audit: type=1326 audit(1624868144.459:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19536 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 x_tables: duplicate underflow at hook 3 ====================================================== WARNING: possible circular locking dependency detected 4.19.195-syzkaller #0 Not tainted ------------------------------------------------------ kworker/u4:2/44 is trying to acquire lock: 00000000b5cf0b83 ((wq_completion)"events"){+.+.}, at: flush_workqueue+0xe8/0x13e0 kernel/workqueue.c:2658 but task is already holding lock: 000000004e3a9e2b (pernet_ops_rwsem){++++}, at: cleanup_net+0xa8/0x8b0 net/core/net_namespace.c:520 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (pernet_ops_rwsem){++++}: unregister_netdevice_notifier+0x7b/0x330 net/core/dev.c:1708 raw_release+0x58/0x820 net/can/raw.c:358 __sock_release+0xcd/0x2a0 net/socket.c:579 sock_close+0x15/0x20 net/socket.c:1140 __fput+0x2ce/0x890 fs/file_table.c:278 task_work_run+0x148/0x1c0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:193 [inline] exit_to_usermode_loop+0x251/0x2a0 arch/x86/entry/common.c:167 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:271 [inline] do_syscall_64+0x538/0x620 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (&sb->s_type->i_mutex_key#13){+.+.}: inode_lock include/linux/fs.h:748 [inline] __sock_release+0x86/0x2a0 net/socket.c:578 sock_close+0x15/0x20 net/socket.c:1140 __fput+0x2ce/0x890 fs/file_table.c:278 delayed_fput+0x56/0x70 fs/file_table.c:304 process_one_work+0x864/0x1570 kernel/workqueue.c:2153 worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 -> #1 ((delayed_fput_work).work){+.+.}: worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 -> #0 ((wq_completion)"events"){+.+.}: flush_workqueue+0x117/0x13e0 kernel/workqueue.c:2661 flush_scheduled_work include/linux/workqueue.h:599 [inline] tipc_exit_net+0x38/0x60 net/tipc/core.c:100 ops_exit_list+0xa5/0x150 net/core/net_namespace.c:153 cleanup_net+0x3b4/0x8b0 net/core/net_namespace.c:553 process_one_work+0x864/0x1570 kernel/workqueue.c:2153 worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 other info that might help us debug this: Chain exists of: (wq_completion)"events" --> &sb->s_type->i_mutex_key#13 --> pernet_ops_rwsem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(pernet_ops_rwsem); lock(&sb->s_type->i_mutex_key#13); lock(pernet_ops_rwsem); lock((wq_completion)"events"); *** DEADLOCK *** 3 locks held by kworker/u4:2/44: #0: 000000009712c66b ((wq_completion)"%s""netns"){+.+.}, at: process_one_work+0x767/0x1570 kernel/workqueue.c:2124 #1: 0000000088ac1f29 (net_cleanup_work){+.+.}, at: process_one_work+0x79c/0x1570 kernel/workqueue.c:2128 #2: 000000004e3a9e2b (pernet_ops_rwsem){++++}, at: cleanup_net+0xa8/0x8b0 net/core/net_namespace.c:520 stack backtrace: CPU: 0 PID: 44 Comm: kworker/u4:2 Not tainted 4.19.195-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 flush_workqueue+0x117/0x13e0 kernel/workqueue.c:2661 flush_scheduled_work include/linux/workqueue.h:599 [inline] tipc_exit_net+0x38/0x60 net/tipc/core.c:100 ops_exit_list+0xa5/0x150 net/core/net_namespace.c:153 cleanup_net+0x3b4/0x8b0 net/core/net_namespace.c:553 process_one_work+0x864/0x1570 kernel/workqueue.c:2153 worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 audit: type=1326 audit(1624868144.459:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19536 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 encrypted_key: insufficient parameters specified x_tables: duplicate underflow at hook 3 encrypted_key: insufficient parameters specified audit: type=1326 audit(1624868144.459:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19536 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x4665d9 code=0x7ffc0000 EXT4-fs (loop0): fragment/cluster size (65536) != block size (4096) encrypted_key: insufficient parameters specified device vxlan0 entered promiscuous mode bridge0: port 2(bridge_slave_1) entered disabled state bridge0: port 1(bridge_slave_0) entered disabled state device bridge0 entered promiscuous mode encrypted_key: insufficient parameters specified IPVS: ftp: loaded support on port[0] = 21 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. encrypted_key: insufficient parameters specified netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. encrypted_key: insufficient parameters specified IPVS: ftp: loaded support on port[0] = 21 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. SQUASHFS error: lzo decompression failed, data probably corrupt netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. SQUASHFS error: squashfs_read_data failed to read block 0x60 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. SQUASHFS error: Unable to read fragment cache entry [60] SQUASHFS error: Unable to read page, block 60, size 1f SQUASHFS error: Unable to read fragment cache entry [60] SQUASHFS error: Unable to read page, block 60, size 1f kauditd_printk_skb: 59 callbacks suppressed audit: type=1800 audit(1624868147.430:139): pid=19791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="loop3" ino=5 res=0 audit: type=1804 audit(1624868147.460:140): pid=19814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/528/cgroup.controllers" dev="sda1" ino=14866 res=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. audit: type=1800 audit(1624868147.640:141): pid=19796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14497 res=0 SQUASHFS error: lzo decompression failed, data probably corrupt SQUASHFS error: squashfs_read_data failed to read block 0x60 SQUASHFS error: Unable to read fragment cache entry [60] SQUASHFS error: Unable to read page, block 60, size 1f SQUASHFS error: Unable to read fragment cache entry [60] SQUASHFS error: Unable to read page, block 60, size 1f audit: type=1800 audit(1624868147.870:142): pid=19871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="loop3" ino=5 res=0 encrypted_key: insufficient parameters specified nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.3'. loop_set_status: loop7 () has still dirty pages (nrpages=27) encrypted_key: insufficient parameters specified print_req_error: I/O error, dev loop7, sector 512 ADFS-fs: unrecognised mount option "ÈD/" or missing value encrypted_key: insufficient parameters specified BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop5 ADFS-fs: unrecognised mount option "ÈD/" or missing value BTRFS info (device loop5): unrecognized mount option 'commi3 # K\wt0000000000' BTRFS error (device loop5): open_ctree failed encrypted_key: insufficient parameters specified BTRFS info (device loop5): unrecognized mount option 'commi3 # K\wt0000000000' BTRFS error (device loop5): open_ctree failed audit: type=1804 audit(1624868148.720:143): pid=19967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir657246247/syzkaller.Vug3qR/537/file1/bus" dev="loop4" ino=3 res=1 encrypted_key: insufficient parameters specified BTRFS info (device loop5): unrecognized mount option 'commi3 # K\wt0000000000' nbd: couldn't find device at index -1577385984 BTRFS error (device loop5): open_ctree failed attempt to access beyond end of device nbd: couldn't find device at index -1577385984 loop4: rw=2049, want=92, limit=87 encrypted_key: insufficient parameters specified Buffer I/O error on dev loop4, logical block 45, lost async page write attempt to access beyond end of device loop4: rw=2049, want=94, limit=87 Buffer I/O error on dev loop4, logical block 46, lost async page write overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. encrypted_key: insufficient parameters specified audit: type=1804 audit(1624868149.100:144): pid=19967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir657246247/syzkaller.Vug3qR/537/file1/bus" dev="loop4" ino=3 res=1 attempt to access beyond end of device loop4: rw=2049, want=106, limit=87 overlayfs: missing 'lowerdir' encrypted_key: insufficient parameters specified overlayfs: 'file0' not a directory overlayfs: filesystem on './bus' not supported as upperdir encrypted_key: insufficient parameters specified mmap: syz-executor.4 (20033) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. audit: type=1800 audit(1624868149.680:145): pid=20070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14050 res=0 audit: type=1800 audit(1624868149.730:146): pid=20070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14050 res=0 audit: type=1804 audit(1624868150.090:147): pid=20102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir137713728/syzkaller.goiMvs/531/bus" dev="sda1" ino=14163 res=1 encrypted_key: insufficient parameters specified IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1624868150.290:148): pid=20102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir137713728/syzkaller.goiMvs/531/bus" dev="sda1" ino=14163 res=1 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified IPVS: ftp: loaded support on port[0] = 21 encrypted_key: insufficient parameters specified ptrace attach of "/root/syz-executor.5"[20170] was attempted by "/root/syz-executor.5"[20179] hub 9-0:1.0: USB hub found hub 9-0:1.0: 8 ports detected EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue encrypted_key: insufficient parameters specified gfs2: invalid mount option: quo gfs2: can't parse mount arguments EXT4-fs (loop5): Unrecognized mount option "" or missing value EXT4-fs (loop5): failed to parse options in superblock:  encrypted_key: insufficient parameters specified EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! EXT4-fs (loop5): mounted filesystem without journal. Opts: ; ,errors=continue encrypted_key: insufficient parameters specified overlayfs: unrecognized mount option "off" or missing value FAT-fs (loop4): bogus number of reserved sectors FAT-fs (loop4): Can't find a valid FAT filesystem encrypted_key: insufficient parameters specified nla_parse: 3 callbacks suppressed netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. encrypted_key: insufficient parameters specified EXT4-fs (loop5): Unrecognized mount option "" or missing value EXT4-fs (loop5): failed to parse options in superblock:  [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000e01c, mo2=0006] System zones: 1-2, 19-19, 35-38, 46-46 ieee802154 phy0 wpan0: encryption failed: -22 ieee802154 phy1 wpan1: encryption failed: -22 EXT4-fs (loop5): mounted filesystem without journal. Opts: ; ,errors=continue encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): Unrecognized mount option "" or missing value EXT4-fs (loop5): failed to parse options in superblock:  encrypted_key: insufficient parameters specified [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000e01c, mo2=0006] System zones: 1-2, 19-19, 35-38, 46-46 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): mounted filesystem without journal. Opts: ; ,errors=continue f2fs_msg: 6 callbacks suppressed F2FS-fs (loop3): Invalid log sectorsize (983049) encrypted_key: insufficient parameters specified F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock F2FS-fs (loop3): Invalid log sectorsize (983049) F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock F2FS-fs (loop3): Invalid log sectorsize (983049) F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock encrypted_key: insufficient parameters specified batman_adv: batadv0: Interface deactivated: batadv_slave_0 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue audit: type=1804 audit(1624868152.800:149): pid=20418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/541/bus" dev="sda1" ino=14435 res=1 batman_adv: batadv0: Removing interface: batadv_slave_0 batman_adv: batadv0: Interface deactivated: batadv_slave_1 batman_adv: batadv0: Removing interface: batadv_slave_1 audit: type=1804 audit(1624868152.870:150): pid=20427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/541/bus" dev="sda1" ino=14435 res=1 audit: type=1804 audit(1624868152.910:151): pid=20418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/541/bus" dev="sda1" ino=14435 res=1 audit: type=1804 audit(1624868153.070:152): pid=20427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/541/bus" dev="sda1" ino=14435 res=1 audit: type=1804 audit(1624868153.110:153): pid=20427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/541/bus" dev="sda1" ino=14435 res=1 audit: type=1804 audit(1624868153.110:154): pid=20427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/541/bus" dev="sda1" ino=14435 res=1 device wlan1 entered promiscuous mode audit: type=1804 audit(1624868153.380:155): pid=20477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/542/bus" dev="sda1" ino=14210 res=1 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue audit: type=1804 audit(1624868153.490:156): pid=20490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/542/bus" dev="sda1" ino=14210 res=1 audit: type=1804 audit(1624868153.520:157): pid=20490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir044850417/syzkaller.pqMif0/542/bus" dev="sda1" ino=14210 res=1 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue