netlink: 'syz-executor.4': attribute type 1 has an invalid length. ================================ WARNING: inconsistent lock state 4.19.106-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. syz-executor.1/8146 [HC0[0]:SC1[1]:HE1:SE0] takes: 0000000032df6a32 (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 0000000032df6a32 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x948/0x4920 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8e7/0x1880 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xfc3/0x1ca3 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a0/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:632 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x1bf/0x4e0 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x9d/0x100 net/socket.c:2236 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 7079762 hardirqs last enabled at (7079762): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (7079762): [] _raw_spin_unlock_irqrestore+0x6b/0xe0 kernel/locking/spinlock.c:184 hardirqs last disabled at (7079761): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (7079761): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:152 softirqs last enabled at (7079408): [] spin_unlock_bh include/linux/spinlock.h:374 [inline] softirqs last enabled at (7079408): [] release_sock+0x156/0x1c0 net/core/sock.c:2866 softirqs last disabled at (7079749): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (7079749): [] irq_exit+0x180/0x1d0 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 6 locks held by syz-executor.1/8146: #0: 0000000088f72733 (&dup_mmap_sem){++++}, at: dup_mmap kernel/fork.c:435 [inline] #0: 0000000088f72733 (&dup_mmap_sem){++++}, at: dup_mm kernel/fork.c:1288 [inline] #0: 0000000088f72733 (&dup_mmap_sem){++++}, at: copy_mm kernel/fork.c:1344 [inline] #0: 0000000088f72733 (&dup_mmap_sem){++++}, at: copy_process.part.0+0x2b90/0x7a60 kernel/fork.c:1897 #1: 0000000015f8b2f1 (&mm->mmap_sem){++++}, at: dup_mmap kernel/fork.c:436 [inline] #1: 0000000015f8b2f1 (&mm->mmap_sem){++++}, at: dup_mm kernel/fork.c:1288 [inline] #1: 0000000015f8b2f1 (&mm->mmap_sem){++++}, at: copy_mm kernel/fork.c:1344 [inline] #1: 0000000015f8b2f1 (&mm->mmap_sem){++++}, at: copy_process.part.0+0x2bac/0x7a60 kernel/fork.c:1897 #2: 00000000208d4488 (&mm->mmap_sem/1){+.+.}, at: dup_mmap kernel/fork.c:445 [inline] #2: 00000000208d4488 (&mm->mmap_sem/1){+.+.}, at: dup_mm kernel/fork.c:1288 [inline] #2: 00000000208d4488 (&mm->mmap_sem/1){+.+.}, at: copy_mm kernel/fork.c:1344 [inline] #2: 00000000208d4488 (&mm->mmap_sem/1){+.+.}, at: copy_process.part.0+0x2bf9/0x7a60 kernel/fork.c:1897 #3: 000000009ed241d0 (&(ptlock_ptr(page))->rlock#2){+.+.}, at: spin_lock include/linux/spinlock.h:329 [inline] #3: 000000009ed241d0 (&(ptlock_ptr(page))->rlock#2){+.+.}, at: copy_pte_range mm/memory.c:1077 [inline] #3: 000000009ed241d0 (&(ptlock_ptr(page))->rlock#2){+.+.}, at: copy_pmd_range mm/memory.c:1153 [inline] #3: 000000009ed241d0 (&(ptlock_ptr(page))->rlock#2){+.+.}, at: copy_pud_range mm/memory.c:1187 [inline] #3: 000000009ed241d0 (&(ptlock_ptr(page))->rlock#2){+.+.}, at: copy_p4d_range mm/memory.c:1209 [inline] #3: 000000009ed241d0 (&(ptlock_ptr(page))->rlock#2){+.+.}, at: copy_page_range+0xa48/0x2030 mm/memory.c:1271 #4: 000000006241dd79 (&(ptlock_ptr(page))->rlock#2/1){+.+.}, at: copy_pte_range mm/memory.c:1082 [inline] #4: 000000006241dd79 (&(ptlock_ptr(page))->rlock#2/1){+.+.}, at: copy_pmd_range mm/memory.c:1153 [inline] #4: 000000006241dd79 (&(ptlock_ptr(page))->rlock#2/1){+.+.}, at: copy_pud_range mm/memory.c:1187 [inline] #4: 000000006241dd79 (&(ptlock_ptr(page))->rlock#2/1){+.+.}, at: copy_p4d_range mm/memory.c:1209 [inline] #4: 000000006241dd79 (&(ptlock_ptr(page))->rlock#2/1){+.+.}, at: copy_page_range+0xad3/0x2030 mm/memory.c:1271 #5: 00000000c9406217 (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #5: 00000000c9406217 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #5: 00000000c9406217 (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #5: 00000000c9406217 (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #5: 00000000c9406217 (rcu_callback){....}, at: rcu_process_callbacks+0xc79/0x1a30 kernel/rcu/tree.c:2881 stack backtrace: CPU: 0 PID: 8146 Comm: syz-executor.1 Not tainted 4.19.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_usage_bug.cold+0x330/0x42a kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xd1b/0x1370 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6c6/0xc20 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xbd/0x200 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 kernel/kcov.c:94 Code: 41 bc f4 ff ff ff e8 73 60 ea ff 48 c7 05 34 ef 5d 09 00 00 00 00 e9 96 e9 ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <55> 48 89 e5 48 8b 75 08 65 48 8b 04 25 40 ee 01 00 65 8b 15 18 11 RSP: 0018:ffff88808b5cf930 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 RAX: 0000000000000000 RBX: 0000000000099597 RCX: ffffffff8194ff84 RDX: 0000000000099597 RSI: 000000000021ffff RDI: 0000000000000006 RBP: ffff88808b5cf9d8 R08: ffff88808c6be600 R09: ffffed1012d94d40 R10: ffffed1012d94d3f R11: ffff888096ca69fb R12: 1ffff110116b9f2a R13: ffff88808b5cf9b0 R14: ffff8880a885a528 R15: 000000000021ffff copy_one_pte mm/memory.c:1038 [inline] copy_pte_range mm/memory.c:1102 [inline] copy_pmd_range mm/memory.c:1153 [inline] copy_pud_range mm/memory.c:1187 [inline] copy_p4d_range mm/memory.c:1209 [inline] copy_page_range+0xd5b/0x2030 mm/memory.c:1271 dup_mmap kernel/fork.c:549 [inline] dup_mm kernel/fork.c:1288 [inline] copy_mm kernel/fork.c:1344 [inline] copy_process.part.0+0x56f9/0x7a60 kernel/fork.c:1897 copy_process kernel/fork.c:1694 [inline] _do_fork+0x257/0xfd0 kernel/fork.c:2207 __do_sys_clone kernel/fork.c:2314 [inline] __se_sys_clone kernel/fork.c:2308 [inline] __x64_sys_clone+0xbf/0x150 kernel/fork.c:2308 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45aa1a Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 RSP: 002b:00007fff6e25ab10 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 00007fff6e25ab10 RCX: 000000000045aa1a RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 RBP: 00007fff6e25ab50 R08: 0000000000000001 R09: 00000000027c5940 R10: 00000000027c5c10 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000000 R15: 00007fff6e25aba0 8021q: adding VLAN 0 to HW filter on device bond1 bond0: Enslaving bond1 as an active interface with an up link bond0: Releasing backup interface bond1 netlink: 'syz-executor.4': attribute type 1 has an invalid length. 8021q: adding VLAN 0 to HW filter on device bond1 bond0: Enslaving bond1 as an active interface with an up link bond0: Releasing backup interface bond1 netlink: 'syz-executor.4': attribute type 1 has an invalid length. base_sock_release(00000000862dec06) sk=00000000be0a7e11 netlink: 'syz-executor.2': attribute type 1 has an invalid length. base_sock_release(000000001be4127c) sk=000000006220d7b9 8021q: adding VLAN 0 to HW filter on device bond2 bond0: Enslaving bond2 as an active interface with an up link 8021q: adding VLAN 0 to HW filter on device bond3 bond0: Enslaving bond3 as an active interface with an up link bond0: Releasing backup interface bond3 bond0: Releasing backup interface bond2 netlink: 'syz-executor.2': attribute type 1 has an invalid length. netlink: 'syz-executor.4': attribute type 1 has an invalid length. 8021q: adding VLAN 0 to HW filter on device bond3 bond0: Enslaving bond3 as an active interface with an up link 8021q: adding VLAN 0 to HW filter on device bond4 bond0: Enslaving bond4 as an active interface with an up link kauditd_printk_skb: 33 callbacks suppressed audit: type=1400 audit(1582587193.743:6104): avc: denied { map } for pid=26731 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 bond0: Releasing backup interface bond4 audit: type=1400 audit(1582587193.763:6105): avc: denied { create } for pid=26735 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1582587193.783:6106): avc: denied { map } for pid=26733 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582587193.803:6107): avc: denied { map } for pid=26742 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582587193.842:6108): avc: denied { create } for pid=26735 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1582587193.932:6109): avc: denied { create } for pid=26749 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 bond0: Releasing backup interface bond3 audit: type=1400 audit(1582587194.021:6110): avc: denied { create } for pid=26749 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1582587194.180:6111): avc: denied { map } for pid=26754 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582587194.586:6112): avc: denied { map } for pid=26755 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582587196.629:6113): avc: denied { map } for pid=26758 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 netlink: 'syz-executor.2': attribute type 1 has an invalid length. encrypted_key: insufficient parameters specified netlink: 'syz-executor.4': attribute type 1 has an invalid length. xt_CT: No such helper "snmp_trap" 8021q: adding VLAN 0 to HW filter on device bond4 bond0: Enslaving bond4 as an active interface with an up link 8021q: adding VLAN 0 to HW filter on device bond5 bond0: Enslaving bond5 as an active interface with an up link bond0: Releasing backup interface bond5 encrypted_key: insufficient parameters specified bond0: Releasing backup interface bond4 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified kauditd_printk_skb: 22 callbacks suppressed audit: type=1400 audit(1582587199.267:6136): avc: denied { map } for pid=26815 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582587199.535:6137): avc: denied { create } for pid=26819 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1582587199.535:6138): avc: denied { create } for pid=26819 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1582587199.892:6139): avc: denied { map } for pid=26822 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582587199.941:6140): avc: denied { map } for pid=26826 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582587199.991:6141): avc: denied { map } for pid=26830 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582587200.090:6142): avc: denied { map } for pid=26831 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0