netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. ============================================ WARNING: possible recursive locking detected 4.14.291-syzkaller #0 Not tainted -------------------------------------------- syz-executor.3/9708 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [] hsr_dev_destroy+0x1b/0xb0 net/hsr/hsr_device.c:373 but task is already holding lock: (rtnl_mutex){+.+.}, at: [] rtnl_lock net/core/rtnetlink.c:72 [inline] (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 net/core/rtnetlink.c:4317 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rtnl_mutex); lock(rtnl_mutex); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor.3/9708: #0: (rtnl_mutex){+.+.}, at: [] rtnl_lock net/core/rtnetlink.c:72 [inline] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 net/core/rtnetlink.c:4317 stack backtrace: CPU: 1 PID: 9708 Comm: syz-executor.3 Not tainted 4.14.291-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_deadlock_bug kernel/locking/lockdep.c:1800 [inline] check_deadlock kernel/locking/lockdep.c:1847 [inline] validate_chain kernel/locking/lockdep.c:2448 [inline] __lock_acquire.cold+0x180/0x97c kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 hsr_dev_destroy+0x1b/0xb0 net/hsr/hsr_device.c:373 register_netdevice+0x83c/0xe50 net/core/dev.c:7729 hsr_dev_finalize+0x57b/0x800 net/hsr/hsr_device.c:492 hsr_newlink+0x259/0x3a0 net/hsr/hsr_netlink.c:78 rtnl_newlink+0xf7c/0x1830 net/core/rtnetlink.c:2730 rtnetlink_rcv_msg+0x3be/0xb10 net/core/rtnetlink.c:4322 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2454 netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 audit: type=1804 audit(1662023403.226:2): pid=9714 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2851532228/syzkaller.1vA04R/15/cgroup.controllers" dev="sda1" ino=13927 res=1 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7f0ad7316279 RSP: 002b:00007f0ad5c8b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f0ad7428f80 RCX: 00007f0ad7316279 RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 RBP: 00007f0ad73702e9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffec8da626f R14: 00007f0ad5c8b300 R15: 0000000000022000 audit: type=1804 audit(1662023403.506:3): pid=9757 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2851532228/syzkaller.1vA04R/15/memory.events" dev="sda1" ino=13928 res=1