0 pages HighMem/MovableOnly 328417 pages reserved ====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #290 Not tainted ------------------------------------------------------ syz-executor6/5565 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [<00000000cdfa0f47>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 but task is already holding lock: (sk_lock-AF_INET){+.+.}, at: [<00000000a80d7e9f>] lock_sock include/net/sock.h:1461 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000a80d7e9f>] ip_setsockopt+0x8c/0xb0 net/ipv4/ip_sockglue.c:1259 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sk_lock-AF_INET){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (rtnl_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 register_netdevice_notifier+0xad/0x860 net/core/dev.c:1607 tee_tg_check+0x1a0/0x280 net/netfilter/xt_TEE.c:106 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv4/netfilter/ip_tables.c:513 [inline] find_check_entry.isra.8+0x8c8/0xcb0 net/ipv4/netfilter/ip_tables.c:554 translate_table+0xed1/0x1610 net/ipv4/netfilter/ip_tables.c:725 do_replace net/ipv4/netfilter/ip_tables.c:1141 [inline] do_ipt_set_ctl+0x370/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET); lock(rtnl_mutex); lock(sk_lock-AF_INET); lock(rtnl_mutex); *** DEADLOCK *** 1 lock held by syz-executor6/5565: #0: (sk_lock-AF_INET){+.+.}, at: [<00000000a80d7e9f>] lock_sock include/net/sock.h:1461 [inline] #0: (sk_lock-AF_INET){+.+.}, at: [<00000000a80d7e9f>] ip_setsockopt+0x8c/0xb0 net/ipv4/ip_sockglue.c:1259 stack backtrace: CPU: 0 PID: 5565 Comm: syz-executor6 Not tainted 4.15.0+ #290 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 register_netdevice_notifier+0xad/0x860 net/core/dev.c:1607 tee_tg_check+0x1a0/0x280 net/netfilter/xt_TEE.c:106 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv4/netfilter/ip_tables.c:513 [inline] find_check_entry.isra.8+0x8c8/0xcb0 net/ipv4/netfilter/ip_tables.c:554 translate_table+0xed1/0x1610 net/ipv4/netfilter/ip_tables.c:725 do_replace net/ipv4/netfilter/ip_tables.c:1141 [inline] do_ipt_set_ctl+0x370/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f90d7832c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000004cc R08: 00000000000002e0 R09: 0000000000000000 R10: 000000002002ccf8 R11: 0000000000000212 R12: 00000000006f63c0 R13: 00000000ffffffff R14: 00007f90d78336d4 R15: 0000000000000000 device eql entered promiscuous mode netlink: 'syz-executor7': attribute type 3 has an invalid length. netlink: 'syz-executor7': attribute type 3 has an invalid length. sock: sock_set_timeout: `syz-executor3' (pid 5704) tries to set negative timeout sock: sock_set_timeout: `syz-executor3' (pid 5714) tries to set negative timeout QAT: Invalid ioctl netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. QAT: Invalid ioctl audit: type=1400 audit(1517487326.819:24): avc: denied { create } for pid=5668 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 audit: type=1400 audit(1517487327.557:25): avc: denied { create } for pid=5722 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1517487327.558:26): avc: denied { write } for pid=5722 comm="syz-executor5" path="socket:[15375]" dev="sockfs" ino=15375 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 5880:5903 ioctl 40046207 0 returned -16 binder_alloc: 5880: binder_alloc_buf, no vma binder: 5880:5905 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 5880:5897 transaction 6 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 6, target dead SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53624 sclass=netlink_route_socket pig=5968 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53624 sclass=netlink_route_socket pig=5977 comm=syz-executor0 capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure xt_connbytes: Forcing CT accounting to be enabled sit: non-ECT from 0.0.0.0 with TOS=0x1 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! encrypted_key: insufficient parameters specified kauditd_printk_skb: 24 callbacks suppressed audit: type=1400 audit(1517487330.384:51): avc: denied { write } for pid=6322 comm="syz-executor4" name="net" dev="proc" ino=16148 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1517487330.423:52): avc: denied { add_name } for pid=6322 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1517487330.424:53): avc: denied { create } for pid=6322 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 syz3: FDB only supports static addresses syz3: FDB only supports static addresses audit: type=1400 audit(1517487331.174:54): avc: denied { setuid } for pid=6533 comm="syz-executor2" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 device eql entered promiscuous mode audit: type=1326 audit(1517487331.343:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6588 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487331.343:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6588 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487331.343:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6588 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=330 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487331.343:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6588 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487331.343:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6588 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487331.343:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6588 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x453299 code=0x7ffc0000 device eql entered promiscuous mode *** Guest State *** CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x0000000000000000 RIP = 0x000000000000fff0 RFLAGS=0x00000002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x0000ffff, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000001 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811bdff4 RSP = 0xffff8801ab957508 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007fbe4467b700 GSBase=ffff8801db500000 TRBase=fffffe0000034000 GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001d8007006 CR4=00000000001626e0 Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85a01b70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b699edfe SecondaryExec=000000c2 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe39bd5c5a7 EPT pointer = 0x00000001bd41001e device eql entered promiscuous mode autofs4:pid:6697:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590324411.0), cmd(0x0000937e) autofs4:pid:6697:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) autofs4:pid:6712:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590324411.0), cmd(0x0000937e) autofs4:pid:6712:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) SELinux: policydb version -423176716 does not match my version range 15-31 SELinux: failed to load policy SELinux: policydb version -423176716 does not match my version range 15-31 SELinux: failed to load policy binder: 6866:6871 ERROR: BC_REGISTER_LOOPER called without request binder: 6866:6871 BC_DEAD_BINDER_DONE 0000000000000000 not found xt_CT: You must specify a L4 protocol, and not use inversions on it. binder: BINDER_SET_CONTEXT_MGR already set binder: 6866:6875 ioctl 40046207 0 returned -16 binder: 6866:6871 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: 6866: binder_alloc_buf, no vma binder: 6866:6875 transaction failed 29189/-3, size 0-0 line 2903 xt_CT: You must specify a L4 protocol, and not use inversions on it. binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6866:6871 transaction 9 out, still active binder: undelivered TRANSACTION_COMPLETE binder: release 6866:6871 transaction 10 out, still active binder: send failed reply for transaction 9, target dead binder: send failed reply for transaction 10, target dead netlink: 'syz-executor5': attribute type 21 has an invalid length. netlink: 'syz-executor5': attribute type 4 has an invalid length. rdma_op 00000000710d6a76 conn xmit_rdma (null) rdma_op 00000000184c6a4f conn xmit_rdma (null) binder: 7143:7150 got reply transaction with no transaction stack binder: 7143:7150 transaction failed 29201/-71, size 0-0 line 2703 binder: 7143:7162 got reply transaction with no transaction stack binder: 7143:7162 transaction failed 29201/-71, size 0-0 line 2703 device eql entered promiscuous mode FAULT_INJECTION: forcing a failure. name fail_futex, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 7315 Comm: syz-executor6 Not tainted 4.15.0+ #290 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_fail_futex.part.10+0x1a/0x20 kernel/futex.c:306 should_fail_futex kernel/futex.c:3578 [inline] SYSC_futex kernel/futex.c:3585 [inline] SyS_futex+0x2b8/0x390 kernel/futex.c:3573 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f90d7832c58 EFLAGS: 00000212 ORIG_RAX: 00000000000000ca RAX: ffffffffffffffda RBX: 00007f90d7832aa0 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 0000000400000006 RDI: 000000002000cffc RBP: 00007f90d7832a90 R08: 0000000020060ffc R09: 0000000000000000 R10: 0000000020e6e000 R11: 0000000000000212 R12: 00000000004b8096 R13: 00007f90d7832bc8 R14: 00000000004b8096 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 device eql entered promiscuous mode CPU: 1 PID: 7342 Comm: syz-executor6 Not tainted 4.15.0+ #290 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:418 [inline] slab_alloc mm/slab.c:3364 [inline] kmem_cache_alloc_trace+0x4b/0x750 mm/slab.c:3604 kmalloc include/linux/slab.h:499 [inline] kzalloc include/linux/slab.h:688 [inline] refill_pi_state_cache.part.6+0xa5/0x2f0 kernel/futex.c:790 refill_pi_state_cache kernel/futex.c:2754 [inline] futex_lock_pi+0xce8/0x1060 kernel/futex.c:2742 do_futex+0xda2/0x22a0 kernel/futex.c:3557 SYSC_futex kernel/futex.c:3605 [inline] SyS_futex+0x260/0x390 kernel/futex.c:3573 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f90d7832c58 EFLAGS: 00000212 ORIG_RAX: 00000000000000ca RAX: ffffffffffffffda RBX: 00007f90d7832aa0 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 0000000400000006 RDI: 000000002000cffc RBP: 00007f90d7832a90 R08: 0000000020060ffc R09: 0000000000000000 R10: 0000000020e6e000 R11: 0000000000000212 R12: 00000000004b8096 R13: 00007f90d7832bc8 R14: 00000000004b8096 R15: 0000000000000000 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. kauditd_printk_skb: 75 callbacks suppressed audit: type=1400 audit(1517487335.723:136): avc: denied { map } for pid=7568 comm="syz-executor0" path="/75/file0" dev="tmpfs" ino=20907 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1517487335.950:137): avc: denied { prog_run } for pid=7619 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1517487336.072:138): avc: denied { getattr } for pid=7670 comm="syz-executor5" name="NETLINK" dev="sockfs" ino=20954 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. binder_alloc: binder_alloc_mmap_handler: 7728 20000000-20002000 already mapped failed -16 sctp: [Deprecated]: syz-executor2 (pid 7754) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 7767) Use of int in maxseg socket option. Use struct sctp_assoc_value instead