netlink: 'syz-executor.0': attribute type 10 has an invalid length. device team0 left promiscuous mode vhci_hcd: release socket vhci_hcd: disconnect device ====================================================== WARNING: possible circular locking dependency detected 4.19.195-syzkaller #0 Not tainted ------------------------------------------------------ kworker/0:1/14 is trying to acquire lock: 000000004871f9e9 (&sb->s_type->i_mutex_key#13){+.+.}, at: inode_lock include/linux/fs.h:748 [inline] 000000004871f9e9 (&sb->s_type->i_mutex_key#13){+.+.}, at: __sock_release+0x86/0x2a0 net/socket.c:578 device team_slave_0 left promiscuous mode but task is already holding lock: 00000000e46a795b ((delayed_fput_work).work){+.+.}, at: process_one_work+0x79c/0x1570 kernel/workqueue.c:2128 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 ((delayed_fput_work).work){+.+.}: worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 device team_slave_1 left promiscuous mode ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 -> #2 ((wq_completion)"events"){+.+.}: bridge0: port 3(team0) entered disabled state flush_scheduled_work include/linux/workqueue.h:599 [inline] tipc_exit_net+0x38/0x60 net/tipc/core.c:100 ops_exit_list+0xa5/0x150 net/core/net_namespace.c:153 cleanup_net+0x3b4/0x8b0 net/core/net_namespace.c:553 process_one_work+0x864/0x1570 kernel/workqueue.c:2153 worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 -> #1 (pernet_ops_rwsem){++++}: unregister_netdevice_notifier+0x7b/0x330 net/core/dev.c:1708 bcm_release+0x94/0x700 net/can/bcm.c:1525 __sock_release+0xcd/0x2a0 net/socket.c:579 sock_close+0x15/0x20 net/socket.c:1140 __fput+0x2ce/0x890 fs/file_table.c:278 task_work_run+0x148/0x1c0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:193 [inline] exit_to_usermode_loop+0x251/0x2a0 arch/x86/entry/common.c:167 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:271 [inline] do_syscall_64+0x538/0x620 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&sb->s_type->i_mutex_key#13){+.+.}: down_write+0x34/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:748 [inline] __sock_release+0x86/0x2a0 net/socket.c:578 sock_close+0x15/0x20 net/socket.c:1140 __fput+0x2ce/0x890 fs/file_table.c:278 delayed_fput+0x56/0x70 fs/file_table.c:304 process_one_work+0x864/0x1570 kernel/workqueue.c:2153 worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#13 --> (wq_completion)"events" --> (delayed_fput_work).work Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock((delayed_fput_work).work); lock((wq_completion)"events"); lock((delayed_fput_work).work); lock(&sb->s_type->i_mutex_key#13); *** DEADLOCK *** 2 locks held by kworker/0:1/14: #0: 00000000f4dc828d ((wq_completion)"events"){+.+.}, at: process_one_work+0x767/0x1570 kernel/workqueue.c:2124 #1: 00000000e46a795b ((delayed_fput_work).work){+.+.}, at: process_one_work+0x79c/0x1570 kernel/workqueue.c:2128 stack backtrace: CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.195-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: events delayed_fput Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 down_write+0x34/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:748 [inline] __sock_release+0x86/0x2a0 net/socket.c:578 sock_close+0x15/0x20 net/socket.c:1140 __fput+0x2ce/0x890 fs/file_table.c:278 delayed_fput+0x56/0x70 fs/file_table.c:304 process_one_work+0x864/0x1570 kernel/workqueue.c:2153 worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(3) vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) vhci_hcd: connection closed vhci_hcd vhci_hcd.0: Device attached netlink: 'syz-executor.0': attribute type 10 has an invalid length. bridge0: port 3(team0) entered blocking state vhci_hcd: stop threads vhci_hcd: release socket vhci_hcd: disconnect device bridge0: port 3(team0) entered disabled state audit: type=1804 audit(1625032179.934:19): pid=11838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir376948884/syzkaller.8kTYiq/6/cgroup.controllers" dev="sda1" ino=14200 res=1 device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode bridge0: port 3(team0) entered blocking state bridge0: port 3(team0) entered forwarding state netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1800 audit(1625032180.524:20): pid=11891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14210 res=0 audit: type=1804 audit(1625032180.714:21): pid=11901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir376948884/syzkaller.8kTYiq/7/cgroup.controllers" dev="sda1" ino=14151 res=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. EXT4-fs (loop0): orphan cleanup on readonly fs EXT4-fs error (device loop0): ext4_orphan_get:1257: comm syz-executor.0: bad orphan inode 17 ext4_test_bit(bit=16, block=18) = 0 EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue *** Guest State *** CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 RSP = 0x00000000000004d2 RIP = 0x0000000000000001 RFLAGS=0x00030082 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x0000ffff, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 audit: type=1326 audit(1625032181.134:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11937 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 IDTR: limit=0x0000ffff, base=0x0000000000000000 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811a98bf RSP = 0xffff88803ceff8c0 kauditd_printk_skb: 49 callbacks suppressed audit: type=1326 audit(1625032181.424:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 audit: type=1326 audit(1625032181.424:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 FSBase=00007f6268676700 GSBase=ffff8880ba000000 TRBase=fffffe0000003000 GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 audit: type=1326 audit(1625032181.424:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 CR0=0000000080050033 CR3=0000000099ab7000 CR4=00000000001426f0 Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff88201290 *** Guest State *** CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 EFER = 0x0000000000000d01 PAT = 0x0407050600070106 *** Control State *** audit: type=1326 audit(1625032181.424:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 audit: type=1326 audit(1625032181.424:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 RSP = 0x00000000000004d2 RIP = 0x0000000000000001 audit: type=1326 audit(1625032181.424:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 EntryControls=0000d1ff ExitControls=002fefff RFLAGS=0x00030082 DR7 = 0x0000000000000400 ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 audit: type=1326 audit(1625032181.424:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffff86d2b75379 EPT pointer = 0x000000009bccf01e Virtual processor ID = 0x0001 audit: type=1326 audit(1625032181.424:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466397 code=0x7ffc0000 DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 audit: type=1326 audit(1625032181.424:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x7ffc0000 SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 audit: type=1326 audit(1625032181.424:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x7ffc0000 ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x0000ffff, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811a98bf RSP = 0xffff88804987f8c0 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f6268613700 GSBase=ffff8880ba000000 TRBase=fffffe0000034000 GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=0000000099ab7000 CR4=00000000001426f0 Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff88201290 EFER = 0x0000000000000d01 PAT = 0x0407050600070106 *** Control State *** PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 EntryControls=0000d1ff ExitControls=002fefff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffff866be053ed EPT pointer = 0x000000009bc5701e Virtual processor ID = 0x0002 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. overlayfs: failed to resolve './file1': -2 overlayfs: failed to resolve './file1': -2 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. overlayfs: failed to resolve './file1': -2 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. overlayfs: failed to resolve './file0': -2 overlayfs: failed to resolve './file0': -2 overlayfs: failed to resolve './file0': -2 kauditd_printk_skb: 336 callbacks suppressed audit: type=1326 audit(1625032186.785:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 audit: type=1326 audit(1625032186.815:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 audit: type=1326 audit(1625032186.815:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665d9 code=0x7ffc0000 audit: type=1326 audit(1625032186.815:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 audit: type=1326 audit(1625032186.815:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 audit: type=1326 audit(1625032186.815:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=298 compat=0 ip=0x4665d9 code=0x7ffc0000 overlayfs: failed to resolve './file0': -2 audit: type=1326 audit(1625032186.815:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 audit: type=1326 audit(1625032186.815:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 audit: type=1326 audit(1625032186.815:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=319 compat=0 ip=0x4665d9 code=0x7ffc0000 audit: type=1326 audit(1625032186.825:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12249 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=77 compat=0 ip=0x466597 code=0x7ffc0000 overlayfs: failed to resolve './file0': -2 overlayfs: failed to resolve './file0': -2 overlayfs: failed to resolve './file1': -2