====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #221 Not tainted ------------------------------------------------------ netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. syz-executor1/6210 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<0000000024f2d668>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<0000000024f2d668>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000df2b4059>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 clusterip_config_entry_put net/ipv4/netfilter/ipt_CLUSTERIP.c:114 [inline] clusterip_tg_destroy+0x389/0x6e0 net/ipv4/netfilter/ipt_CLUSTERIP.c:518 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1088 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ipt_get_ctl+0x159/0xac0 net/ipv4/netfilter/ip_tables.c:1699 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor1/6210: #0: (rtnl_mutex){+.+.}, at: [<00000000df2b4059>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 6210 Comm: syz-executor1 Not tainted 4.15.0+ #221 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007fc32bdfcc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000005c9 R08: 000000000000000c R09: 0000000000000000 R10: 0000000020e48000 R11: 0000000000000212 R12: 00000000006f7b78 R13: 00000000ffffffff R14: 00007fc32bdfd6d4 R15: 0000000000000000 ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 268 bytes leftover after parsing attributes in process `syz-executor4'. tc_dump_action: action bad kind netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. kauditd_printk_skb: 14 callbacks suppressed audit: type=1400 audit(1517991050.238:36): avc: denied { getopt } for pid=6602 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 268 bytes leftover after parsing attributes in process `syz-executor4'. tc_dump_action: action bad kind netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. audit: type=1400 audit(1517991050.521:37): avc: denied { map } for pid=6700 comm="syz-executor2" path="socket:[16156]" dev="sockfs" ino=16156 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1517991050.521:38): avc: denied { read } for pid=6700 comm="syz-executor2" path="socket:[16156]" dev="sockfs" ino=16156 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor3': attribute type 10 has an invalid length. netlink: 'syz-executor3': attribute type 10 has an invalid length. netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. ip6_vti0: Invalid MTU 2 requested, hw min 1280 ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' syz-executor4 (6805) used greatest stack depth: 13904 bytes left nla_parse: 1 callbacks suppressed netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets netlink: 'syz-executor4': attribute type 21 has an invalid length. dccp_close: ABORT with 28 bytes unread audit: type=1400 audit(1517991051.618:39): avc: denied { map } for pid=7165 comm="syz-executor2" path="socket:[16882]" dev="sockfs" ino=16882 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 audit: type=1400 audit(1517991051.730:40): avc: denied { ioctl } for pid=7212 comm="syz-executor7" path="socket:[17541]" dev="sockfs" ino=17541 ioctlcmd=0x891c scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1517991052.209:41): avc: denied { getattr } for pid=7380 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1517991052.432:42): avc: denied { map } for pid=7468 comm="syz-executor1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17126 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1517991052.509:43): avc: denied { accept } for pid=7498 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 sctp: [Deprecated]: syz-executor7 (pid 7526) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 7526) Use of int in maxseg socket option. Use struct sctp_assoc_value instead xt_HL: TTL: invalid or unknown mode 3 sctp: [Deprecated]: syz-executor6 (pid 7594) Use of int in maxseg socket option. Use struct sctp_assoc_value instead xt_HL: TTL: invalid or unknown mode 3 sctp: [Deprecated]: syz-executor6 (pid 7616) Use of int in maxseg socket option. Use struct sctp_assoc_value instead SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7742 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7742 comm=syz-executor6 xt_SECMARK: invalid mode: 0 xt_SECMARK: invalid mode: 0 KCM: Hard failure on kcm_write_msgs dccp_invalid_packet: invalid packet type mip6: mip6_rthdr_init_state: state's mode is not 2: 0 dccp_invalid_packet: invalid packet type mip6: mip6_rthdr_init_state: state's mode is not 2: 0 xt_l2tp: v2 doesn't support IP mode audit: type=1400 audit(1517991053.696:44): avc: denied { relabelto } for pid=7976 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:getty_exec_t:s0 tclass=packet permissive=1 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 audit: type=1400 audit(1517991053.776:45): avc: denied { setopt } for pid=8009 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ipt_ECN: new ECT codepoint 9f out of mask validate_nla: 16 callbacks suppressed netlink: 'syz-executor5': attribute type 1 has an invalid length. ipt_ECN: new ECT codepoint 9f out of mask netlink: 'syz-executor1': attribute type 3 has an invalid length. netlink: 'syz-executor1': attribute type 3 has an invalid length. dccp_invalid_packet: invalid packet type netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. dccp_invalid_packet: invalid packet type netlink: 'syz-executor5': attribute type 10 has an invalid length. netlink: 'syz-executor5': attribute type 10 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 180 bytes leftover after parsing attributes in process `syz-executor0'. IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready netlink: 'syz-executor4': attribute type 3 has an invalid length. xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 netlink: 'syz-executor4': attribute type 3 has an invalid length. audit: type=1400 audit(1517991055.271:46): avc: denied { create } for pid=8565 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 audit: type=1400 audit(1517991055.383:47): avc: denied { map } for pid=8591 comm="syz-executor5" path="socket:[19707]" dev="sockfs" ino=19707 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app device syz7 entered promiscuous mode device syz7 left promiscuous mode xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_CT: You must specify a L4 protocol, and not use inversions on it. audit: type=1400 audit(1517991056.143:48): avc: denied { getopt } for pid=8931 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18840 sclass=netlink_route_socket pig=8943 comm=syz-executor0 8021q: VLANs not supported on lo SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18840 sclass=netlink_route_socket pig=8943 comm=syz-executor0 8021q: VLANs not supported on lo TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 4 RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? audit: type=1400 audit(1517991056.604:49): avc: denied { write } for pid=9093 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1517991056.624:50): avc: denied { read } for pid=9093 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 device syz5 entered promiscuous mode device syz5 left promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50399 sclass=netlink_route_socket pig=9223 comm=syz-executor1 device syz5 entered promiscuous mode device syz5 left promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50399 sclass=netlink_route_socket pig=9223 comm=syz-executor1 IPVS: set_ctl: invalid protocol: 13703 39.52.93.236:60696 Ɓtpm`x/.HݼބDBC+ IPVS: set_ctl: invalid protocol: 13703 39.52.93.236:60696 Ɓtpm`x/.HݼބDBC+ device syz3 entered promiscuous mode sctp: [Deprecated]: syz-executor5 (pid 9474) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 9496) Use of int in max_burst socket option. Use struct sctp_assoc_value instead dst_release: dst:000000008a393f91 refcnt:-1 audit: type=1400 audit(1517991057.888:51): avc: denied { setopt } for pid=9596 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables xt_CT: You must specify a L4 protocol, and not use inversions on it. ipt_CLUSTERIP: bad local_nodes[1] 0 ipt_CLUSTERIP: bad local_nodes[1] 0 sock: sock_set_timeout: `syz-executor7' (pid 9736) tries to set negative timeout sctp: [Deprecated]: syz-executor6 (pid 9793) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 9793) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead audit: type=1400 audit(1517991058.641:52): avc: denied { read } for pid=9891 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1