====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #297 Not tainted ------------------------------------------------------ syz-executor3/4198 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [<00000000663edf1b>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 but task is already holding lock: (&xt[i].mutex){+.+.}, at: [<00000000092f8f4e>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1088 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ipt_get_ctl+0x159/0xac0 net/ipv4/netfilter/ip_tables.c:1699 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #1 (sk_lock-AF_INET){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #0 (rtnl_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b other info that might help us debug this: Chain exists of: rtnl_mutex --> sk_lock-AF_INET --> &xt[i].mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&xt[i].mutex); lock(sk_lock-AF_INET); lock(&xt[i].mutex); lock(rtnl_mutex); *** DEADLOCK *** 1 lock held by syz-executor3/4198: #0: (&xt[i].mutex){+.+.}, at: [<00000000092f8f4e>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 stack backtrace: CPU: 1 PID: 4198 Comm: syz-executor3 Not tainted 4.15.0+ #297 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x455d8a RSP: 002b:0000000000a2f598 EFLAGS: 00000206 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00000000006f8a40 RCX: 0000000000455d8a RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000006f8a40 R08: 00000000000002d8 R09: 0000000000000001 R10: 00000000006f8e68 R11: 0000000000000206 R12: 0000000000000013 R13: 00000000006fb9e8 R14: 0000000000012113 R15: 0000000000000010 binder: 10693:10696 ioctl 40bc5311 2017b000 returned -22 QAT: Invalid ioctl irq bypass consumer (token 0000000086ba807b) registration fails: -16 binder: send failed reply for transaction 26 to 10693:10696 QAT: Invalid ioctl binder: 10693:10713 ioctl 40bc5311 2017b000 returned -22 binder: release 10693:10713 transaction 28 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 28, target dead binder: undelivered TRANSACTION_ERROR: 29189 IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE IPv6: NLM_F_CREATE should be set when creating new route IPv6: NLM_F_CREATE should be set when creating new route IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE tc_dump_action: action bad kind tc_dump_action: action bad kind audit: type=1400 audit(1517834349.833:314): avc: denied { net_bind_service } for pid=1587 comm="kworker/0:1H" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=26 sclass=netlink_tcpdiag_socket pig=10874 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=26 sclass=netlink_tcpdiag_socket pig=10887 comm=syz-executor1 netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. TCP: request_sock_TCP: Possible SYN flooding on port 20025. Sending cookies. Check SNMP counters. audit: type=1400 audit(1517834350.860:315): avc: denied { create } for pid=10995 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 sg_write: data in/out 822404280/2 bytes for SCSI command 0x12-- guessing data in; program syz-executor6 not setting count and/or reply_len properly audit: type=1400 audit(1517834350.886:316): avc: denied { write } for pid=10995 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1400 audit(1517834350.886:317): avc: denied { read } for pid=10995 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 binder: 10992:11000 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 30, process died. sg_write: data in/out 822404280/2 bytes for SCSI command 0x12-- guessing data in; program syz-executor6 not setting count and/or reply_len properly binder: 11020:11022 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 11020:11022 BC_INCREFS_DONE u0000000000000000 no match binder: 11020:11022 DecRefs 0 refcount change on invalid ref 1 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 11020:11043 ioctl 40046207 0 returned -16 binder: 11020:11022 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 11020:11043 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: undelivered death notification, 0000000000000000 ALSA: seq fatal error: cannot create timer (-22) ALSA: seq fatal error: cannot create timer (-22) netlink: 'syz-executor6': attribute type 3 has an invalid length. netlink: 'syz-executor6': attribute type 3 has an invalid length. device eql entered promiscuous mode ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1517834352.298:318): avc: denied { setpcap } for pid=11463 comm="syz-executor0" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' mip6: mip6_rthdr_init_state: spi is not 0: 3775135744 ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' mip6: mip6_rthdr_init_state: spi is not 0: 3775135744 ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pig=11634 comm=syz-executor1 ieee80211 phy7: Selected rate control algorithm 'minstrel_ht' SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=11634 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pig=11682 comm=syz-executor1 ieee80211 phy8: Selected rate control algorithm 'minstrel_ht' dccp_close: ABORT with 85 bytes unread xt_nfacct: accounting object with name `syz1' does not exists binder: 11704:11712 BC_DEAD_BINDER_DONE 001ffffffffffffe not found ieee80211 phy9: Selected rate control algorithm 'minstrel_ht' xt_nfacct: accounting object with name `syz1' does not exists ieee80211 phy10: Selected rate control algorithm 'minstrel_ht' ieee80211 phy11: Selected rate control algorithm 'minstrel_ht' binder: 11704:11721 BC_DEAD_BINDER_DONE 001ffffffffffffe not found ieee80211 phy12: Selected rate control algorithm 'minstrel_ht' ieee80211 phy13: Selected rate control algorithm 'minstrel_ht' ieee80211 phy14: Selected rate control algorithm 'minstrel_ht' netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. audit: type=1400 audit(1517834353.668:319): avc: denied { setattr } for pid=11793 comm="syz-executor3" name="map_files" dev="proc" ino=27734 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. ieee80211 phy15: Selected rate control algorithm 'minstrel_ht' ieee80211 phy16: Selected rate control algorithm 'minstrel_ht' rfkill: input handler disabled ieee80211 phy17: Selected rate control algorithm 'minstrel_ht' rfkill: input handler enabled ieee80211 phy18: Selected rate control algorithm 'minstrel_ht' ieee80211 phy19: Selected rate control algorithm 'minstrel_ht' ieee80211 phy20: Selected rate control algorithm 'minstrel_ht' Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable ieee80211 phy21: Selected rate control algorithm 'minstrel_ht' Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable ieee80211 phy22: Selected rate control algorithm 'minstrel_ht' ieee80211 phy23: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1517834355.588:320): avc: denied { setfcap } for pid=12277 comm="syz-executor5" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 ieee80211 phy24: Selected rate control algorithm 'minstrel_ht' ieee80211 phy25: Selected rate control algorithm 'minstrel_ht' kernel msg: ebtables bug: please report to author: Wrong len argument kernel msg: ebtables bug: please report to author: Wrong len argument ieee80211 phy26: Selected rate control algorithm 'minstrel_ht' QAT: Invalid ioctl QAT: Invalid ioctl device eql entered promiscuous mode xt_hashlimit: Unknown mode mask FFFFFFFF, kernel too old? xt_hashlimit: Unknown mode mask FFFFFFFF, kernel too old? IPVS: length: 24 != 8 IPVS: length: 24 != 8 Cannot find add_set index 0 as target ieee80211 phy27: Selected rate control algorithm 'minstrel_ht' ieee80211 phy28: Selected rate control algorithm 'minstrel_ht' ieee80211 phy29: Selected rate control algorithm 'minstrel_ht' sock: sock_set_timeout: `syz-executor0' (pid 12563) tries to set negative timeout ieee80211 phy30: Selected rate control algorithm 'minstrel_ht' sock: sock_set_timeout: `syz-executor0' (pid 12563) tries to set negative timeout ieee80211 phy31: Selected rate control algorithm 'minstrel_ht' ieee80211 phy32: Selected rate control algorithm 'minstrel_ht' ieee80211 phy33: Selected rate control algorithm 'minstrel_ht' ieee80211 phy34: Selected rate control algorithm 'minstrel_ht' ieee80211 phy35: Selected rate control algorithm 'minstrel_ht' ieee80211 phy36: Selected rate control algorithm 'minstrel_ht' bpf: check failed: parse error