====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc9+ #218 Not tainted ------------------------------------------------------ syz-executor3/5493 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<000000005fdfe4d1>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<000000005fdfe4d1>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1335 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000deb024b1>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 register_netdevice_notifier+0xad/0x860 net/core/dev.c:1607 tee_tg_check+0x1a0/0x280 net/netfilter/xt_TEE.c:106 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv4/netfilter/ip_tables.c:518 [inline] find_check_entry.isra.8+0x8c8/0xcb0 net/ipv4/netfilter/ip_tables.c:559 translate_table+0xed1/0x1610 net/ipv4/netfilter/ip_tables.c:730 do_replace net/ipv4/netfilter/ip_tables.c:1146 [inline] do_ipt_set_ctl+0x370/0x5f0 net/ipv4/netfilter/ip_tables.c:1680 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4141 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1335 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1566 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2937 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(sk_lock-AF_INET); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor3/5493: #0: (rtnl_mutex){+.+.}, at: [<00000000deb024b1>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5493 Comm: syz-executor3 Not tainted 4.15.0-rc9+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.37+0x2cd/0x2dc kernel/locking/lockdep.c:1218 check_prev_add kernel/locking/lockdep.c:1858 [inline] check_prevs_add kernel/locking/lockdep.c:1971 [inline] validate_chain kernel/locking/lockdep.c:2412 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1335 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1566 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2937 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f06c862dc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000005d0 R08: 0000000020b19000 R09: 0000000000000000 R10: 00000000205befe8 R11: 0000000000000212 R12: 00000000006f7c20 R13: 00000000ffffffff R14: 00007f06c862e6d4 R15: 0000000000000000 netlink: 'syz-executor3': attribute type 21 has an invalid length. netlink: 'syz-executor3': attribute type 21 has an invalid length. sctp: [Deprecated]: syz-executor2 (pid 5698) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 5710) Use of int in maxseg socket option. Use struct sctp_assoc_value instead Cannot find add_set index 0 as target Cannot find add_set index 0 as target netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. xt_HL: TTL: invalid or unknown mode 3 xt_HL: TTL: invalid or unknown mode 3 device syz7 entered promiscuous mode xt_hashlimit: hashlimit invalid interval netlink: 'syz-executor7': attribute type 21 has an invalid length. xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets xt_hashlimit: hashlimit invalid interval xt_CT: No such helper "pptp" xt_CT: No such helper "pptp" netlink: 'syz-executor0': attribute type 3 has an invalid length. netlink: 'syz-executor0': attribute type 3 has an invalid length. device lo entered promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. dccp_close: ABORT with 1 bytes unread netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. openvswitch: netlink: Flow set message rejected, Key attribute missing. netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. openvswitch: netlink: Flow set message rejected, Key attribute missing. netlink: 'syz-executor6': attribute type 1 has an invalid length. netlink: 'syz-executor6': attribute type 1 has an invalid length. device syz3 entered promiscuous mode dccp_close: ABORT with 1 bytes unread device syz3 left promiscuous mode sctp: [Deprecated]: syz-executor5 (pid 6864) Use of int in maxseg socket option. Use struct sctp_assoc_value instead kauditd_printk_skb: 21 callbacks suppressed audit: type=1400 audit(1517438397.043:43): avc: denied { listen } for pid=6867 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 'syz-executor7': attribute type 8 has an invalid length. sctp: [Deprecated]: syz-executor5 (pid 6890) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor0 (pid 6892) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor0 (pid 6892) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. syz-executor1 (6924) used greatest stack depth: 14416 bytes left syz-executor1 (6934) used greatest stack depth: 13616 bytes left SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42891 sclass=netlink_route_socket pig=7090 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42891 sclass=netlink_route_socket pig=7090 comm=syz-executor3 Cannot find add_set index 0 as target Cannot find add_set index 0 as target audit: type=1400 audit(1517438398.121:44): avc: denied { create } for pid=7297 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. dccp_close: ABORT with 244 bytes unread audit: type=1400 audit(1517438398.485:45): avc: denied { map } for pid=7437 comm="syz-executor3" path="socket:[17259]" dev="sockfs" ino=17259 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 audit: type=1400 audit(1517438398.714:46): avc: denied { getopt } for pid=7535 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1517438398.846:47): avc: denied { connect } for pid=7592 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. sctp: [Deprecated]: syz-executor2 (pid 7928) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor4': attribute type 20 has an invalid length. sctp: [Deprecated]: syz-executor2 (pid 7928) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor4': attribute type 20 has an invalid length. sctp: [Deprecated]: syz-executor5 (pid 8115) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor5 (pid 8123) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead xt_SECMARK: invalid security context 'system_u:objct_r:policy_src_t:s0' xt_SECMARK: invalid security context 'system_u:objct_r:policy_src_t:s0' device ip6gretap0 entered promiscuous mode NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 audit: type=1400 audit(1517438400.841:48): avc: denied { getopt } for pid=8365 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 nla_parse: 3 callbacks suppressed netlink: 27 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 27 bytes leftover after parsing attributes in process `syz-executor7'. audit: type=1400 audit(1517438400.842:49): avc: denied { write } for pid=8365 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 sctp: [Deprecated]: syz-executor1 (pid 8407) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=8413 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=8415 comm=syz-executor3 sctp: [Deprecated]: syz-executor1 (pid 8407) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead SELinux: unrecognized netlink message: protocol=4 nlmsg_type=32 sclass=netlink_tcpdiag_socket pig=8438 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=32 sclass=netlink_tcpdiag_socket pig=8450 comm=syz-executor7 netlink: 'syz-executor0': attribute type 26 has an invalid length. netlink: 'syz-executor0': attribute type 26 has an invalid length. netlink: 'syz-executor7': attribute type 21 has an invalid length. netlink: 'syz-executor7': attribute type 21 has an invalid length. IPVS: set_ctl: invalid protocol: 13703 39.52.93.236:60696 Ɓtpm`x/.HݼބDBC+ IPVS: set_ctl: invalid protocol: 13703 39.52.93.236:60696 Ɓtpm`x/.HݼބDBC+ netlink: 'syz-executor0': attribute type 16 has an invalid length. netlink: 'syz-executor3': attribute type 1 has an invalid length. netlink: 'syz-executor0': attribute type 16 has an invalid length. netlink: 'syz-executor3': attribute type 1 has an invalid length. audit: type=1400 audit(1517438401.954:50): avc: denied { accept } for pid=8802 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1517438402.161:51): avc: denied { relabelto } for pid=8894 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:policy_src_t:s0 tclass=packet permissive=1 ipt_ECN: cannot use TCP operations on a non-tcp rule IPv4: Oversized IP packet from 127.0.0.1 ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP device bridge0 entered promiscuous mode device bridge0 left promiscuous mode netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. syz2: Invalid MTU 0 requested, hw min 68 syz2: Invalid MTU 0 requested, hw min 68 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables