====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor4/5565 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<0000000010ec0287>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<0000000010ec0287>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000cadf9cdf>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 rawv6_setsockopt+0x4a/0xf0 net/ipv6/raw.c:1060 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor4/5565: #0: (rtnl_mutex){+.+.}, at: [<00000000cadf9cdf>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5565 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f624e9f0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f624e9f16d4 RCX: 0000000000453a59 RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000014 RBP: 000000000071bea0 R08: 0000000000000090 R09: 0000000000000000 R10: 000000002009ff70 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000518 R14: 00000000006f7ae0 R15: 0000000000000000 openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) audit: type=1400 audit(1518797501.558:27): avc: denied { map } for pid=5592 comm="syz-executor7" path="/dev/sg0" dev="devtmpfs" ino=9128 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) device syz1 entered promiscuous mode device syz1 left promiscuous mode xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518797501.798:28): avc: denied { map_create } for pid=5665 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1400 audit(1518797501.952:29): avc: denied { create } for pid=5708 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1518797502.019:30): avc: denied { map } for pid=5720 comm="syz-executor1" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=9186 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 x86/PAT: syz-executor3:5729 map pfn RAM range req write-combining for [mem 0x1b6350000-0x1b6351fff], got write-back capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) x86/PAT: syz-executor3:5740 map pfn RAM range req write-combining for [mem 0x1b4440000-0x1b4441fff], got write-back device eql entered promiscuous mode audit: type=1400 audit(1518797502.261:31): avc: denied { map_read map_write } for pid=5811 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518797502.326:32): avc: denied { ipc_owner } for pid=5824 comm="syz-executor5" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. audit: type=1400 audit(1518797502.555:33): avc: denied { map } for pid=5908 comm="syz-executor0" path="/dev/binder0" dev="devtmpfs" ino=1122 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1518797502.691:34): avc: denied { name_bind } for pid=5938 comm="syz-executor7" src=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518797502.691:35): avc: denied { node_bind } for pid=5938 comm="syz-executor7" saddr=::1 src=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518797502.741:36): avc: denied { name_connect } for pid=5938 comm="syz-executor7" dest=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 5965:5966 ioctl 40046207 0 returned -16 binder_alloc: 5965: binder_alloc_buf, no vma binder: 5965:5984 transaction failed 29189/-3, size 40-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 5965:5966 transaction 2 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead QAT: Invalid ioctl NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 QAT: Invalid ioctl mmap: syz-executor6 (6065) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. binder: BINDER_SET_CONTEXT_MGR already set binder: 6159:6177 ioctl 40046207 0 returned -16 binder: send failed reply for transaction 5 to 6159:6166 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 sctp: [Deprecated]: syz-executor7 (pid 6221) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor7 (pid 6218) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c SELinux: failed to load policy SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c SELinux: failed to load policy BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 6463, name: syz-executor4 INFO: lockdep is turned off. CPU: 1 PID: 6463 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6133 __might_sleep+0x95/0x190 kernel/sched/core.c:6086 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f624e9f0c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f624e9f16d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020006fc8 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b5 R14: 00000000006f7198 R15: 0000000000000000 irq bypass consumer (token 00000000b1c2e696) registration fails: -16 xt_connbytes: Forcing CT accounting to be enabled netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor6': attribute type 21 has an invalid length. binder: undelivered death notification, 0000000000000000 netlink: 'syz-executor6': attribute type 21 has an invalid length. binder: undelivered death notification, 0000000000000000 binder: 6825:6832 ioctl 40046205 0 returned -22 binder: 6825:6832 ioctl 40046205 0 returned -22 kauditd_printk_skb: 13 callbacks suppressed audit: type=1400 audit(1518797506.641:50): avc: denied { ioctl } for pid=6887 comm="syz-executor1" path="socket:[18204]" dev="sockfs" ino=18204 ioctlcmd=0x5404 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 rfkill: input handler disabled x_tables: ip_tables: dccp match: only valid for protocol 33 binder: 6893:6895 got transaction with invalid offset (0, min 80 max 80) or object. binder: 6893:6895 transaction failed 29201/-22, size 80-1016 line 3020 rfkill: input handler enabled binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 6893: binder_alloc_buf, no vma binder: 6893:6914 transaction failed 29189/-3, size 80-1016 line 2957 binder: 6893:6895 ioctl 40046207 0 returned -16 device eql entered promiscuous mode x_tables: ip_tables: dccp match: only valid for protocol 33 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 devpts: called with bogus options xprt_adjust_timeout: rq_timeout = 0! xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518797507.002:51): avc: denied { map } for pid=6986 comm="syz-executor7" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=18756 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518797507.364:52): avc: denied { validate_trans } for pid=7128 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) device eql entered promiscuous mode xt_SECMARK: invalid mode: 0 QAT: Invalid ioctl binder_alloc: binder_alloc_mmap_handler: 7234 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7234:7240 ioctl 40046207 0 returned -16 binder_alloc: 7234: binder_alloc_buf, no vma binder: 7234:7254 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7234:7240 transaction 14 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 14, target dead QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518797508.452:53): avc: denied { execute } for pid=7424 comm="syz-executor2" dev="pipefs" ino=19813 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl xt_hashlimit: hashlimit invalid interval xt_hashlimit: hashlimit invalid interval binder: 7606:7627 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7606:7629 Release 1 refcount change on invalid ref 0 ret -22 IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found dccp_xmit_packet: Payload too large (65423) for featneg. x_tables: ip_tables: tcpmss match: only valid for protocol 6 Cannot find del_set index 0 as target x_tables: ip_tables: tcpmss match: only valid for protocol 6 Cannot find del_set index 0 as target QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl syz-executor7 (7907) used greatest stack depth: 16048 bytes left xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables could not allocate digest TFM handle xcbc(xeta) could not allocate digest TFM handle xcbc(xeta) xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518797510.440:54): avc: denied { bind } for pid=8010 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 xt_l2tp: missing protocol rule (udp|l2tpip) xt_l2tp: missing protocol rule (udp|l2tpip)