====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #323 Not tainted ------------------------------------------------------ syz-executor0/5475 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000cd5b96f5>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000cd5b96f5>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000e75abc8c>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2406 ipv6_setsockopt+0xa0/0x130 net/ipv6/ipv6_sockglue.c:917 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor0/5475: #0: (rtnl_mutex){+.+.}, at: [<00000000e75abc8c>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5475 Comm: syz-executor0 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007fcb07498c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007fcb074996d4 RCX: 0000000000453da9 RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020007ffd R09: 0000000000000000 R10: 0000000020008000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 binder: 5503:5505 ioctl 4010aeab 20000000 returned -22 binder: 5503:5505 Acquire 1 refcount change on invalid ref 1 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 5503:5520 ioctl 4010aeab 20000000 returned -22 binder: 5503:5531 Acquire 1 refcount change on invalid ref 1 ret -22 binder: 5503:5505 ioctl 40046207 0 returned -16 binder: 5599:5605 got reply transaction with no transaction stack binder: 5599:5605 transaction failed 29201/-71, size 24-8 line 2757 binder: 5599:5611 got reply transaction with no transaction stack binder: 5599:5611 transaction failed 29201/-71, size 24-8 line 2757 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 openvswitch: netlink: Either Ethernet header or EtherType is required. openvswitch: netlink: Either Ethernet header or EtherType is required. syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) device eql entered promiscuous mode xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks device eql entered promiscuous mode Disabled LAPIC found during irq injection Disabled LAPIC found during irq injection SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5888 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5888 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5902 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5888 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5902 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5888 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5902 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5888 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5902 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5888 comm=syz-executor2 x_tables: ip_tables: TPROXY target: used from hooks INPUT, but only usable from PREROUTING TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. x_tables: ip_tables: TPROXY target: used from hooks INPUT, but only usable from PREROUTING Cannot find add_set index 256 as target x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 binder: send failed reply for transaction 7 to 6056:6059 binder_alloc: 6056: binder_alloc_buf, no vma binder: 6056:6062 transaction failed 29189/-3, size 0-0 line 2957 capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) Option 'Ü¿Ò „ãÞ' to dns_resolver key: bad/missing value Option 'Ü¿Ò „ãÞ' to dns_resolver key: bad/missing value netlink: 'syz-executor2': attribute type 21 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 21 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. rfkill: input handler disabled rfkill: input handler enabled TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. binder: BINDER_SET_CONTEXT_MGR already set binder: 6345:6358 ioctl 40046207 0 returned -16 binder_alloc: 6345: binder_alloc_buf, no vma binder: 6345:6349 transaction failed 29189/-3, size 24-8 line 2957 binder: release 6345:6349 transaction 11 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 11, target dead binder: undelivered TRANSACTION_ERROR: 29189 CUSE: DEVNAME unspecified syz-executor2 (6544) used greatest stack depth: 15936 bytes left kauditd_printk_skb: 21 callbacks suppressed audit: type=1400 audit(1519214689.112:43): avc: denied { prog_run } for pid=6582 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1519214689.141:44): avc: denied { ioctl } for pid=6630 comm="syz-executor6" path="socket:[17928]" dev="sockfs" ino=17928 ioctlcmd=0x8980 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 6630:6633 ioctl c0306201 20008000 returned -14 binder_alloc: binder_alloc_mmap_handler: 6630 20000000-20002000 already mapped failed -16 binder: 6630:6639 ioctl c0306201 20008000 returned -14 audit: type=1400 audit(1519214689.276:45): avc: denied { validate_trans } for pid=6648 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 audit: type=1400 audit(1519214689.457:46): avc: denied { map } for pid=6697 comm="syz-executor2" path="socket:[18040]" dev="sockfs" ino=18040 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 IPVS: length: 69 != 24 IPVS: length: 69 != 24 device gre0 entered promiscuous mode binder: 6912:6924 BC_FREE_BUFFER u0000000000000000 no match device gre0 left promiscuous mode binder: 6912:6945 BC_FREE_BUFFER u0000000000000000 no match audit: type=1400 audit(1519214690.205:47): avc: denied { write } for pid=6995 comm="syz-executor7" name="net" dev="proc" ino=18931 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519214690.205:48): avc: denied { add_name } for pid=6995 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519214690.205:49): avc: denied { create } for pid=6995 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl ALSA: seq fatal error: cannot create timer (-16) ALSA: seq fatal error: cannot create timer (-16) audit: type=1400 audit(1519214690.532:50): avc: denied { map } for pid=7086 comm="syz-executor4" path="/77/file0/bus" dev="ramfs" ino=19550 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1519214690.601:51): avc: denied { map } for pid=7116 comm="syz-executor5" path="socket:[19577]" dev="sockfs" ino=19577 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified audit: type=1400 audit(1519214690.786:52): avc: denied { map } for pid=7180 comm="syz-executor5" path="/dev/dsp1" dev="devtmpfs" ino=231 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl binder: 7273 RLIMIT_NICE not set IPv4: Oversized IP packet from 127.0.0.1 binder_alloc: 7271: binder_alloc_buf, no vma binder: 7271:7282 transaction failed 29189/-3, size 0-0 line 2957 netlink: 180 bytes leftover after parsing attributes in process `syz-executor7'. IPv4: Oversized IP packet from 127.0.0.1 netlink: 180 bytes leftover after parsing attributes in process `syz-executor7'. binder: BINDER_SET_CONTEXT_MGR already set binder: 7271:7282 ioctl 40046207 0 returned -16 binder_alloc: 7271: binder_alloc_buf, no vma binder: 7271:7301 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! xt_connbytes: Forcing CT accounting to be enabled netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. xt_connbytes: Forcing CT accounting to be enabled x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING selinux_nlmsg_perm: 71 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40751 sclass=netlink_route_socket pig=7994 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40751 sclass=netlink_route_socket pig=8008 comm=syz-executor3 kernel msg: ebtables bug: please report to author: bad policy kernel msg: ebtables bug: please report to author: bad policy netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app device eql entered promiscuous mode do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app device syz7 entered promiscuous mode QAT: Invalid ioctl device eql entered promiscuous mode QAT: Invalid ioctl binder: 8381:8390 ioctl 40046205 0 returned -22 binder: 8381:8390 ioctl 40046205 0 returned -22