syzbot


possible deadlock in do_ip_setsockopt (3)

Status: fixed on 2018/02/26 20:04
Subsystems: netfilter
[Documentation on labels]
Reported-by: syzbot+8ec519752b5f65415486@syzkaller.appspotmail.com
Fix commit: 01ea306f2ac2 netfilter: drop outermost socket lock in getsockopt()
First crash: 2241d, last: 2224d
Similar bugs (3)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream possible deadlock in do_ip_setsockopt netfilter C 467 2243d 2251d 0/26 closed as dup on 2018/01/30 13:58
upstream possible deadlock in do_ip_setsockopt (2) netfilter 59 2241d 2243d 4/26 fixed on 2018/02/07 13:26
android-49 possible deadlock in do_ip_setsockopt C 101 2054d 1813d 0/3 public: reported C repro on 2019/04/11 08:44

Sample crash report:
======================================================
WARNING: possible circular locking dependency detected
4.16.0-rc1+ #315 Not tainted
------------------------------------------------------
syz-executor2/6902 is trying to acquire lock:
 (sk_lock-AF_INET){+.+.}, at: [<00000000d0ac9a5e>] lock_sock include/net/sock.h:1463 [inline]
 (sk_lock-AF_INET){+.+.}, at: [<00000000d0ac9a5e>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646

but task is already holding lock:
 (rtnl_mutex){+.+.}, at: [<00000000b732a108>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (rtnl_mutex){+.+.}:
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74
       unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673
       tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123
       cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654
       __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089
       do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline]
       do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675
       nf_sockopt net/netfilter/nf_sockopt.c:106 [inline]
       nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115
       ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259
       tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905
       sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975
       SYSC_setsockopt net/socket.c:1849 [inline]
       SyS_setsockopt+0x189/0x360 net/socket.c:1828
       do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287
       entry_SYSCALL_64_after_hwframe+0x42/0xb7

-> #1 (&xt[i].mutex){+.+.}:
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046
       xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093
       get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989
       do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481
       nf_sockopt net/netfilter/nf_sockopt.c:104 [inline]
       nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122
       ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571
       tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359
       sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934
       SYSC_getsockopt net/socket.c:1880 [inline]
       SyS_getsockopt+0x178/0x340 net/socket.c:1862
       do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287
       entry_SYSCALL_64_after_hwframe+0x42/0xb7

-> #0 (sk_lock-AF_INET){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920
       lock_sock_nested+0xc2/0x110 net/core/sock.c:2777
       lock_sock include/net/sock.h:1463 [inline]
       do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646
       ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252
       udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401
       sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975
       SYSC_setsockopt net/socket.c:1849 [inline]
       SyS_setsockopt+0x189/0x360 net/socket.c:1828
       do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287
       entry_SYSCALL_64_after_hwframe+0x42/0xb7

other info that might help us debug this:

Chain exists of:
  sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(rtnl_mutex);
                               lock(&xt[i].mutex);
                               lock(rtnl_mutex);
  lock(sk_lock-AF_INET);

 *** DEADLOCK ***

1 lock held by syz-executor2/6902:
 #0:  (rtnl_mutex){+.+.}, at: [<00000000b732a108>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74

stack backtrace:
CPU: 0 PID: 6902 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #315
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223
 check_prev_add kernel/locking/lockdep.c:1863 [inline]
 check_prevs_add kernel/locking/lockdep.c:1976 [inline]
 validate_chain kernel/locking/lockdep.c:2417 [inline]
 __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431
 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920
 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777
 lock_sock include/net/sock.h:1463 [inline]
 do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646
 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252
 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401
 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975
 SYSC_setsockopt net/socket.c:1849 [inline]
 SyS_setsockopt+0x189/0x360 net/socket.c:1828
 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x453a59
RSP: 002b:00007f783734bc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036
RAX: ffffffffffffffda RBX: 00007f783734c6d4 RCX: 0000000000453a59
RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000013
RBP: 000000000071bea0 R08: 000000000000000c R09: 0000000000000000
R10: 000000002001b000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 0000000000000523 R14: 00000000006f7be8 R15: 0000000000000000
x86/PAT: syz-executor3:6917 map pfn RAM range req write-combining for [mem 0x1a1f10000-0x1a1f13fff], got write-back
x86/PAT: syz-executor3:6917 map pfn RAM range req write-combining for [mem 0x1a1f20000-0x1a1f23fff], got write-back
kauditd_printk_skb: 1117 callbacks suppressed
audit: type=1400 audit(1518802543.778:1159): avc:  denied  { net_admin } for  pid=5779 comm="syz-executor7" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802543.778:1160): avc:  denied  { net_admin } for  pid=5779 comm="syz-executor7" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802543.784:1161): avc:  denied  { net_admin } for  pid=4213 comm="syz-executor2" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802543.784:1162): avc:  denied  { net_admin } for  pid=4213 comm="syz-executor2" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802543.791:1163): avc:  denied  { net_admin } for  pid=4225 comm="syz-executor6" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802543.804:1164): avc:  denied  { net_admin } for  pid=4221 comm="syz-executor4" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802543.880:1165): avc:  denied  { net_admin } for  pid=4219 comm="syz-executor0" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802543.881:1166): avc:  denied  { net_admin } for  pid=4219 comm="syz-executor0" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802543.902:1167): avc:  denied  { net_admin } for  pid=6944 comm="syz-executor4" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802543.903:1168): avc:  denied  { dac_override } for  pid=6946 comm="syz-executor7" capability=1  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
sctp: [Deprecated]: syz-executor1 (pid 6967) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
sctp: [Deprecated]: syz-executor2 (pid 6998) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
sctp: [Deprecated]: syz-executor1 (pid 6996) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
sctp: [Deprecated]: syz-executor2 (pid 7023) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
sctp: [Deprecated]: syz-executor1 (pid 7020) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
sctp: [Deprecated]: syz-executor2 (pid 7052) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
sctp: [Deprecated]: syz-executor1 (pid 7077) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
device eql entered promiscuous mode
TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies.  Check SNMP counters.
capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use)
xt_limit: Overflow, try lower: 2147483648/64
xt_limit: Overflow, try lower: 2147483648/64
syz-executor3 (7885) used greatest stack depth: 15312 bytes left
kauditd_printk_skb: 1564 callbacks suppressed
audit: type=1400 audit(1518802548.781:2733): avc:  denied  { net_admin } for  pid=4224 comm="syz-executor1" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802548.812:2734): avc:  denied  { net_admin } for  pid=4224 comm="syz-executor1" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802548.813:2735): avc:  denied  { net_admin } for  pid=4224 comm="syz-executor1" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802548.817:2736): avc:  denied  { net_admin } for  pid=4224 comm="syz-executor1" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802548.825:2737): avc:  denied  { net_raw } for  pid=7958 comm="syz-executor2" capability=13  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802548.830:2738): avc:  denied  { net_admin } for  pid=4219 comm="syz-executor0" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802548.838:2739): avc:  denied  { net_admin } for  pid=4213 comm="syz-executor2" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802548.863:2740): avc:  denied  { net_admin } for  pid=4223 comm="syz-executor3" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802548.888:2741): avc:  denied  { net_admin } for  pid=4223 comm="syz-executor3" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
audit: type=1400 audit(1518802548.888:2742): avc:  denied  { net_admin } for  pid=4225 comm="syz-executor6" capability=12  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
rfkill: input handler disabled
rfkill: input handler enabled
rfkill: input handler disabled
rfkill: input handler enabled
rfkill: input handler disabled
rfkill: input handler enabled
rfkill: input handler disabled
rfkill: input handler enabled
rfkill: input handler disabled
rfkill: input handler enabled
xt_connbytes: Forcing CT accounting to be enabled
device eql entered promiscuous mode

Crashes (3731):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/02/16 17:35 upstream 1a2a7d3ee659 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 17:29 upstream 1a2a7d3ee659 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 17:29 upstream 1a2a7d3ee659 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 17:17 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 17:07 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 16:42 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 16:37 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 16:31 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 16:14 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 16:14 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 16:14 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 16:11 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 15:56 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 15:33 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 15:07 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 15:02 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 14:59 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 14:57 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 14:53 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 14:48 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 14:30 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 14:13 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 14:10 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 14:10 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 13:44 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 13:41 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 13:37 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 13:32 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 13:21 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 13:20 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 13:00 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 12:36 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 12:21 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 11:36 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 11:12 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 10:26 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 09:21 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 09:19 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 08:52 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/16 08:40 upstream 1388c80438e6 c8b3f7c1 .config console log report ci-upstream-kasan-gce
2018/02/07 22:40 upstream a2e5790d8416 9fb5ec43 .config console log report ci-upstream-kasan-gce
2018/02/07 13:49 net-next-old 617aebe6a97e 9fb5ec43 .config console log report ci-upstream-net-kasan-gce
* Struck through repros no longer work on HEAD.