====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #297 Not tainted ------------------------------------------------------ syz-executor5/9281 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [<0000000073313407>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 but task is already holding lock: (&xt[i].mutex){+.+.}, at: [<00000000c7c378d9>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1088 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ipt_get_ctl+0x159/0xac0 net/ipv4/netfilter/ip_tables.c:1699 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #1 (sk_lock-AF_INET){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #0 (rtnl_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b other info that might help us debug this: Chain exists of: rtnl_mutex --> sk_lock-AF_INET --> &xt[i].mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&xt[i].mutex); lock(sk_lock-AF_INET); lock(&xt[i].mutex); lock(rtnl_mutex); *** DEADLOCK *** 1 lock held by syz-executor5/9281: #0: (&xt[i].mutex){+.+.}, at: [<00000000c7c378d9>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 stack backtrace: CPU: 0 PID: 9281 Comm: syz-executor5 Not tainted 4.15.0+ #297 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453299 RSP: 002b:00007fcffd7dac58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000016 RBP: 00000000000004d4 R08: 00000000000002e0 R09: 0000000000000000 R10: 0000000020777825 R11: 0000000000000212 R12: 00000000006f6480 R13: 00000000ffffffff R14: 00007fcffd7db6d4 R15: 0000000000000000 CUSE: info not properly terminated QAT: Invalid ioctl QAT: Invalid ioctl CUSE: info not properly terminated QAT: Invalid ioctl QAT: Invalid ioctl loop_reread_partitions: partition scan of loop1 (ڏ:J/'n `)n"oeVu y؝ŴZͫ) failed (rc=-13) rfkill: input handler disabled rfkill: input handler enabled netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. binder: 9653:9665 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 9653:9665 BC_FREE_BUFFER u0000000000000000 no match binder: 9653:9665 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 9653:9665 BC_FREE_BUFFER u0000000000000000 no match binder_alloc: 9698: binder_alloc_buf, no vma binder: 9698:9703 transaction failed 29189/-3, size 0-0 line 2957 binder: 9698:9712 BC_FREE_BUFFER uffffffffffffffff no match binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 9698: binder_alloc_buf, no vma binder: 9698:9725 transaction failed 29189/-3, size 0-0 line 2957 binder: 9698:9712 ioctl 40046207 0 returned -16 binder: 9698:9703 BC_FREE_BUFFER uffffffffffffffff no match binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl irq bypass consumer (token 00000000dec8878d) registration fails: -16 QAT: Invalid ioctl binder: 9769:9770 got transaction with invalid handle, 0 binder: 9769:9770 transaction failed 29201/-22, size 56-8 line 3049 binder_alloc: binder_alloc_mmap_handler: 9769 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 9769:9770 ioctl 40046207 0 returned -16 binder_alloc: 9769: binder_alloc_buf, no vma binder: 9769:9770 transaction failed 29189/-3, size 56-8 line 2957 binder: BINDER_SET_CONTEXT_MGR already set binder: 9791:9792 ioctl 40046207 0 returned -16 binder: 9791:9803 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? device syz1 entered promiscuous mode xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' kauditd_printk_skb: 26 callbacks suppressed audit: type=1400 audit(1517832464.106:247): avc: denied { ioctl } for pid=10105 comm="syz-executor7" path="socket:[27833]" dev="sockfs" ino=27833 ioctlcmd=0x6400 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ieee80211 phy7: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1517832464.448:248): avc: denied { attach_queue } for pid=10174 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 audit: type=1400 audit(1517832464.504:249): avc: denied { ioctl } for pid=10201 comm="syz-executor4" path="socket:[27892]" dev="sockfs" ino=27892 ioctlcmd=0x89e2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=sock_file permissive=1 audit: type=1400 audit(1517832464.546:250): avc: denied { dyntransition } for pid=10204 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 device eql entered promiscuous mode sit: non-ECT from 0.0.0.0 with TOS=0x3 sit: non-ECT from 0.0.0.0 with TOS=0x3 xt_l2tp: wrong L2TP version: 0 xt_l2tp: wrong L2TP version: 0 device eql entered promiscuous mode binder: 10697:10699 got transaction with invalid offset (56, min 0 max 40) or object. binder: 10697:10699 transaction failed 29201/-22, size 40-32 line 3020 binder: 10697:10699 got transaction with invalid offset (56, min 0 max 40) or object. binder: 10697:10699 transaction failed 29201/-22, size 40-32 line 3020 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 audit: type=1326 audit(1517832466.280:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10795 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517832466.280:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10795 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517832466.280:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10795 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=55 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517832466.280:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10795 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517832466.280:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10795 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517832466.280:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10795 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=220 compat=0 ip=0x453299 code=0x7ffc0000 IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 sctp: [Deprecated]: syz-executor6 (pid 10999) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 10999) Use of int in max_burst socket option. Use struct sctp_assoc_value instead RDS: rds_bind could not find a transport for 172.20.0.0, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.0.0, load rds_tcp or rds_rdma? futex_wake_op: syz-executor1 tries to shift op by -1; fix this program IPv4: Oversized IP packet from 127.0.0.1 sock: sock_set_timeout: `syz-executor0' (pid 11227) tries to set negative timeout binder: 11255 RLIMIT_NICE not set sock: sock_set_timeout: `syz-executor0' (pid 11244) tries to set negative timeout binder: undelivered transaction 40, process died. binder: BINDER_SET_CONTEXT_MGR already set binder: 11258 RLIMIT_NICE not set binder: 11252:11255 ioctl 40046207 0 returned -16 binder_alloc: 11252: binder_alloc_buf, no vma binder: 11252:11258 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE rfkill: input handler disabled rfkill: input handler enabled