xt_connbytes: Forcing CT accounting to be enabled syz-executor0 (5935) used greatest stack depth: 15808 bytes left ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #326 Not tainted ------------------------------------------------------ syz-executor5/5946 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<0000000076505c99>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<0000000076505c99>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000002103dd7d>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2406 ipv6_setsockopt+0xa0/0x130 net/ipv6/ipv6_sockglue.c:917 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor5/5946: #0: (rtnl_mutex){+.+.}, at: [<000000002103dd7d>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5946 Comm: syz-executor5 Not tainted 4.16.0-rc2+ #326 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007fa5cdd67c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007fa5cdd686d4 RCX: 0000000000453de9 RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000020007ffd R09: 0000000000000000 R10: 0000000020008000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 binder_alloc: binder_alloc_mmap_handler: 6011 20ffd000-20ffe000 already mapped failed -16 SELinux: failed to load policy binder: BINDER_SET_CONTEXT_MGR already set binder: 6553:6565 ioctl 40046207 0 returned -16 kauditd_printk_skb: 15 callbacks suppressed audit: type=1400 audit(1519460053.841:37): avc: denied { ioctl } for pid=6570 comm="syz-executor5" path="socket:[18446]" dev="sockfs" ino=18446 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1326 audit(1519460054.063:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6645 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 audit: type=1326 audit(1519460054.146:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6645 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 audit: type=1400 audit(1519460054.545:40): avc: denied { ipc_lock } for pid=6789 comm="syz-executor0" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519460054.631:41): avc: denied { name_bind } for pid=6798 comm="syz-executor2" src=20009 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519460054.632:42): avc: denied { node_bind } for pid=6798 comm="syz-executor2" saddr=fe80::2aa src=20009 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) binder: 6860:6868 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 6860:6868 IncRefs 0 refcount change on invalid ref 1 ret -22 hrtimer: interrupt took 16510 ns QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1519460055.562:43): avc: denied { map } for pid=7158 comm="syz-executor1" path="socket:[19333]" dev="sockfs" ino=19333 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 audit: type=1400 audit(1519460055.758:44): avc: denied { map_read map_write } for pid=7246 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 xt_l2tp: v2 tid > 0xffff: 4294967295 binder: 7325:7335 transaction failed 29189/-22, size 0-0 line 2848 xt_l2tp: v2 tid > 0xffff: 4294967295 binder: BINDER_SET_CONTEXT_MGR already set binder: 7325:7360 ioctl 40046207 0 returned -16 binder: 7325:7360 transaction failed 29189/-22, size 0-0 line 2848 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 QAT: Invalid ioctl QAT: Invalid ioctl device eql entered promiscuous mode netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl mmap: syz-executor2 (7685) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. xt_connbytes: Forcing CT accounting to be enabled kernel msg: ebtables bug: please report to author: bad policy syz-executor4 (7774): attempted to duplicate a private mapping with mremap. This is not supported. kernel msg: ebtables bug: please report to author: bad policy audit: type=1400 audit(1519460057.490:45): avc: denied { setgid } for pid=7762 comm="syz-executor1" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519460057.517:46): avc: denied { getopt } for pid=7787 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) device eql entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7997 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28005 sclass=netlink_route_socket pig=8084 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28005 sclass=netlink_route_socket pig=8096 comm=syz-executor3 binder: 8105:8111 got transaction with invalid parent offset or type binder: 8105:8111 transaction failed 29201/-22, size 32-8 line 3086 binder: BINDER_SET_CONTEXT_MGR already set binder: 8105:8122 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29201 encrypted_key: master key parameter '<3 Cƒa ''›Ïëµ}tj»üª.³šxŠ×gО~mß»¸9¹ºüî¾ /v°'ÛIwTîb‡#’Øv]é;i¦ÏjÅ3Z¸1#„šµ‰½B¢tmt´' is invalid encrypted_key: master key parameter '<3 Cƒa ''›Ïëµ}tj»üª.³šxŠ×gО~mß»¸9¹ºüî¾ /v°'ÛIwTîb‡#’Øv]é;i¦ÏjÅ3Z¸1#„šµ‰½B¢tmt´' is invalid kauditd_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1519460059.181:53): avc: denied { ioctl } for pid=8386 comm="syz-executor3" path="socket:[23189]" dev="sockfs" ino=23189 ioctlcmd=0x5429 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 net_ratelimit: 10 callbacks suppressed do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app binder: 8432:8434 transaction failed 29189/-22, size 32-8 line 2848 binder: 8432:8438 transaction failed 29189/-22, size 32-8 line 2848 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 TCP: request_sock_TCP: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. binder: BINDER_SET_CONTEXT_MGR already set binder: 8523:8532 ioctl 40046207 0 returned -16 audit: type=1400 audit(1519460059.765:54): avc: denied { map } for pid=8553 comm="syz-executor0" path="socket:[24210]" dev="sockfs" ino=24210 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 audit: type=1400 audit(1519460059.796:55): avc: denied { dac_override } for pid=8556 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519460059.796:56): avc: denied { write } for pid=8556 comm="syz-executor7" name="net" dev="proc" ino=23509 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 syz-executor6 (8564) used greatest stack depth: 14032 bytes left audit: type=1400 audit(1519460059.797:57): avc: denied { add_name } for pid=8556 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519460059.797:58): avc: denied { create } for pid=8556 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 audit: type=1400 audit(1519460059.799:59): avc: denied { map } for pid=8553 comm="syz-executor0" path="socket:[24211]" dev="sockfs" ino=24211 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 audit: type=1400 audit(1519460059.800:60): avc: denied { net_admin } for pid=8555 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519460059.809:61): avc: denied { map } for pid=8568 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1519460059.820:62): avc: denied { map } for pid=8572 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 x_tables: ip_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING x_tables: ip_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8867 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8867 comm=syz-executor5 ebt_limit: overflow, try lower: 0/0 syz-executor5 (8929): /proc/8922/oom_adj is deprecated, please use /proc/8922/oom_score_adj instead. QAT: Invalid ioctl QAT: Invalid ioctl