====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor6/5353 is trying to acquire lock: binder: 5317:5338 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 (sk_lock-AF_INET){+.+.}, at: [<000000005e467cc6>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<000000005e467cc6>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<0000000052d2ab73>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. binder: 5317:5338 got reply transaction with no transaction stack the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 binder: 5317:5338 transaction failed 29201/-71, size 80-48 line 2757 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 encrypted_key: master key parameter '"\"QKZa\g1L!-XN(Vc(Us^kVT !@hS/þb'5C`J!3/q%Rv7u}ҍ-z~\z.2Z1bh$x@Hx/-Y>n⊸T>*p {By,_' is invalid cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor6/5353: #0: (rtnl_mutex){+.+.}, at: [<0000000052d2ab73>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5353 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f84daabac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f84daabb6d4 RCX: 0000000000453a59 RDX: 000000000000002d RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000071bf58 R08: 0000000000000090 R09: 0000000000000000 R10: 00000000209d9f70 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000519 R14: 00000000006f7af8 R15: 0000000000000001 xt_recent: Unsupported user space flags (00000061) syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) audit: type=1400 audit(1518793630.223:17): avc: denied { dac_override } for pid=5390 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518793630.223:18): avc: denied { create } for pid=5409 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518793630.223:19): avc: denied { write } for pid=5409 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518793630.396:20): avc: denied { map } for pid=5445 comm="syz-executor6" path="/dev/loop0" dev="devtmpfs" ino=1182 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 audit: type=1400 audit(1518793630.430:21): avc: denied { map_create } for pid=5448 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) audit: type=1400 audit(1518793630.829:22): avc: denied { ipc_owner } for pid=5569 comm="syz-executor7" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518793630.860:23): avc: denied { write } for pid=5549 comm="syz-executor2" name="map_files" dev="proc" ino=15072 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518793630.860:24): avc: denied { setattr } for pid=5549 comm="syz-executor2" name="map_files" dev="proc" ino=15072 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518793630.914:25): avc: denied { map_read map_write } for pid=5572 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518793630.977:26): avc: denied { ipc_lock } for pid=5588 comm="syz-executor4" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure insert transport fail, errno -17 syz-executor4 (5709) used greatest stack depth: 14448 bytes left IPv4: Oversized IP packet from 127.0.0.1 xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. netlink: 'syz-executor0': attribute type 6 has an invalid length. netlink: 'syz-executor0': attribute type 6 has an invalid length. device bridge0 entered promiscuous mode device bridge0 left promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. binder: BINDER_SET_CONTEXT_MGR already set netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. binder: 5959:5973 ioctl 40046207 0 returned -16 binder: release 5959:5963 transaction 4 out, still active netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 4, target dead netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. QAT: Invalid ioctl QAT: Invalid ioctl binder: 6043:6048 tried to acquire reference to desc 0, got 1 instead TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. binder: BINDER_SET_CONTEXT_MGR already set binder: 6043:6062 ioctl 40046207 0 returned -16 device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c SELinux: failed to load policy SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c SELinux: failed to load policy xt_CT: No such timeout policy "syz0" xt_CT: No such timeout policy "syz0" TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 6545, name: syz-executor4 INFO: lockdep is turned off. CPU: 1 PID: 6545 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6133 __might_sleep+0x95/0x190 kernel/sched/core.c:6086 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007faa2e5abc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007faa2e5ac6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 00000000200eafc8 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020472ff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 binder: 6638:6641 transaction failed 29189/-22, size 40-0 line 2842 kauditd_printk_skb: 16 callbacks suppressed audit: type=1400 audit(1518793635.930:41): avc: denied { setopt } for pid=6640 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: undelivered TRANSACTION_ERROR: 29189 binder: 6638:6641 transaction failed 29189/-22, size 40-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 dccp_v6_rcv: dropped packet with invalid checksum dccp_v6_rcv: dropped packet with invalid checksum device syz0 entered promiscuous mode netlink: 'syz-executor4': attribute type 21 has an invalid length. sctp: [Deprecated]: syz-executor3 (pid 6718) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead device syz0 left promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl sctp: [Deprecated]: syz-executor3 (pid 6718) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead QAT: Invalid ioctl ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead QAT: Invalid ioctl audit: type=1400 audit(1518793636.553:42): avc: denied { create } for pid=6833 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 audit: type=1400 audit(1518793636.581:43): avc: denied { name_connect } for pid=6836 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 QAT: Invalid ioctl xt_addrtype: output interface limitation not valid in PREROUTING and INPUT xt_addrtype: output interface limitation not valid in PREROUTING and INPUT binder: 6948 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 6946:6957 ioctl 40046207 0 returned -16 xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets mmap: syz-executor0 (7046) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. binder: BINDER_SET_CONTEXT_MGR already set binder: 7108:7122 ioctl 40046207 0 returned -16 binder: 7108:7122 Release 1 refcount change on invalid ref 0 ret -22 audit: type=1400 audit(1518793637.735:44): avc: denied { create } for pid=7140 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 ip6t_srh: unknown srh invflags FFFE ip6t_srh: unknown srh invflags FFFE audit: type=1400 audit(1518793637.760:45): avc: denied { write } for pid=7140 comm="syz-executor2" path="socket:[19291]" dev="sockfs" ino=19291 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1518793637.767:46): avc: denied { getrlimit } for pid=7134 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 audit: type=1400 audit(1518793637.906:47): avc: denied { name_bind } for pid=7182 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518793637.906:48): avc: denied { node_bind } for pid=7182 comm="syz-executor0" saddr=::1 src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518793637.973:49): avc: denied { map } for pid=7183 comm="syz-executor6" path=2F6D656D66643A64657620202864656C6574656429 dev="tmpfs" ino=19348 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 netlink: 'syz-executor0': attribute type 3 has an invalid length. netlink: 'syz-executor2': attribute type 21 has an invalid length. netlink: 'syz-executor0': attribute type 3 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pig=7210 comm=syz-executor5 xt_HMARK: hash modulus can't be zero SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pig=7229 comm=syz-executor5 openvswitch: netlink: Key type 16382 is out of range max 29 openvswitch: netlink: Key type 16382 is out of range max 29 ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP xt_hashlimit: overflow, rate too high: 0 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor1': attribute type 1 has an invalid length. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor1': attribute type 1 has an invalid length.