dccp_close: ABORT with 1 bytes unread ====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #221 Not tainted ------------------------------------------------------ syz-executor1/5575 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000bafc565d>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000bafc565d>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000007d69933c>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 clusterip_config_entry_put net/ipv4/netfilter/ipt_CLUSTERIP.c:114 [inline] clusterip_tg_destroy+0x389/0x6e0 net/ipv4/netfilter/ipt_CLUSTERIP.c:518 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1088 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ipt_get_ctl+0x159/0xac0 net/ipv4/netfilter/ip_tables.c:1699 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor1/5575: #0: (rtnl_mutex){+.+.}, at: [<000000007d69933c>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5575 Comm: syz-executor1 Not tainted 4.15.0+ #221 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f0d9f610c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f0d9f611700 RCX: 0000000000453299 RDX: 0000000000000026 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 0000000000000000 R08: 0000000000000096 R09: 0000000000000000 R10: 0000000020000f6a R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a2f33f R14: 00007f0d9f6119c0 R15: 0000000000000000 IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=5891 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=78 sclass=netlink_xfrm_socket pig=5904 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=78 sclass=netlink_xfrm_socket pig=5913 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=5891 comm=syz-executor5 syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6081 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6091 comm=syz-executor0 ipt_CLUSTERIP: Please specify destination IP xt_hashlimit: Unknown mode mask 2000051, kernel too old? sctp: [Deprecated]: syz-executor4 (pid 6325) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 6340) Use of int in max_burst socket option. Use struct sctp_assoc_value instead device lo entered promiscuous mode syz-executor7 (6557) used greatest stack depth: 14496 bytes left kauditd_printk_skb: 21 callbacks suppressed audit: type=1400 audit(1518002223.281:43): avc: denied { accept } for pid=6694 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 sctp: [Deprecated]: syz-executor1 (pid 6706) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 'syz-executor4': attribute type 18 has an invalid length. sctp: [Deprecated]: syz-executor1 (pid 6706) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 'syz-executor4': attribute type 18 has an invalid length. sctp: [Deprecated]: syz-executor6 (pid 6744) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead audit: type=1400 audit(1518002223.463:44): avc: denied { setopt } for pid=6741 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 sctp: [Deprecated]: syz-executor6 (pid 6744) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead SELinux: unrecognized netlink message: protocol=0 nlmsg_type=282 sclass=netlink_route_socket pig=6809 comm=syz-executor7 Cannot find add_set index 9 as target Cannot find add_set index 9 as target sctp: [Deprecated]: syz-executor1 (pid 7152) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor1 (pid 7156) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor2 (pid 7170) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 7170) Use of int in maxseg socket option. Use struct sctp_assoc_value instead do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app sctp: [Deprecated]: syz-executor1 (pid 7276) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor1 (pid 7276) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device syz0 entered promiscuous mode device syz0 left promiscuous mode device syz0 entered promiscuous mode device syz0 left promiscuous mode syz5: Invalid MTU -2 requested, hw min 68 audit: type=1400 audit(1518002225.400:45): avc: denied { getopt } for pid=7473 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1518002225.401:46): avc: denied { setopt } for pid=7473 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 syz5: Invalid MTU -2 requested, hw min 68 audit: type=1400 audit(1518002225.455:47): avc: denied { create } for pid=7494 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 mip6: mip6_destopt_init_state: state's mode is not 2: 0 mip6: mip6_destopt_init_state: state's mode is not 2: 0 netlink: 'syz-executor3': attribute type 3 has an invalid length. netlink: 'syz-executor3': attribute type 3 has an invalid length. sctp: [Deprecated]: syz-executor3 (pid 7686) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor3 (pid 7700) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 'syz-executor1': attribute type 21 has an invalid length. netlink: 'syz-executor1': attribute type 21 has an invalid length. netlink: 'syz-executor6': attribute type 11 has an invalid length. netlink: 'syz-executor6': attribute type 11 has an invalid length. netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 'syz-executor5': attribute type 21 has an invalid length. dccp_v6_rcv: dropped packet with invalid checksum syz2: Invalid MTU 0 requested, hw min 68 netlink: 'syz-executor5': attribute type 21 has an invalid length. dccp_v6_rcv: dropped packet with invalid checksum netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT dccp_close: ABORT with 251 bytes unread sctp: [Deprecated]: syz-executor4 (pid 8005) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead Cannot find del_set index 0 as target sctp: [Deprecated]: syz-executor4 (pid 8005) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead Cannot find del_set index 0 as target xt_CT: You must specify a L4 protocol, and not use inversions on it. dccp_v6_rcv: dropped packet with invalid checksum dccp_v6_rcv: dropped packet with invalid checksum audit: type=1400 audit(1518002227.954:48): avc: denied { map } for pid=8440 comm="syz-executor4" path="socket:[18921]" dev="sockfs" ino=18921 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 ipt_CLUSTERIP: no config found for 127.0.0.1, need 'new' ipt_CLUSTERIP: no config found for 127.0.0.1, need 'new' netlink: 188 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 188 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1400 audit(1518002228.248:49): avc: denied { getopt } for pid=8512 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! device syz6 entered promiscuous mode validate_nla: 2 callbacks suppressed netlink: 'syz-executor7': attribute type 9 has an invalid length. netlink: 'syz-executor7': attribute type 9 has an invalid length. audit: type=1400 audit(1518002229.145:50): avc: denied { net_bind_service } for pid=8871 comm="syz-executor1" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 Unknown options in mask 4 Unknown options in mask 4 audit: type=1400 audit(1518002229.559:51): avc: denied { connect } for pid=9029 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 16 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length.