====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor0/5496 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<0000000028d6d373>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<0000000028d6d373>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000b11d8143>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor0/5496: #0: (rtnl_mutex){+.+.}, at: [<00000000b11d8143>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5496 Comm: syz-executor0 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f313df2dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f313df2e6d4 RCX: 0000000000453a59 RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000090 R09: 0000000000000000 R10: 000000002091d000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000518 R14: 00000000006f7ae0 R15: 0000000000000000 kauditd_printk_skb: 2 callbacks suppressed audit: type=1400 audit(1518787245.351:21): avc: denied { read } for pid=5511 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518787245.419:22): avc: denied { create } for pid=5531 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518787245.421:23): avc: denied { ioctl } for pid=5531 comm="syz-executor6" path="socket:[14248]" dev="sockfs" ino=14248 ioctlcmd=0x8918 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518787245.493:24): avc: denied { setopt } for pid=5538 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518787245.558:25): avc: denied { name_bind } for pid=5553 comm="syz-executor5" src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1400 audit(1518787245.558:26): avc: denied { node_bind } for pid=5553 comm="syz-executor5" saddr=::1 src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518787245.617:27): avc: denied { name_connect } for pid=5553 comm="syz-executor5" dest=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. ptrace attach of "/root/syz-executor3"[4212] was attempted by "/root/syz-executor3"[5658] sctp: [Deprecated]: syz-executor4 (pid 5737) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1400 audit(1518787246.167:28): avc: denied { map_create } for pid=5748 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 sctp: [Deprecated]: syz-executor4 (pid 5737) Use of int in maxseg socket option. Use struct sctp_assoc_value instead xt_physdev: using --physdev-out and --physdev-is-out are only supported in the FORWARD and POSTROUTING chains with bridged traffic. audit: type=1400 audit(1518787246.271:29): avc: denied { set_context_mgr } for pid=5775 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 5782 RLIMIT_NICE not set xt_physdev: using --physdev-out and --physdev-is-out are only supported in the FORWARD and POSTROUTING chains with bridged traffic. binder: 5796 RLIMIT_NICE not set binder: 5775:5796 BC_REQUEST_DEATH_NOTIFICATION death notification already set audit: type=1400 audit(1518787246.495:30): avc: denied { ipc_lock } for pid=5836 comm="syz-executor1" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. device eql entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl SELinux: policydb string length 1 does not match expected length 8 SELinux: failed to load policy SELinux: policydb string length 1 does not match expected length 8 SELinux: failed to load policy x_tables: ip6_tables: mh match: only valid for protocol 135 IPv4: Oversized IP packet from 127.0.0.1 binder: binder_mmap: 6255 204d8000-204d9000 bad vm_flags failed -1 binder_alloc: 6255: binder_alloc_buf, no vma binder: 6255:6261 transaction failed 29189/-3, size 24-8 line 2957 binder: BINDER_SET_CONTEXT_MGR already set binder: 6255:6269 ioctl 40046207 0 returned -16 binder: binder_mmap: 6255 204d8000-204d9000 bad vm_flags failed -1 binder_alloc: 6255: binder_alloc_buf, no vma binder: 6255:6261 transaction failed 29189/-3, size 24-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 ALSA: seq fatal error: cannot create timer (-16) device eql entered promiscuous mode device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl binder: 6611:6614 ioctl c10c5541 20007ef4 returned -22 sctp: [Deprecated]: syz-executor4 (pid 6608) Use of int in maxseg socket option. Use struct sctp_assoc_value instead binder: 6617:6618 not enough space to store 0 fds in buffer binder: 6611:6622 ioctl c10c5541 20007ef4 returned -22 binder: 6617:6618 transaction failed 29201/-22, size 72-16 line 3099 binder_alloc: binder_alloc_mmap_handler: 6611 20000000-20002000 already mapped failed -16 binder_alloc: binder_alloc_mmap_handler: 6617 20000000-20002000 already mapped failed -16 sctp: [Deprecated]: syz-executor4 (pid 6608) Use of int in maxseg socket option. Use struct sctp_assoc_value instead binder: BINDER_SET_CONTEXT_MGR already set binder: 6617:6618 ioctl 40046207 0 returned -16 binder_alloc: 6617: binder_alloc_buf, no vma binder: 6617:6627 transaction failed 29189/-3, size 72-16 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 TCP: request_sock_TCP: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. binder: 6799:6802 ioctl 4b3a 3 returned -22 binder: 6799:6802 ioctl 4b3a 3 returned -22 kauditd_printk_skb: 11 callbacks suppressed audit: type=1400 audit(1518787250.624:42): avc: denied { getopt } for pid=6811 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 syz-executor0 (6853): /proc/6851/oom_adj is deprecated, please use /proc/6851/oom_score_adj instead. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pig=6855 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pig=6870 comm=syz-executor6 netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. rpcbind: RPC call returned error 22 netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. rpcbind: RPC call returned error 22 netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. binder: binder_mmap: 6974 20498000-2049a000 bad vm_flags failed -1 binder: binder_mmap: 6974 20498000-2049a000 bad vm_flags failed -1 PPPIOCDETACH file->f_count=2 SELinux: Invalid class 85 audit: type=1400 audit(1518787251.482:43): avc: denied { prog_run } for pid=7077 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 xt_physdev: using --physdev-out and --physdev-is-out are only supported in the FORWARD and POSTROUTING chains with bridged traffic. xt_physdev: using --physdev-out and --physdev-is-out are only supported in the FORWARD and POSTROUTING chains with bridged traffic. audit: type=1400 audit(1518787251.922:44): avc: denied { map_read map_write } for pid=7225 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518787252.119:45): avc: denied { getattr } for pid=7276 comm="syz-executor5" name="NETLINK" dev="sockfs" ino=19238 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518787252.381:46): avc: denied { map } for pid=7347 comm="syz-executor0" path="/dev/snd/pcmC0D0p" dev="devtmpfs" ino=9145 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 bridge0: port 1(syz2) entered blocking state bridge0: port 1(syz2) entered disabled state device syz2 entered promiscuous mode bridge0: port 1(syz2) entered blocking state bridge0: port 1(syz2) entered forwarding state IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready x_tables: ip_tables: REJECT.0 target: invalid size 8 (kernel) != (user) 3 x_tables: ip_tables: REJECT.0 target: invalid size 8 (kernel) != (user) 3 xt_connbytes: Forcing CT accounting to be enabled x_tables: ip_tables: ah match: only valid for protocol 51 x_tables: ip_tables: ah match: only valid for protocol 51