8021q: adding VLAN 0 to HW filter on device bond1 bond0: Enslaving bond1 as an active interface with an up link device bridge1 entered promiscuous mode device bridge1 left promiscuous mode ============================================ WARNING: possible recursive locking detected 4.14.291-syzkaller #0 Not tainted -------------------------------------------- syz-executor.4/11269 is trying to acquire lock: (&(&bond->stats_lock)->rlock#3/3){+.+.}, at: [] bond_get_stats+0xb7/0x440 drivers/net/bonding/bond_main.c:3459 but task is already holding lock: (&(&bond->stats_lock)->rlock#3/3){+.+.}, at: [] bond_get_stats+0xb7/0x440 drivers/net/bonding/bond_main.c:3459 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&(&bond->stats_lock)->rlock#3/3); lock(&(&bond->stats_lock)->rlock#3/3); *** DEADLOCK *** May be due to missing lock nesting notation 3 locks held by syz-executor.4/11269: #0: (rtnl_mutex){+.+.}, at: [] rtnl_lock net/core/rtnetlink.c:72 [inline] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 net/core/rtnetlink.c:4317 #1: (&(&bond->stats_lock)->rlock#3/3){+.+.}, at: [] bond_get_stats+0xb7/0x440 drivers/net/bonding/bond_main.c:3459 #2: (rcu_read_lock){....}, at: [] bond_get_nest_level drivers/net/bonding/bond_main.c:3448 [inline] #2: (rcu_read_lock){....}, at: [] bond_get_stats+0x9b/0x440 drivers/net/bonding/bond_main.c:3459 stack backtrace: CPU: 0 PID: 11269 Comm: syz-executor.4 Not tainted 4.14.291-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_deadlock_bug kernel/locking/lockdep.c:1800 [inline] check_deadlock kernel/locking/lockdep.c:1847 [inline] validate_chain kernel/locking/lockdep.c:2448 [inline] __lock_acquire.cold+0x180/0x97c kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 _raw_spin_lock_nested+0x30/0x40 kernel/locking/spinlock.c:362 bond_get_stats+0xb7/0x440 drivers/net/bonding/bond_main.c:3459 dev_get_stats+0xa5/0x280 net/core/dev.c:8019 bond_get_stats+0x1da/0x440 drivers/net/bonding/bond_main.c:3465 dev_get_stats+0xa5/0x280 net/core/dev.c:8019 rtnl_fill_stats+0x48/0xa90 net/core/rtnetlink.c:1079 rtnl_fill_ifinfo+0xe16/0x3050 net/core/rtnetlink.c:1385 rtmsg_ifinfo_build_skb+0x8e/0x130 net/core/rtnetlink.c:2915 rtmsg_ifinfo_event net/core/rtnetlink.c:2945 [inline] rtmsg_ifinfo_event net/core/rtnetlink.c:2936 [inline] rtnetlink_event+0xee/0x1a0 net/core/rtnetlink.c:4366 notifier_call_chain+0x108/0x1a0 kernel/notifier.c:93 call_netdevice_notifiers_info net/core/dev.c:1667 [inline] call_netdevice_notifiers net/core/dev.c:1683 [inline] netdev_features_change net/core/dev.c:1296 [inline] netdev_change_features+0x7e/0xa0 net/core/dev.c:7457 bond_compute_features+0x444/0x860 drivers/net/bonding/bond_main.c:1122 bond_slave_netdev_event drivers/net/bonding/bond_main.c:3193 [inline] bond_netdev_event+0x664/0xbd0 drivers/net/bonding/bond_main.c:3234 notifier_call_chain+0x108/0x1a0 kernel/notifier.c:93 call_netdevice_notifiers_info net/core/dev.c:1667 [inline] call_netdevice_notifiers net/core/dev.c:1683 [inline] netdev_features_change net/core/dev.c:1296 [inline] netdev_change_features+0x7e/0xa0 net/core/dev.c:7457 bond_compute_features+0x444/0x860 drivers/net/bonding/bond_main.c:1122 bond_enslave+0x37fb/0x4cf0 drivers/net/bonding/bond_main.c:1757 do_set_master+0x19e/0x200 net/core/rtnetlink.c:1961 rtnl_newlink+0x1356/0x1830 net/core/rtnetlink.c:2759 rtnetlink_rcv_msg+0x3be/0xb10 net/core/rtnetlink.c:4322 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2454 netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7f41dc3c3279 RSP: 002b:00007f41dad38168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f41dc4d5f80 RCX: 00007f41dc3c3279 RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 RBP: 00007f41dc41d2e9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff2db8df3f R14: 00007f41dad38300 R15: 0000000000022000 bond1: making interface vlan2 the new active one device bridge1 entered promiscuous mode bond1: Enslaving vlan2 as an active interface with an up link syz-executor.4 (11269) used greatest stack depth: 23792 bytes left netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 8021q: adding VLAN 0 to HW filter on device bond2 bond0: Enslaving bond2 as an active interface with an up link device bridge2 entered promiscuous mode device bridge2 left promiscuous mode bond2: making interface vlan3 the new active one device bridge2 entered promiscuous mode bond2: Enslaving vlan3 as an active interface with an up link netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 8021q: adding VLAN 0 to HW filter on device bond3 bond0: Enslaving bond3 as an active interface with an up link device bridge3 entered promiscuous mode device bridge3 left promiscuous mode bond3: making interface vlan4 the new active one device bridge3 entered promiscuous mode bond3: Enslaving vlan4 as an active interface with an up link 8021q: adding VLAN 0 to HW filter on device bond4 bond0: Enslaving bond4 as an active interface with an up link device bridge4 entered promiscuous mode device bridge4 left promiscuous mode bond4: making interface vlan5 the new active one device bridge4 entered promiscuous mode bond4: Enslaving vlan5 as an active interface with an up link REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 8021q: adding VLAN 0 to HW filter on device bond1 bond0: Enslaving bond1 as an active interface with an up link REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" device bridge9 entered promiscuous mode device bridge9 left promiscuous mode bond1: making interface vlan2 the new active one device bridge9 entered promiscuous mode bond1: Enslaving vlan2 as an active interface with an up link REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 8021q: adding VLAN 0 to HW filter on device bond2 bond0: Enslaving bond2 as an active interface with an up link device bridge10 entered promiscuous mode device bridge10 left promiscuous mode bond2: making interface vlan3 the new active one device bridge10 entered promiscuous mode bond2: Enslaving vlan3 as an active interface with an up link REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 8021q: adding VLAN 0 to HW filter on device bond3 bond0: Enslaving bond3 as an active interface with an up link REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" device bridge11 entered promiscuous mode device bridge11 left promiscuous mode bond3: making interface vlan4 the new active one device bridge11 entered promiscuous mode bond3: Enslaving vlan4 as an active interface with an up link sock: process `syz-executor.5' is using obsolete setsockopt SO_BSDCOMPAT print_req_error: I/O error, dev loop2, sector 0 EXT4-fs (loop4): Unrecognized mount option "rcu_utilization" or missing value EXT4-fs (loop4): Unrecognized mount option "rcu_utilization" or missing value nla_parse: 11 callbacks suppressed netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue unregister_netdevice: waiting for ip6gre0 to become free. Usage count = -1 PF_BRIDGE: RTM_SETLINK with unknown ifindex device batadv0 entered promiscuous mode lo: Cannot use loopback or non-ethernet device as HSR slave. device batadv0 left promiscuous mode SQUASHFS error: lzo decompression failed, data probably corrupt SQUASHFS error: squashfs_read_data failed to read block 0x60 SQUASHFS error: Unable to read fragment cache entry [60] SQUASHFS error: Unable to read page, block 60, size 1f SQUASHFS error: Unable to read fragment cache entry [60] SQUASHFS error: Unable to read page, block 60, size 1f audit: type=1800 audit(1661835760.252:24): pid=12169 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="file1" dev="loop5" ino=5 res=0 device batadv0 entered promiscuous mode lo: Cannot use loopback or non-ethernet device as HSR slave. SQUASHFS error: squashfs_read_data failed to read block 0x0 squashfs: SQUASHFS error: unable to read squashfs_super_block device batadv0 left promiscuous mode