====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor3/5740 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<000000003d056766>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<000000003d056766>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000005754c863>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor3/5740: #0: (rtnl_mutex){+.+.}, at: [<000000005754c863>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5740 Comm: syz-executor3 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f2a9a9acc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f2a9a9ad6d4 RCX: 0000000000453a59 RDX: 0000000000000029 RSI: 0000000000000000 RDI: 0000000000000015 RBP: 000000000071bea0 R08: 000000000000001c R09: 0000000000000000 R10: 00000000207f1fe4 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000524 R14: 00000000006f7c00 R15: 0000000000000000 xt_nfacct: accounting object with name `syz0' does not exists xt_nfacct: accounting object with name `syz0' does not exists audit: type=1400 audit(1518797670.573:30): avc: denied { write } for pid=5846 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518797670.652:31): avc: denied { ioctl } for pid=5864 comm="syz-executor7" path="socket:[15861]" dev="sockfs" ino=15861 ioctlcmd=0x8940 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 ipt_CLUSTERIP: unknown mode 3 Option 'nYZ' to dns_resolver key: bad/missing value QAT: Invalid ioctl QAT: Invalid ioctl Option 'nYZ' to dns_resolver key: bad/missing value SELinux: policydb version 1180047059 does not match my version range 15-31 SELinux: failed to load policy SELinux: unrecognized netlink message: protocol=9 nlmsg_type=770 sclass=netlink_audit_socket pig=6028 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=770 sclass=netlink_audit_socket pig=6039 comm=syz-executor7 mmap: syz-executor1 (6090) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. binder: 6175:6180 ioctl 541b 20ec8000 returned -22 binder: 6175:6180 transaction failed 29189/-22, size 0-0 line 2842 binder: 6175:6196 ioctl 541b 20ec8000 returned -22 syz-executor1 (6173) used greatest stack depth: 14768 bytes left binder: 6175:6180 transaction failed 29189/-22, size 0-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 xt_nfacct: accounting object with name `syz0' does not exists binder: undelivered TRANSACTION_ERROR: 29189 syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) arp_tables: arptables: counters copy to user failed while replacing table arp_tables: arptables: counters copy to user failed while replacing table xt_connbytes: Forcing CT accounting to be enabled binder: 6353:6358 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 6358 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 6353:6374 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 6353:6380 ioctl 40046207 0 returned -16 binder: 6353:6389 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 6389 RLIMIT_NICE not set ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1518797672.647:36): avc: denied { map_create } for pid=6393 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518797672.687:37): avc: denied { name_bind } for pid=6401 comm="syz-executor7" src=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518797672.687:38): avc: denied { node_bind } for pid=6401 comm="syz-executor7" saddr=::1 src=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518797672.737:39): avc: denied { prog_run } for pid=6398 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518797672.877:40): avc: denied { map_read map_write } for pid=6430 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 sock: sock_set_timeout: `syz-executor6' (pid 6468) tries to set negative timeout sock: sock_set_timeout: `syz-executor6' (pid 6468) tries to set negative timeout audit: type=1400 audit(1518797673.231:41): avc: denied { map } for pid=6517 comm="syz-executor7" path="/proc/297/net/icmp" dev="proc" ino=4026532999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518797673.435:42): avc: denied { net_broadcast } for pid=6580 comm="syz-executor4" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518797673.642:43): avc: denied { name_connect } for pid=6629 comm="syz-executor3" dest=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl PF_BRIDGE: br_mdb_parse() with non-bridge sctp: [Deprecated]: syz-executor0 (pid 6693) Use of int in max_burst socket option. Use struct sctp_assoc_value instead PF_BRIDGE: br_mdb_parse() with non-bridge sctp: [Deprecated]: syz-executor0 (pid 6707) Use of int in max_burst socket option. Use struct sctp_assoc_value instead binder: 6741:6743 transaction failed 29189/-22, size 80-8 line 2842 binder_alloc: binder_alloc_mmap_handler: 6741 20000000-20002000 already mapped failed -16 netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. binder: 6741:6749 transaction failed 29189/-22, size 80-8 line 2842 netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. binder: 6784 RLIMIT_NICE not set binder: 6784 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 6776:6802 ioctl 40046207 0 returned -16 binder: 6784 RLIMIT_NICE not set binder: release 6776:6784 transaction 16 in, still active binder: send failed reply for transaction 16 to 6776:6802 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1518797674.608:44): avc: denied { ioctl } for pid=6908 comm="syz-executor3" path="socket:[18342]" dev="sockfs" ino=18342 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518797674.608:45): avc: denied { map } for pid=6890 comm="syz-executor1" path="/dev/dsp" dev="devtmpfs" ino=200 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 binder: 6923:6925 transaction failed 29189/-22, size 0-24 line 2842 binder: 6923:6925 transaction failed 29189/-22, size 0-24 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 QAT: Invalid ioctl arp_tables: arp_tables: error: 'ϠarY,G>+t_m' ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' QAT: Invalid ioctl ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' IPv4: Oversized IP packet from 127.0.0.1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor0': attribute type 3 has an invalid length. netlink: 'syz-executor0': attribute type 3 has an invalid length. openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) print_req_error: I/O error, dev loop0, sector 0 print_req_error: I/O error, dev loop0, sector 0 device syz5 entered promiscuous mode could not allocate digest TFM handle cryptd(tgr192) could not allocate digest TFM handle cryptd(tgr192) kauditd_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1518797677.714:52): avc: denied { setfcap } for pid=7836 comm="syz-executor7" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 7890:7896 BC_ACQUIRE_DONE u0000000000000000 no match binder: 7890:7896 ioctl 89e2 203a4000 returned -22 binder: 7890:7908 BC_ACQUIRE_DONE u0000000000000000 no match binder: 7890:7896 ioctl 89e2 203a4000 returned -22 audit: type=1400 audit(1518797678.043:53): avc: denied { write } for pid=7903 comm="syz-executor1" name="net" dev="proc" ino=21055 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518797678.069:54): avc: denied { add_name } for pid=7903 comm="syz-executor1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518797678.070:55): avc: denied { create } for pid=7903 comm="syz-executor1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518797678.212:56): avc: denied { bind } for pid=7936 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 BUG: sleeping function called from invalid context at mm/slab.h:420 audit: type=1326 audit(1518797679.038:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8028 comm="syz-executor7" exe="/root/syz-executor7" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 in_atomic(): 1, irqs_disabled(): 0, pid: 8033, name: syz-executor5 INFO: lockdep is turned off. CPU: 1 PID: 8033 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6133 __might_sleep+0x95/0x190 kernel/sched/core.c:6086 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f1528553c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f15285546d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020fd1000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b5 R14: 00000000006f7198 R15: 0000000000000000 device eql entered promiscuous mode encrypted_key: insufficient parameters specified