xt_ipcomp: unknown flags FE xt_ipcomp: unknown flags FE ====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #292 Not tainted ------------------------------------------------------ syz-executor1/5594 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000d7fa4918>] lock_sock include/net/sock.h:1461 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000d7fa4918>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<0000000083a9a730>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 register_netdevice_notifier+0xad/0x860 net/core/dev.c:1607 clusterip_config_init net/ipv4/netfilter/ipt_CLUSTERIP.c:261 [inline] clusterip_tg_check+0xeb9/0x1570 net/ipv4/netfilter/ipt_CLUSTERIP.c:478 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv4/netfilter/ip_tables.c:513 [inline] find_check_entry.isra.8+0x8c8/0xcb0 net/ipv4/netfilter/ip_tables.c:554 translate_table+0xed1/0x1610 net/ipv4/netfilter/ip_tables.c:725 do_replace net/ipv4/netfilter/ip_tables.c:1141 [inline] do_ipt_set_ctl+0x370/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4104 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(sk_lock-AF_INET); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor1/5594: #0: (rtnl_mutex){+.+.}, at: [<0000000083a9a730>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5594 Comm: syz-executor1 Not tainted 4.15.0+ #292 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f402bfa8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000023 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000003d9 R08: 000000000000fd15 R09: 0000000000000000 R10: 0000000020938ff4 R11: 0000000000000212 R12: 00000000006f4cf8 R13: 00000000ffffffff R14: 00007f402bfa96d4 R15: 0000000000000000 binder: 5624:5632 unknown command 56 binder: 5624:5632 ioctl c0306201 20001fe3 returned -22 binder: 5624:5645 unknown command 56 binder: 5624:5645 ioctl c0306201 20001fe3 returned -22 syz-executor7 (5716) used greatest stack depth: 15088 bytes left device syz0 entered promiscuous mode device syz0 left promiscuous mode xt_CONNSECMARK: invalid mode: 0 capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure device syz7 entered promiscuous mode device syz7 left promiscuous mode device syz7 entered promiscuous mode binder: 6165:6168 BC_FREE_BUFFER u0000000020000000 matched unreturned buffer binder_alloc: 6165:6168 FREE_BUFFER u0000000020000000 user freed buffer twice binder: 6165:6168 BC_FREE_BUFFER u0000000020000000 no match binder: BINDER_SET_CONTEXT_MGR already set binder: 6165:6183 ioctl 40046207 0 returned -16 binder_alloc: 6165: binder_alloc_buf, no vma binder: 6165:6183 transaction failed 29189/-3, size 0-0 line 2957 binder: 6165:6168 BC_FREE_BUFFER u0000000020000000 no match binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6165:6168 transaction 2 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead mmap: syz-executor0 (6292): VmData 7241728 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Stopping all acceleration devices. device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device syz7 left promiscuous mode device syz7 entered promiscuous mode device syz7 left promiscuous mode device syz7 entered promiscuous mode ipt_REJECT: TCP_RESET invalid for non-tcp SELinux: policydb version 681038367 does not match my version range 15-31 ipt_REJECT: TCP_RESET invalid for non-tcp SELinux: failed to load policy SELinux: policydb version 681038367 does not match my version range 15-31 SELinux: failed to load policy sctp: [Deprecated]: syz-executor3 (pid 6486) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 6486) Use of int in maxseg socket option. Use struct sctp_assoc_value instead xt_hashlimit: hashlimit invalid interval binder: 6514:6525 got transaction with invalid offsets size, 286 binder: 6514:6525 transaction failed 29201/-22, size 0-286 line 2993 xt_hashlimit: hashlimit invalid interval binder_alloc: binder_alloc_mmap_handler: 6514 20265000-20279000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 6514:6525 ioctl 40046207 0 returned -16 binder_alloc: 6514: binder_alloc_buf, no vma binder: 6514:6539 transaction failed 29189/-3, size 0-286 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 irq bypass consumer (token 00000000f54b271b) registration fails: -16 kauditd_printk_skb: 25 callbacks suppressed audit: type=1400 audit(1517580039.977:54): avc: denied { write } for pid=6599 comm="syz-executor5" name="net" dev="proc" ino=19843 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1517580039.979:55): avc: denied { add_name } for pid=6599 comm="syz-executor5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1517580039.980:56): avc: denied { create } for pid=6599 comm="syz-executor5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 tc_dump_action: action bad kind tc_dump_action: action bad kind audit: type=1400 audit(1517580040.304:57): avc: denied { map } for pid=6693 comm="syz-executor4" path="/49/file0/bus" dev="ramfs" ino=17214 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 *** Guest State *** CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 RSP = 0x0000000000000000 RIP = 0x000000000000fff0 RFLAGS=0x00000002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GDTR: limit=0x00000000, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 IDTR: limit=0x00000000, base=0x0000000000000000 TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811bdff4 RSP = 0xffff8801ab10f508 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f49daeb1700 GSBase=ffff8801db400000 TRBase=fffffe0000003000 GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001caf00002 CR4=00000000001626f0 Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85a01b70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000c2 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe3a7c94ee0 EPT pointer = 0x00000001d863801e binder: 6761 RLIMIT_NICE not set binder: 6761 RLIMIT_NICE not set IPVS: ftp: loaded support on port[0] = 21 binder: 6761 RLIMIT_NICE not set binder_alloc: 6748: binder_alloc_buf size 9007199254741000 failed, no address space binder_alloc: allocated: 8 (num: 1 largest: 8), free: 8184 (num: 1 largest: 8184) binder: 6748:6761 transaction failed 29201/-28, size 0-8 line 2957 binder: send failed reply for transaction 8 to 6748:6772 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: 6761 RLIMIT_NICE not set binder: 6748:6772 got reply transaction with bad transaction stack, transaction 11 has target 6748:0 binder: 6748:6772 transaction failed 29201/-71, size 0-8 line 2772 IPVS: ftp: loaded support on port[0] = 21 binder: 6761 RLIMIT_NICE not set binder: release 6748:6761 transaction 11 in, still active binder: send failed reply for transaction 11 to 6748:6772 binder: undelivered TRANSACTION_ERROR: 29189 binder: 6822:6823 BC_FREE_BUFFER u0000000000000000 no match binder: 6822:6823 BC_FREE_BUFFER u0000000000000000 no match audit: type=1400 audit(1517580041.460:58): avc: denied { map } for pid=6900 comm="syz-executor3" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=9204 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 audit: type=1326 audit(1517580041.521:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6890 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517580041.521:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6890 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517580041.539:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6890 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=9 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517580041.539:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6890 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517580041.539:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6890 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 device eql entered promiscuous mode syz-executor2 (6958): /proc/6956/oom_adj is deprecated, please use /proc/6956/oom_score_adj instead. binder: 7024 RLIMIT_NICE not set binder: 7024 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 7016:7028 ioctl 40046207 0 returned -16 binder: 7024 RLIMIT_NICE not set binder_alloc: 7016: binder_alloc_buf, no vma binder: 7016:7030 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7016:7024 transaction 14 in, still active binder: send failed reply for transaction 14 to 7016:7028 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pig=7042 comm=syz-executor1 device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pig=7051 comm=syz-executor1 capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) irq bypass consumer (token 000000001f018c58) registration fails: -16 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=45575 sclass=netlink_xfrm_socket pig=7429 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=45575 sclass=netlink_xfrm_socket pig=7453 comm=syz-executor1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. QAT: Invalid ioctl QAT: Invalid ioctl TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! device eql entered promiscuous mode kauditd_printk_skb: 35 callbacks suppressed audit: type=1400 audit(1517580045.551:99): avc: denied { read } for pid=7750 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1