netlink: 'syz-executor4': attribute type 21 has an invalid length. netlink: 'syz-executor0': attribute type 8 has an invalid length. ================================ WARNING: inconsistent lock state netlink: 'syz-executor4': attribute type 1 has an invalid length. 4.18.0+ #189 Not tainted -------------------------------- inconsistent {IN-SOFTIRQ-W} -> {SOFTIRQ-ON-W} usage. syz-executor0/14538 [HC0[0]:SC0[0]:HE1:SE1] takes: 0000000026708db5 (&(&tlocks[i])->rlock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 0000000026708db5 (&(&tlocks[i])->rlock){+.?.}, at: ila_add_mapping net/ipv6/ila/ila_xlat.c:233 [inline] 0000000026708db5 (&(&tlocks[i])->rlock){+.?.}, at: ila_xlat_nl_cmd_add_mapping+0x6bb/0x17e0 net/ipv6/ila/ila_xlat.c:355 {IN-SOFTIRQ-W} state was registered at: lock_acquire+0x1e4/0x540 kernel/locking/lockdep.c:3924 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:334 [inline] __rhashtable_insert_fast include/linux/rhashtable.h:596 [inline] rhashtable_lookup_insert_fast include/linux/rhashtable.h:784 [inline] fdb_create+0x5cc/0x1710 net/bridge/br_fdb.c:508 br_fdb_update+0x4e7/0xd40 net/bridge/br_fdb.c:605 br_handle_frame_finish+0xa23/0x1960 net/bridge/br_input.c:97 br_nf_hook_thresh+0x48d/0x5f0 net/bridge/br_netfilter_hooks.c:1011 br_nf_pre_routing_finish_ipv6+0x7bc/0xef0 net/bridge/br_netfilter_ipv6.c:209 NF_HOOK include/linux/netfilter.h:287 [inline] br_nf_pre_routing_ipv6+0x4af/0xac0 net/bridge/br_netfilter_ipv6.c:237 br_nf_pre_routing+0xb33/0x17d0 net/bridge/br_netfilter_hooks.c:494 nf_hook_entry_hookfn include/linux/netfilter.h:119 [inline] nf_hook_slow+0xc2/0x1c0 net/netfilter/core.c:511 nf_hook include/linux/netfilter.h:242 [inline] NF_HOOK include/linux/netfilter.h:285 [inline] br_handle_frame+0xc0d/0x1a20 net/bridge/br_input.c:303 __netif_receive_skb_core+0x1455/0x3af0 net/core/dev.c:4821 __netif_receive_skb_one_core+0xd0/0x200 net/core/dev.c:4890 __netif_receive_skb+0x2c/0x1e0 net/core/dev.c:5002 process_backlog+0x219/0x760 net/core/dev.c:5808 napi_poll net/core/dev.c:6228 [inline] net_rx_action+0x7a5/0x1920 net/core/dev.c:6294 __do_softirq+0x2eb/0xb1e kernel/softirq.c:292 run_ksoftirqd+0x88/0x100 kernel/softirq.c:653 smpboot_thread_fn+0x425/0x880 kernel/smpboot.c:164 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 irq event stamp: 227 hardirqs last enabled at (227): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (227): [] _raw_spin_unlock_irqrestore+0x74/0xc0 kernel/locking/spinlock.c:184 hardirqs last disabled at (226): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (226): [] _raw_spin_lock_irqsave+0x74/0xc0 kernel/locking/spinlock.c:152 softirqs last enabled at (182): [] __do_softirq+0x787/0xb1e kernel/softirq.c:318 softirqs last disabled at (175): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (175): [] irq_exit+0x1d6/0x210 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&(&tlocks[i])->rlock); lock(&(&tlocks[i])->rlock); *** DEADLOCK *** 1 lock held by syz-executor0/14538: #0: 00000000e33360da (cb_lock){++++}, at: genl_rcv+0x19/0x40 net/netlink/genetlink.c:636 stack backtrace: CPU: 0 PID: 14538 Comm: syz-executor0 Not tainted 4.18.0+ #189 netlink: 'syz-executor4': attribute type 21 has an invalid length. Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 print_usage_bug.cold.63+0x320/0x41a kernel/locking/lockdep.c:2546 netlink: 'syz-executor4': attribute type 1 has an invalid length. valid_state kernel/locking/lockdep.c:2559 [inline] mark_lock_irq kernel/locking/lockdep.c:2753 [inline] mark_lock+0x1048/0x19f0 kernel/locking/lockdep.c:3151 mark_irqflags kernel/locking/lockdep.c:3047 [inline] __lock_acquire+0x7ca/0x5020 kernel/locking/lockdep.c:3392 lock_acquire+0x1e4/0x540 kernel/locking/lockdep.c:3924 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] ila_add_mapping net/ipv6/ila/ila_xlat.c:233 [inline] ila_xlat_nl_cmd_add_mapping+0x6bb/0x17e0 net/ipv6/ila/ila_xlat.c:355 genl_family_rcv_msg+0x8a3/0x1140 net/netlink/genetlink.c:601 genl_rcv_msg+0xc6/0x168 net/netlink/genetlink.c:626 netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2454 genl_rcv+0x28/0x40 net/netlink/genetlink.c:637 netlink_unicast_kernel net/netlink/af_netlink.c:1317 [inline] netlink_unicast+0x5a0/0x760 net/netlink/af_netlink.c:1343 netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1908 sock_sendmsg_nosec net/socket.c:621 [inline] sock_sendmsg+0xd5/0x120 net/socket.c:631 ___sys_sendmsg+0x7fd/0x930 net/socket.c:2114 __sys_sendmsg+0x11d/0x290 net/socket.c:2152 __do_sys_sendmsg net/socket.c:2161 [inline] __se_sys_sendmsg net/socket.c:2159 [inline] __x64_sys_sendmsg+0x78/0xb0 net/socket.c:2159 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457089 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fb397409c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fb39740a6d4 RCX: 0000000000457089 RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004d4088 R14: 00000000004c8ab0 R15: 0000000000000000 atomic_op 00000000e3ae580b conn xmit_atomic (null) atomic_op 0000000023e6c754 conn xmit_atomic (null) IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 net/netfilter/ipvs/ip_vs_ctl.c:2433 IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 net/netfilter/ipvs/ip_vs_ctl.c:2433 netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 'syz-executor1': attribute type 23 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. kernel msg: ebtables bug: please report to author: Wrong len argument device syz_tun entered promiscuous mode kernel msg: ebtables bug: please report to author: Wrong len argument device syz_tun left promiscuous mode kernel msg: ebtables bug: please report to author: bad policy kernel msg: ebtables bug: please report to author: bad policy kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain IPVS: set_ctl: invalid protocol: 63 0.0.0.0:20003 netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain IPVS: set_ctl: invalid protocol: 63 0.0.0.0:20003 netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. validate_nla: 1 callbacks suppressed netlink: 'syz-executor0': attribute type 17 has an invalid length. netlink: 'syz-executor0': attribute type 17 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. kernel msg: ebtables bug: please report to author: Wrong len argument netlink: 'syz-executor4': attribute type 1 has an invalid length. kernel msg: ebtables bug: please report to author: Wrong len argument IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. kernel msg: ebtables bug: please report to author: Wrong len argument kernel msg: ebtables bug: please report to author: Wrong len argument netlink: 'syz-executor5': attribute type 21 has an invalid length. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 15535 Comm: syz-executor7 Not tainted 4.18.0+ #189 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 __should_failslab+0x124/0x180 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3378 [inline] __do_kmalloc mm/slab.c:3716 [inline] __kmalloc_track_caller+0x2c4/0x760 mm/slab.c:3733 memdup_user+0x2c/0xa0 mm/util.c:160 map_delete_elem+0x21b/0x4e0 kernel/bpf/syscall.c:868 __do_sys_bpf kernel/bpf/syscall.c:2366 [inline] __se_sys_bpf kernel/bpf/syscall.c:2334 [inline] __x64_sys_bpf+0x342/0x510 kernel/bpf/syscall.c:2334 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457089 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f88f875ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f88f875f6d4 RCX: 0000000000457089 RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 R13: 00000000004cb268 R14: 00000000004c2f95 R15: 0000000000000000 IPVS: length: 139 != 8 IPVS: length: 139 != 8 netlink: 'syz-executor5': attribute type 21 has an invalid length. netlink: 'syz-executor5': attribute type 21 has an invalid length. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 15773 Comm: syz-executor1 Not tainted 4.18.0+ #189 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold.4+0xa/0x11 lib/fault-inject.c:149 __should_failslab+0x124/0x180 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc_node mm/slab.c:3299 [inline] kmem_cache_alloc_node_trace+0x26f/0x770 mm/slab.c:3661 kmalloc_node include/linux/slab.h:551 [inline] kzalloc_node include/linux/slab.h:718 [inline] __get_vm_area_node+0x12d/0x390 mm/vmalloc.c:1389 __vmalloc_node_range+0xc4/0x760 mm/vmalloc.c:1741 __vmalloc_node mm/vmalloc.c:1791 [inline] __vmalloc+0x45/0x50 mm/vmalloc.c:1797 bpf_prog_alloc+0xe3/0x3e0 kernel/bpf/core.c:85 bpf_prog_load+0x435/0x1c90 kernel/bpf/syscall.c:1373 __do_sys_bpf kernel/bpf/syscall.c:2372 [inline] __se_sys_bpf kernel/bpf/syscall.c:2334 [inline] __x64_sys_bpf+0x36c/0x510 kernel/bpf/syscall.c:2334 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457089 Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f216b20ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f216b20b6d4 RCX: 0000000000457089 RDX: 0000000000000048 RSI: 0000000020000380 RDI: 0000000000000005 RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 R13: 00000000004cb328 R14: 00000000004c3028 R15: 0000000000000000 syz-executor1: vmalloc: allocation failure: 4096 bytes, mode:0x6280c0(GFP_USER|__GFP_ZERO), nodemask=(null) syz-executor1 cpuset=syz1 mems_allowed=0 CPU: 0 PID: 15773 Comm: syz-executor1 Not tainted 4.18.0+ #189 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113 warn_alloc.cold.118+0xb7/0x1bd mm/page_alloc.c:3427