autofs4:pid:5368:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590324411.0), cmd(0x0000937e) autofs4:pid:5368:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor1/5370 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<000000004cd6b873>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<000000004cd6b873>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000106ca37c>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor1/5370: #0: (rtnl_mutex){+.+.}, at: [<00000000106ca37c>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5370 Comm: syz-executor1 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007ff4834cac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007ff4834cb6d4 RCX: 0000000000453a59 RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000090 R09: 0000000000000000 R10: 000000002009ff70 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000518 R14: 00000000006f7ae0 R15: 0000000000000000 QAT: Invalid ioctl kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1518788485.734:23): avc: denied { dac_read_search } for pid=5453 comm="syz-executor3" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 QAT: Invalid ioctl netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1400 audit(1518788485.791:24): avc: denied { create } for pid=5472 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 mmap: syz-executor7 (5483) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. audit: type=1400 audit(1518788485.792:25): avc: denied { write } for pid=5472 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) audit: type=1400 audit(1518788486.145:26): avc: denied { setopt } for pid=5571 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor2': attribute type 18 has an invalid length. netlink: 'syz-executor2': attribute type 18 has an invalid length. RDS: rds_bind could not find a transport for 0.0.0.1, load rds_tcp or rds_rdma? audit: type=1326 audit(1518788486.297:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5614 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 device bridge0 entered promiscuous mode device bridge0 left promiscuous mode audit: type=1400 audit(1518788486.401:28): avc: denied { ipc_lock } for pid=5627 comm="syz-executor2" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518788486.435:29): avc: denied { name_connect } for pid=5622 comm="syz-executor3" dest=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 PPPIOCDETACH file->f_count=2 netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. device eql entered promiscuous mode netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518788487.136:30): avc: denied { fsetid } for pid=5712 comm="syz-executor0" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518788487.230:31): avc: denied { map } for pid=5752 comm="syz-executor5" path="/dev/sg0" dev="devtmpfs" ino=1121 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) device eql entered promiscuous mode audit: type=1400 audit(1518788487.409:32): avc: denied { map } for pid=5768 comm="syz-executor5" path=2F6D656D66643A73656C696E7578807472757374092E70726F63202864656C6574656429 dev="hugetlbfs" ino=16617 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 binder: 5971 RLIMIT_NICE not set binder: send failed reply for transaction 2 to 5969:5974 binder: undelivered TRANSACTION_COMPLETE binder: 5974 RLIMIT_NICE not set binder: undelivered TRANSACTION_ERROR: 29189 binder: 5969:5971 transaction failed 29189/-22, size 0-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets netlink: 'syz-executor5': attribute type 8 has an invalid length. sctp: [Deprecated]: syz-executor0 (pid 6110) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor0 (pid 6110) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16049 sclass=netlink_route_socket pig=6175 comm=syz-executor0 QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor2': attribute type 39 has an invalid length. xt_connbytes: Forcing CT accounting to be enabled NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_connbytes: Forcing CT accounting to be enabled binder: 6769:6777 BC_DEAD_BINDER_DONE 0000000000000001 not found binder: 6769:6777 ioctl c0306201 20012000 returned -14 binder: 6788 RLIMIT_NICE not set binder: 6769:6788 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 6769:6788 BC_DEAD_BINDER_DONE 0000000000000001 not found binder: 6769:6788 ioctl c0306201 20012000 returned -14 binder: 6805 RLIMIT_NICE not set binder: 6769:6809 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified kauditd_printk_skb: 18 callbacks suppressed audit: type=1326 audit(1518788490.931:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6850 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 audit: type=1326 audit(1518788490.932:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6850 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 audit: type=1326 audit(1518788490.932:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6850 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 ipt_REJECT: TCP_RESET invalid for non-tcp ipt_REJECT: TCP_RESET invalid for non-tcp device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 7246:7251 ioctl 40046207 0 returned -16 binder_alloc: 7246: binder_alloc_buf, no vma binder: 7246:7256 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7246:7251 transaction 8 out, still active binder: undelivered TRANSACTION_COMPLETE capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure netlink: 'syz-executor1': attribute type 1 has an invalid length. binder: send failed reply for transaction 8, target dead netlink: 'syz-executor1': attribute type 1 has an invalid length. QAT: Invalid ioctl audit: type=1400 audit(1518788493.983:54): avc: denied { create } for pid=7336 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 dccp_invalid_packet: P.Data Offset(66) too large dccp_invalid_packet: P.Data Offset(66) too large