====================================================== QAT: Invalid ioctl WARNING: possible circular locking dependency detected 4.16.0-rc1+ #315 Not tainted ------------------------------------------------------ syz-executor5/5366 is trying to acquire lock: (sk_lock-AF_INET6){+.+.}, at: [<000000009c376b2f>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<000000009c376b2f>] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000008e60496b>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 QAT: Invalid ioctl SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ip6t_get_ctl+0x159/0xaf0 net/ipv6/netfilter/ip6_tables.c:1710 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ipv6_getsockopt+0x1df/0x2e0 net/ipv6/ipv6_sockglue.c:1371 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET6){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET6 --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET6); *** DEADLOCK *** 1 lock held by syz-executor5/5366: #0: (rtnl_mutex){+.+.}, at: [<000000008e60496b>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5366 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f229a8e9c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f229a8ea6d4 RCX: 0000000000453a59 RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000020 R09: 0000000000000000 R10: 0000000020e95fe0 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004f7 R14: 00000000006f77c8 R15: 0000000000000000 audit: type=1400 audit(1518842575.932:16): avc: denied { create } for pid=5379 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518842575.933:17): avc: denied { write } for pid=5379 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518842575.958:18): avc: denied { read } for pid=5380 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518842576.124:19): avc: denied { map } for pid=5439 comm="syz-executor7" path="/dev/binder0" dev="devtmpfs" ino=1140 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 binder: tried to use weak ref as strong ref audit: type=1400 audit(1518842576.124:20): avc: denied { set_context_mgr } for pid=5439 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1518842576.124:21): avc: denied { call } for pid=5439 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1518842576.124:22): avc: denied { transfer } for pid=5439 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 5439:5445 got transaction to invalid handle binder: 5439:5445 transaction failed 29201/-22, size 0-8 line 2842 audit: type=1400 audit(1518842576.238:23): avc: denied { dac_read_search } for pid=5440 comm="syz-executor6" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder_alloc: binder_alloc_mmap_handler: 5439 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5439:5445 ioctl 40046207 0 returned -16 binder_alloc: 5439: binder_alloc_buf, no vma binder: 5439:5470 got transaction to invalid handle binder: 5439:5467 transaction failed 29189/-3, size 80-16 line 2957 binder: 5439:5470 transaction failed 29201/-22, size 0-8 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: release 5439:5445 transaction 2 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 2, target dead syz5: refused to change device tx_queue_len TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. audit: type=1326 audit(1518842576.544:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5519 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x7ffc0000 audit: type=1326 audit(1518842576.545:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5519 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x7ffc0000 netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. device syz6 entered promiscuous mode device syz6 left promiscuous mode SELinux: unrecognized netlink message: protocol=9 nlmsg_type=42 sclass=netlink_audit_socket pig=5765 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=42 sclass=netlink_audit_socket pig=5765 comm=syz-executor0 xt_connbytes: Forcing CT accounting to be enabled xt_policy: neither incoming nor outgoing policy selected rfkill: input handler disabled rfkill: input handler enabled sctp: [Deprecated]: syz-executor2 (pid 5945) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor2 (pid 5959) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 'syz-executor0': attribute type 1 has an invalid length. xt_connbytes: Forcing CT accounting to be enabled netlink: 'syz-executor0': attribute type 1 has an invalid length. ipt_CLUSTERIP: Please specify destination IP ipt_REJECT: TCP_RESET invalid for non-tcp ipt_REJECT: TCP_RESET invalid for non-tcp netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. binder: 6083:6093 ioctl 40046205 0 returned -22 binder: 6083:6093 ioctl c0306201 20dc2fd0 returned -11 netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. binder: 6083:6122 ioctl 40046205 0 returned -22 netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 'syz-executor2': attribute type 3 has an invalid length. netlink: 'syz-executor3': attribute type 21 has an invalid length. netlink: 'syz-executor2': attribute type 3 has an invalid length. snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present netlink: 'syz-executor4': attribute type 21 has an invalid length. netlink: 'syz-executor4': attribute type 21 has an invalid length. netlink: 'syz-executor7': attribute type 1 has an invalid length. mmap: syz-executor2 (6518) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. xt_connbytes: Forcing CT accounting to be enabled syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) kauditd_printk_skb: 37 callbacks suppressed audit: type=1400 audit(1518842581.016:63): avc: denied { net_bind_service } for pid=1233 comm="kworker/u5:0" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 audit: type=1400 audit(1518842581.064:64): avc: denied { dac_read_search } for pid=4205 comm="syz-executor0" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518842581.202:65): avc: denied { write } for pid=6786 comm="syz-executor0" name="map_files" dev="proc" ino=18634 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518842581.202:66): avc: denied { setattr } for pid=6786 comm="syz-executor0" name="map_files" dev="proc" ino=18634 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518842581.229:67): avc: denied { validate_trans } for pid=6804 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 audit: type=1400 audit(1518842581.300:68): avc: denied { setopt } for pid=6821 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 6825:6826 IncRefs 0 refcount change on invalid ref 1 ret -22 audit: type=1400 audit(1518842581.443:69): avc: denied { set_context_mgr } for pid=6868 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 6868:6869 ioctl c0306201 20007fd0 returned -11 binder: BINDER_SET_CONTEXT_MGR already set binder: 6868:6869 ioctl 40046207 0 returned -16 audit: type=1400 audit(1518842581.931:70): avc: denied { relabelto } for pid=6878 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1518842581.932:71): avc: denied { send } for pid=6878 comm="syz-executor2" saddr=fe80::2:c daddr=fe80:: netif=tunl0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1518842581.933:72): avc: denied { send } for pid=6878 comm="syz-executor2" saddr=fe80::2:c daddr=fe80::2:c netif=lo scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 xt_connbytes: Forcing CT accounting to be enabled device gre0 entered promiscuous mode device gre0 left promiscuous mode device gre0 entered promiscuous mode NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 device gre0 left promiscuous mode TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. QAT: Invalid ioctl QAT: Invalid ioctl kernel msg: ebtables bug: please report to author: Wrong len argument kernel msg: ebtables bug: please report to author: Wrong len argument validate_nla: 2 callbacks suppressed netlink: 'syz-executor5': attribute type 1 has an invalid length. encrypted_key: insufficient parameters specified netlink: 'syz-executor5': attribute type 1 has an invalid length. encrypted_key: insufficient parameters specified QAT: Invalid ioctl QAT: Invalid ioctl binder: 7380 RLIMIT_NICE not set binder: 7380 RLIMIT_NICE not set binder: 7401:7404 transaction failed 29189/-22, size 40-0 line 2842 binder: BINDER_SET_CONTEXT_MGR already set binder: undelivered TRANSACTION_ERROR: 29189 binder_alloc: 7372: binder_alloc_buf, no vma binder: 7372:7380 transaction failed 29189/-3, size 0-0 line 2957 binder: 7372:7393 ioctl 40046207 0 returned -16 binder: 7407 RLIMIT_NICE not set binder_alloc: 7372: binder_alloc_buf, no vma binder: 7372:7407 transaction failed 29189/-3, size 0-0 line 2957 binder: 7401:7404 transaction failed 29189/-22, size 40-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7372:7380 transaction 14 out, still active binder: undelivered TRANSACTION_COMPLETE binder: release 7372:7380 transaction 14 in, still active binder: send failed reply for transaction 14, target dead binder: release 7372:7393 transaction 15 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 15, target dead binder: undelivered TRANSACTION_ERROR: 29189 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor2': attribute type 16 has an invalid length. netlink: 'syz-executor2': attribute type 16 has an invalid length. IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 device syz3 entered promiscuous mode device syz3 left promiscuous mode TCP: request_sock_TCP: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'.