sys_mount fs/namespace.c:3052 [inline] __se_sys_mount fs/namespace.c:3049 [inline] __x64_sys_mount+0xba/0x150 fs/namespace.c:3049 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&s->s_dquot.dqio_sem){++++}: v2_read_dquot+0x49/0x120 fs/quota/quota_v2.c:333 dquot_acquire+0x121/0x490 fs/quota/dquot.c:428 ext4_acquire_dquot+0x1e7/0x2d0 fs/ext4/super.c:5666 dqget+0x785/0xfc0 fs/quota/dquot.c:896 __dquot_initialize+0x3bd/0xb70 fs/quota/dquot.c:1470 ext4_mkdir+0xd7/0xe10 fs/ext4/namei.c:2689 vfs_mkdir+0x508/0x7a0 fs/namei.c:3819 do_mkdirat+0x262/0x2d0 fs/namei.c:3842 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&dquot->dq_lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 dquot_commit+0x4d/0x400 fs/quota/dquot.c:469 ext4_write_dquot+0x1e7/0x280 fs/ext4/super.c:5650 ext4_mark_dquot_dirty+0x111/0x1a0 fs/ext4/super.c:5701 mark_dquot_dirty fs/quota/dquot.c:341 [inline] mark_all_dquot_dirty fs/quota/dquot.c:379 [inline] __dquot_alloc_space+0x37e/0x860 fs/quota/dquot.c:1702 dquot_alloc_space_nodirty include/linux/quotaops.h:298 [inline] dquot_alloc_space include/linux/quotaops.h:311 [inline] dquot_alloc_block include/linux/quotaops.h:335 [inline] ext4_mb_new_blocks+0x58c/0x4370 fs/ext4/mballoc.c:4534 ext4_ext_map_blocks+0x2aa2/0x7390 fs/ext4/extents.c:4493 ext4_map_blocks+0x7a2/0x1a50 fs/ext4/inode.c:657 ext4_getblk+0xad/0x4f0 fs/ext4/inode.c:993 ext4_bread+0x7c/0x210 fs/ext4/inode.c:1043 ext4_append+0x155/0x370 fs/ext4/namei.c:66 ext4_init_new_dir fs/ext4/namei.c:2659 [inline] ext4_mkdir+0x5bd/0xe10 fs/ext4/namei.c:2706 vfs_mkdir+0x508/0x7a0 fs/namei.c:3819 do_mkdirat+0x262/0x2d0 fs/namei.c:3842 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &dquot->dq_lock --> &s->s_dquot.dqio_sem --> &ei->i_data_sem/2 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ei->i_data_sem/2); lock(&s->s_dquot.dqio_sem); lock(&ei->i_data_sem/2); lock(&dquot->dq_lock); *** DEADLOCK *** 4 locks held by syz-executor.3/7825: #0: 00000000b406100f (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline] #0: 00000000b406100f (sb_writers#3){.+.+}, at: mnt_want_write+0x3a/0xb0 fs/namespace.c:360 #1: 000000007922d32c (&type->i_mutex_dir_key#3/1){+.+.}, at: inode_lock_nested include/linux/fs.h:783 [inline] #1: 000000007922d32c (&type->i_mutex_dir_key#3/1){+.+.}, at: filename_create+0x15a/0x490 fs/namei.c:3638 #2: 00000000b84197d5 (&ei->i_data_sem/2){++++}, at: ext4_map_blocks+0x740/0x1a50 fs/ext4/inode.c:650 #3: 00000000b0170cc3 (dquot_srcu){....}, at: i_dquot fs/quota/dquot.c:921 [inline] #3: 00000000b0170cc3 (dquot_srcu){....}, at: __dquot_alloc_space+0x1ad/0x860 fs/quota/dquot.c:1662 stack backtrace: CPU: 0 PID: 7825 Comm: syz-executor.3 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 dquot_commit+0x4d/0x400 fs/quota/dquot.c:469 ext4_write_dquot+0x1e7/0x280 fs/ext4/super.c:5650 ext4_mark_dquot_dirty+0x111/0x1a0 fs/ext4/super.c:5701 mark_dquot_dirty fs/quota/dquot.c:341 [inline] mark_all_dquot_dirty fs/quota/dquot.c:379 [inline] __dquot_alloc_space+0x37e/0x860 fs/quota/dquot.c:1702 dquot_alloc_space_nodirty include/linux/quotaops.h:298 [inline] dquot_alloc_space include/linux/quotaops.h:311 [inline] dquot_alloc_block include/linux/quotaops.h:335 [inline] ext4_mb_new_blocks+0x58c/0x4370 fs/ext4/mballoc.c:4534 ext4_ext_map_blocks+0x2aa2/0x7390 fs/ext4/extents.c:4493 ext4_map_blocks+0x7a2/0x1a50 fs/ext4/inode.c:657 ext4_getblk+0xad/0x4f0 fs/ext4/inode.c:993 ext4_bread+0x7c/0x210 fs/ext4/inode.c:1043 ext4_append+0x155/0x370 fs/ext4/namei.c:66 ext4_init_new_dir fs/ext4/namei.c:2659 [inline] ext4_mkdir+0x5bd/0xe10 fs/ext4/namei.c:2706 vfs_mkdir+0x508/0x7a0 fs/namei.c:3819 do_mkdirat+0x262/0x2d0 fs/namei.c:3842 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7efc0f9010a9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007efc0de73168 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 RAX: ffffffffffffffda RBX: 00007efc0fa20f80 RCX: 00007efc0f9010a9 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: ffffffffffffff9c RBP: 00007efc0f95cae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff2ce736df R14: 00007efc0de73300 R15: 0000000000022000 netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): Unrecognized mount option "0x0000000035e6e74d18446744073709551615ʓ+F5O+SJφ ?j]>;mЭltU„ym\LZ1=d9ѓgb;4bzhf9&V? hJZKM5" or missing value x_tables: duplicate underflow at hook 1 EXT4-fs (loop3): Unrecognized mount option "0x0000000035e6e74d18446744073709551615ʓ+F5O+SJφ ?j]>;mЭltU„ym\LZ1=d9ѓgb;4bzhf9&V? hJZKM5" or missing value x_tables: duplicate underflow at hook 2 x_tables: duplicate underflow at hook 3 x_tables: duplicate underflow at hook 1 EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue x_tables: duplicate underflow at hook 2 EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): Unrecognized mount option "$DFMa=T`2?4sa" or missing value nla_parse: 19 callbacks suppressed netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. ip6_vti0: mtu less than device minimum netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 'syz-executor.2': attribute type 6 has an invalid length. netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue IPVS: ftp: loaded support on port[0] = 21 EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): Unrecognized mount option "00000000000000000000" or missing value EXT4-fs (loop3): Unrecognized mount option "00000000000000000000" or missing value EXT4-fs (loop3): Unrecognized mount option "00000000000000000000" or missing value EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue nla_parse: 33 callbacks suppressed netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'.