====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #220 Not tainted ------------------------------------------------------ syz-executor7/6450 is trying to acquire lock: (&xt[i].mutex){+.+.}, at: [<00000000dbb55890>] xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 but task is already holding lock: (sk_lock-AF_INET6){+.+.}, at: [<00000000b9e4f31a>] lock_sock include/net/sock.h:1461 [inline] (sk_lock-AF_INET6){+.+.}, at: [<00000000b9e4f31a>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (sk_lock-AF_INET6){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x150 net/ipv6/ipv6_sockglue.c:922 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 clusterip_config_entry_put net/ipv4/netfilter/ipt_CLUSTERIP.c:114 [inline] clusterip_tg_destroy+0x389/0x6e0 net/ipv4/netfilter/ipt_CLUSTERIP.c:508 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (&xt[i].mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:567 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:744 do_replace net/ipv6/netfilter/ip6_tables.c:1160 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4104 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Chain exists of: &xt[i].mutex --> rtnl_mutex --> sk_lock-AF_INET6 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET6); lock(rtnl_mutex); lock(sk_lock-AF_INET6); lock(&xt[i].mutex); *** DEADLOCK *** 1 lock held by syz-executor7/6450: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000b9e4f31a>] lock_sock include/net/sock.h:1461 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000b9e4f31a>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 stack backtrace: CPU: 1 PID: 6450 Comm: syz-executor7 Not tainted 4.15.0+ #220 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:567 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:744 do_replace net/ipv6/netfilter/ip6_tables.c:1160 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4104 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f1183843c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 00000000000005ca R08: 0000000000000408 R09: 0000000000000000 R10: 0000000020008bf8 R11: 0000000000000212 R12: 00000000006f7b90 R13: 00000000ffffffff R14: 00007f11838446d4 R15: 0000000000000000 xt_CT: You must specify a L4 protocol, and not use inversions on it. netlink: 'syz-executor6': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 'syz-executor6': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) audit: type=1400 audit(1517545017.681:22): avc: denied { map_write } for pid=7019 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 TCP: request_sock_TCP: Possible SYN flooding on port 20021. Sending cookies. Check SNMP counters. audit: type=1400 audit(1517545017.982:23): avc: denied { map_read } for pid=7117 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 TCP: request_sock_TCP: Possible SYN flooding on port 20021. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20021. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20021. Sending cookies. Check SNMP counters. sctp: [Deprecated]: syz-executor3 (pid 7151) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 7166) Use of int in maxseg socket option. Use struct sctp_assoc_value instead TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. sctp: [Deprecated]: syz-executor3 (pid 7202) Use of int in maxseg socket option. Use struct sctp_assoc_value instead TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. sctp: [Deprecated]: syz-executor3 (pid 7248) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 7245) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 7270) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 7293) Use of int in maxseg socket option. Use struct sctp_assoc_value instead Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! audit: type=1400 audit(1517545018.579:24): avc: denied { relabelto } for pid=7318 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:policy_src_t:s0 tclass=packet permissive=1 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp Protocol error: SET target dimension is over the limit! xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp Protocol error: SET target dimension is over the limit! xt_TPROXY: Can be used only in combination with either -p tcp or -p udp Protocol error: SET target dimension is over the limit! TCP: request_sock_TCP: Possible SYN flooding on port 20029. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20013. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20029. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20005. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20029. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20005. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20013. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20005. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20013. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20029. Sending cookies. Check SNMP counters. netlink: 'syz-executor0': attribute type 3 has an invalid length. netlink: 'syz-executor0': attribute type 3 has an invalid length. xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets netlink: 'syz-executor0': attribute type 3 has an invalid length. netlink: 'syz-executor0': attribute type 3 has an invalid length. xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets netlink: 'syz-executor0': attribute type 3 has an invalid length. xt_cgroup: both path and classid specified netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. xt_cgroup: both path and classid specified TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 audit: type=1400 audit(1517545020.937:25): avc: denied { create } for pid=8251 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1517545020.939:26): avc: denied { write } for pid=8251 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 syz-executor1 (8373) used greatest stack depth: 16064 bytes left audit: type=1400 audit(1517545021.322:27): avc: denied { map } for pid=8368 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. xt_recent: hitcount (257) is larger than allowed maximum (255) xt_recent: hitcount (257) is larger than allowed maximum (255) xt_recent: hitcount (257) is larger than allowed maximum (255) TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. xt_recent: hitcount (257) is larger than allowed maximum (255) xt_recent: hitcount (257) is larger than allowed maximum (255) audit: type=1400 audit(1517545022.547:28): avc: denied { name_bind } for pid=8839 comm="syz-executor6" src=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1517545022.548:29): avc: denied { node_bind } for pid=8839 comm="syz-executor6" saddr=::ffff:224.0.0.2 src=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 audit: type=1400 audit(1517545022.920:30): avc: denied { setopt } for pid=8958 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 xt_addrtype: both incoming and outgoing interface limitation cannot be selected x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 xt_addrtype: both incoming and outgoing interface limitation cannot be selected x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 xt_addrtype: both incoming and outgoing interface limitation cannot be selected xt_addrtype: both incoming and outgoing interface limitation cannot be selected xt_addrtype: both incoming and outgoing interface limitation cannot be selected IPv4: Oversized IP packet from 127.0.0.1 --map-set only usable from mangle table --map-set only usable from mangle table IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 --map-set only usable from mangle table IPv4: Oversized IP packet from 127.0.0.1 --map-set only usable from mangle table IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 --map-set only usable from mangle table audit: type=1400 audit(1517545024.329:31): avc: denied { map } for pid=9463 comm="syz-executor1" path="socket:[20843]" dev="sockfs" ino=20843 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 IPv6: : Disabled Multicast RS device lo entered promiscuous mode