================================ WARNING: inconsistent lock state 4.15.0-rc9+ #283 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. syz-executor3/14790 [HC0[0]:SC1[1]:HE1:SE0] takes: (&(&est->lock)->rlock){+.?.}, at: [<00000000beaa1d78>] spin_lock include/linux/spinlock.h:310 [inline] (&(&est->lock)->rlock){+.?.}, at: [<00000000beaa1d78>] est_fetch_counters+0x4f/0x150 net/core/gen_estimator.c:70 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:310 [inline] est_fetch_counters+0x4f/0x150 net/core/gen_estimator.c:70 gen_new_estimator+0x317/0x770 net/core/gen_estimator.c:162 xt_rateest_tg_checkentry+0x487/0xaa0 net/netfilter/xt_RATEEST.c:135 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv6/netfilter/ip6_tables.c:538 [inline] find_check_entry.isra.7+0x935/0xcf0 net/ipv6/netfilter/ip6_tables.c:580 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:749 do_replace net/ipv6/netfilter/ip6_tables.c:1167 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1693 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1452 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1831 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1810 entry_SYSCALL_64_fastpath+0x29/0xa0 irq event stamp: 1616 hardirqs last enabled at (1616): [<0000000038e1aabf>] __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline] hardirqs last enabled at (1616): [<0000000038e1aabf>] _raw_spin_unlock_irq+0x27/0x70 kernel/locking/spinlock.c:192 hardirqs last disabled at (1615): [<000000003814c2d1>] __raw_spin_lock_irq include/linux/spinlock_api_smp.h:126 [inline] hardirqs last disabled at (1615): [<000000003814c2d1>] _raw_spin_lock_irq+0x3c/0x80 kernel/locking/spinlock.c:160 softirqs last enabled at (456): [<00000000545b4460>] __do_softirq+0x7a0/0xb85 kernel/softirq.c:311 softirqs last disabled at (1613): [<00000000186e1e49>] invoke_softirq kernel/softirq.c:365 [inline] softirqs last disabled at (1613): [<00000000186e1e49>] irq_exit+0x1cc/0x200 kernel/softirq.c:405 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&(&est->lock)->rlock); lock(&(&est->lock)->rlock); *** DEADLOCK *** 1 lock held by syz-executor3/14790: #0: ((&est->timer)){+.-.}, at: [<00000000b58eb27c>] lockdep_copy_map include/linux/lockdep.h:178 [inline] #0: ((&est->timer)){+.-.}, at: [<00000000b58eb27c>] call_timer_fn+0x1c6/0x820 kernel/time/timer.c:1308 stack backtrace: CPU: 0 PID: 14790 Comm: syz-executor3 Not tainted 4.15.0-rc9+ #283 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_usage_bug+0x377/0x38c kernel/locking/lockdep.c:2537 valid_state kernel/locking/lockdep.c:2550 [inline] mark_lock_irq kernel/locking/lockdep.c:2744 [inline] mark_lock+0xf61/0x1430 kernel/locking/lockdep.c:3142 mark_irqflags kernel/locking/lockdep.c:3020 [inline] __lock_acquire+0x173a/0x3e00 kernel/locking/lockdep.c:3383 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:310 [inline] est_fetch_counters+0x4f/0x150 net/core/gen_estimator.c:70 est_timer+0x97/0x7c0 net/core/gen_estimator.c:85 call_timer_fn+0x228/0x820 kernel/time/timer.c:1318 expire_timers kernel/time/timer.c:1355 [inline] __run_timers+0x7ee/0xb70 kernel/time/timer.c:1658 run_timer_softirq+0x4c/0x70 kernel/time/timer.c:1684 __do_softirq+0x2d7/0xb85 kernel/softirq.c:285 invoke_softirq kernel/softirq.c:365 [inline] irq_exit+0x1cc/0x200 kernel/softirq.c:405 exiting_irq arch/x86/include/asm/apic.h:541 [inline] smp_apic_timer_interrupt+0x16b/0x700 arch/x86/kernel/apic/apic.c:1052 apic_timer_interrupt+0xa9/0xb0 arch/x86/entry/entry_64.S:937 RIP: 0010:unmap_vmas+0xcd/0x1b0 mm/memory.c:1583 RSP: 0018:ffff8801c6be7230 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff11 RAX: ffff8801c312a5c0 RBX: ffffffffffffffff RCX: ffffffff819a9571 RDX: 1ffff1003878c86b RSI: 00000000ffffffff RDI: ffff8801c3c64788 RBP: ffff8801c6be7260 R08: 0000000000000000 R09: 1ffff10038d7cd84 R10: ffff8801c6be68d8 R11: 0000000000000000 R12: dffffc0000000000 R13: 0000000000000000 R14: ffff8801c6be7298 R15: ffff8801c3c64358 exit_mmap+0x23a/0x500 mm/mmap.c:3020 __mmput kernel/fork.c:923 [inline] mmput+0x223/0x6d0 kernel/fork.c:944 exit_mm kernel/exit.c:544 [inline] do_exit+0x90a/0x1ad0 kernel/exit.c:852 do_group_exit+0x149/0x400 kernel/exit.c:968 get_signal+0x73f/0x16c0 kernel/signal.c:2335 do_signal+0x90/0x1eb0 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x214/0x310 arch/x86/entry/common.c:158 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x9e/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f57cc5ccce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000071bec8 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000071bec8 RBP: 000000000071bec8 R08: 0000000000000026 R09: 000000000071bea0 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000a2f33f R14: 00007f57cc5cd9c0 R15: 0000000000000000 QAT: failed to copy from user. QAT: failed to copy from user. QAT: failed to copy from user. QAT: failed to copy from user. x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING QAT: failed to copy from user. x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1517128276.325:625): avc: denied { map } for pid=14925 comm="syz-executor7" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=1115 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1517128276.587:626): avc: denied { map } for pid=15009 comm="syz-executor3" path=2F6D656D66643A6367726F75704B5C202864656C6574656429 dev="tmpfs" ino=40320 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1517128276.900:627): avc: denied { dac_override } for pid=15085 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1517128277.118:628): avc: denied { dac_read_search } for pid=15124 comm="syz-executor2" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 15187:15190 transaction failed 29189/-22, size 40-8 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 binder: 15187:15199 transaction failed 29189/-22, size 40-8 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 binder: 15216:15228 transaction failed 29189/-22, size 40-8 line 2788 binder: 15221:15231 transaction failed 29189/-22, size 40-8 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: 15233:15244 transaction failed 29189/-22, size 40-8 line 2788 binder: 15240:15247 transaction failed 29189/-22, size 40-8 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 binder: 15238:15246 transaction failed 29189/-22, size 40-8 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 binder: 15251:15255 transaction failed 29189/-22, size 40-8 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 binder: 15263:15264 transaction failed 29189/-22, size 40-8 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: 15279:15283 transaction failed 29189/-22, size 40-8 line 2788 audit: type=1400 audit(1517128277.710:629): avc: denied { create } for pid=15290 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1517128277.745:630): avc: denied { bind } for pid=15290 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1517128277.745:631): avc: denied { getopt } for pid=15290 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: undelivered TRANSACTION_ERROR: 29189 binder: 15315:15319 transaction failed 29189/-22, size 40-8 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 l2tp_core: tunl 3: fd 19 wrong protocol, got 1, expected 17 l2tp_core: tunl 3: fd 19 wrong protocol, got 1, expected 17 l2tp_core: tunl 3: fd 19 wrong protocol, got 1, expected 17 l2tp_core: tunl 3: fd 19 wrong protocol, got 1, expected 17 l2tp_core: tunl 3: fd 19 wrong protocol, got 1, expected 17 netlink: 'syz-executor7': attribute type 18 has an invalid length. netlink: 'syz-executor7': attribute type 18 has an invalid length. netlink: 'syz-executor7': attribute type 18 has an invalid length. netlink: 'syz-executor7': attribute type 18 has an invalid length. netlink: 'syz-executor7': attribute type 18 has an invalid length. audit: type=1400 audit(1517128279.208:632): avc: denied { map } for pid=15703 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 dst_release: dst:000000007a9739da refcnt:-1 dst_release: dst:000000009e678e07 refcnt:-1 dst_release: dst:0000000080b3a7df refcnt:-1 sock: sock_set_timeout: `syz-executor2' (pid 16004) tries to set negative timeout sock: sock_set_timeout: `syz-executor2' (pid 16037) tries to set negative timeout sock: sock_set_timeout: `syz-executor1' (pid 16042) tries to set negative timeout sock: sock_set_timeout: `syz-executor7' (pid 16046) tries to set negative timeout sock: sock_set_timeout: `syz-executor1' (pid 16059) tries to set negative timeout sock: sock_set_timeout: `syz-executor7' (pid 16063) tries to set negative timeout sock: sock_set_timeout: `syz-executor2' (pid 16067) tries to set negative timeout Cannot find set identified by id 0 to match Cannot find set identified by id 0 to match audit: type=1400 audit(1517128281.814:633): avc: denied { write } for pid=16377 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1517128281.873:634): avc: denied { net_bind_service } for pid=1329 comm="kworker/1:1H" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 SELinux: Invalid class 85 SELinux: Invalid class 85 SELinux: Invalid class 85 SELinux: Invalid class 85 netlink: 'syz-executor2': attribute type 3 has an invalid length. netlink: 'syz-executor2': attribute type 3 has an invalid length. netlink: 'syz-executor2': attribute type 3 has an invalid length. netlink: 'syz-executor2': attribute type 3 has an invalid length. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'.