====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #315 Not tainted ------------------------------------------------------ syz-executor7/5541 is trying to acquire lock: (sk_lock-AF_INET6){+.+.}, at: [<0000000062b79115>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<0000000062b79115>] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000004c79b92c>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ip6t_get_ctl+0x159/0xaf0 net/ipv6/netfilter/ip6_tables.c:1710 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ipv6_getsockopt+0x1df/0x2e0 net/ipv6/ipv6_sockglue.c:1371 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET6){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET6 --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET6); *** DEADLOCK *** 1 lock held by syz-executor7/5541: #0: (rtnl_mutex){+.+.}, at: [<000000004c79b92c>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5541 Comm: syz-executor7 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f411a597c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f411a5986d4 RCX: 0000000000453a59 RDX: 000000000000002a RSI: 0000000000000029 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000088 R09: 0000000000000000 R10: 00000000209e7f78 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004fb R14: 00000000006f7828 R15: 0000000000000000 audit: type=1400 audit(1518842459.191:29): avc: denied { create } for pid=5551 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 binder: 5581 RLIMIT_NICE not set audit: type=1400 audit(1518842459.226:30): avc: denied { set_context_mgr } for pid=5577 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 device syz0 entered promiscuous mode syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) binder: 5577:5582 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 5581 RLIMIT_NICE not set binder: undelivered death notification, 0000000000000000 binder: undelivered death notification, 0000000000000000 device syz0 left promiscuous mode dst_release: dst:00000000a69afcc0 refcnt:-1 audit: type=1400 audit(1518842459.448:31): avc: denied { name_bind } for pid=5633 comm="syz-executor3" src=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518842459.449:32): avc: denied { node_bind } for pid=5633 comm="syz-executor3" saddr=::1 src=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) audit: type=1400 audit(1518842459.655:33): avc: denied { write } for pid=5668 comm="syz-executor5" name="net" dev="proc" ino=15320 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 mmap: syz-executor0 (5783) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. ipt_CLUSTERIP: bad local_nodes[1] 0 ipt_CLUSTERIP: bad local_nodes[1] 0 sctp: [Deprecated]: syz-executor0 (pid 5883) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor0 (pid 5883) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device bridge0 entered promiscuous mode device bridge0 left promiscuous mode xt_connbytes: Forcing CT accounting to be enabled mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. xt_CONNSECMARK: invalid mode: 0 xt_CONNSECMARK: invalid mode: 0 device syz4 entered promiscuous mode device syz4 left promiscuous mode device syz4 entered promiscuous mode binder: 6232:6238 unknown command 0 binder: 6232:6238 ioctl c0306201 2000a000 returned -22 binder_alloc: binder_alloc_mmap_handler: 6232 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 6232:6254 unknown command 0 binder: 6232:6254 ioctl c0306201 2000a000 returned -22 binder: 6232:6238 ioctl 40046207 0 returned -16 binder: release 6232:6238 transaction 7 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 7, target dead netlink: 'syz-executor2': attribute type 18 has an invalid length. netlink: 'syz-executor2': attribute type 18 has an invalid length. x86/PAT: syz-executor1:6496 map pfn RAM range req write-combining for [mem 0x1aa040000-0x1aa043fff], got write-back kauditd_printk_skb: 28 callbacks suppressed audit: type=1400 audit(1518842462.727:62): avc: denied { ipc_owner } for pid=6592 comm="syz-executor3" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 IPv6 header not found audit: type=1400 audit(1518842462.767:63): avc: denied { map } for pid=6609 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 IPv6 header not found audit: type=1400 audit(1518842463.064:64): avc: denied { map } for pid=6692 comm="syz-executor1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=18156 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 syz-executor0 (6796) used greatest stack depth: 14064 bytes left audit: type=1400 audit(1518842464.038:65): avc: denied { write } for pid=6822 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor0': attribute type 1 has an invalid length. audit: type=1400 audit(1518842464.039:66): avc: denied { net_admin } for pid=6822 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518842464.100:67): avc: denied { create } for pid=6822 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor0': attribute type 1 has an invalid length. audit: type=1400 audit(1518842464.138:68): avc: denied { net_raw } for pid=6835 comm="syz-executor5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518842464.202:69): avc: denied { create } for pid=6855 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1518842464.205:70): avc: denied { setopt } for pid=6855 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 syz7: refused to change device tx_queue_len audit: type=1400 audit(1518842464.287:71): avc: denied { map } for pid=6880 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor4': attribute type 4 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. device eql entered promiscuous mode ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead mmap: syz-executor0 (7181): VmData 18386944 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. device eql entered promiscuous mode xt_nfacct: accounting object with name `syz0' does not exists xt_nfacct: accounting object with name `syz0' does not exists device bridge0 entered promiscuous mode device bridge0 left promiscuous mode do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app xt_connbytes: Forcing CT accounting to be enabled do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified xt_HL: TTL: invalid or unknown mode 3 xt_HL: TTL: invalid or unknown mode 3 xt_connbytes: Forcing CT accounting to be enabled ion_ioctl: ioctl validate failed QAT: Invalid ioctl QAT: Invalid ioctl device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl kauditd_printk_skb: 37 callbacks suppressed audit: type=1400 audit(1518842467.776:109): avc: denied { setgid } for pid=7798 comm="syz-executor4" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518842467.777:110): avc: denied { map_read map_write } for pid=7804 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518842467.881:111): avc: denied { map } for pid=7816 comm="syz-executor2" path="/dev/ashmem" dev="devtmpfs" ino=9153 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! binder: 7905:7915 BC_CLEAR_DEATH_NOTIFICATION invalid ref 4 netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. binder: 7905:7915 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7905:7915 got transaction to invalid handle netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. binder: 7905:7915 transaction failed 29201/-22, size 32-40 line 2842 binder: 7905:7915 BC_CLEAR_DEATH_NOTIFICATION invalid ref 4 binder: 7905:7915 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7905:7915 got transaction to invalid handle binder: 7905:7915 transaction failed 29201/-22, size 32-40 line 2842