====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #315 Not tainted ------------------------------------------------------ syz-executor5/5597 is trying to acquire lock: (sk_lock-AF_INET6){+.+.}, at: [<000000001f7acb6a>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<000000001f7acb6a>] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<0000000066f46bfa>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ip6t_get_ctl+0x159/0xaf0 net/ipv6/netfilter/ip6_tables.c:1710 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ipv6_getsockopt+0x1df/0x2e0 net/ipv6/ipv6_sockglue.c:1371 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET6){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET6 --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET6); *** DEADLOCK *** 1 lock held by syz-executor5/5597: #0: (rtnl_mutex){+.+.}, at: [<0000000066f46bfa>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5597 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f0a5c6d6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f0a5c6d76d4 RCX: 0000000000453a59 RDX: 000000000000002e RSI: 0000000000000029 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000108 R09: 0000000000000000 R10: 0000000020cde000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000506 R14: 00000000006f7930 R15: 0000000000000000 audit: type=1400 audit(1518818542.365:25): avc: denied { name_bind } for pid=5604 comm="syz-executor3" src=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518818542.365:26): avc: denied { node_bind } for pid=5604 comm="syz-executor3" saddr=::1 src=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518818542.491:27): avc: denied { map_create } for pid=5617 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518818542.658:28): avc: denied { ioctl } for pid=5680 comm="syz-executor1" path="socket:[15736]" dev="sockfs" ino=15736 ioctlcmd=0xae03 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518818542.699:29): avc: denied { getrlimit } for pid=5679 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 audit: type=1400 audit(1518818542.807:30): avc: denied { name_connect } for pid=5720 comm="syz-executor0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518818542.916:31): avc: denied { create } for pid=5756 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 kernel msg: ebtables bug: please report to author: Wrong len argument dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 kernel msg: ebtables bug: please report to author: Wrong len argument ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' mmap: syz-executor5 (5909) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. Cannot find set identified by id 0 to match Cannot find set identified by id 0 to match syz-executor3 (5930) used greatest stack depth: 14064 bytes left netlink: 'syz-executor3': attribute type 1 has an invalid length. syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) ptrace attach of "/root/syz-executor7"[4222] was attempted by "/root/syz-executor7"[6103] QAT: Invalid ioctl xt_l2tp: wrong L2TP version: 0 SELinux: policydb version 1008 does not match my version range 15-31 xt_connbytes: Forcing CT accounting to be enabled SELinux: failed to load policy SELinux: unrecognized netlink message: protocol=0 nlmsg_type=222 sclass=netlink_route_socket pig=6294 comm=syz-executor1 kauditd_printk_skb: 11 callbacks suppressed audit: type=1400 audit(1518818545.476:43): avc: denied { create } for pid=6371 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1518818545.696:44): avc: denied { setopt } for pid=6441 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518818545.836:45): avc: denied { create } for pid=6494 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1400 audit(1518818546.485:46): avc: denied { write } for pid=6703 comm="syz-executor6" name="net" dev="proc" ino=17109 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518818546.485:47): avc: denied { add_name } for pid=6703 comm="syz-executor6" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518818546.485:48): avc: denied { create } for pid=6703 comm="syz-executor6" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 irq bypass consumer (token 0000000099d383e8) registration fails: -16 irq bypass consumer (token 000000000dd0958e) registration fails: -16 capability: warning: `syz-executor6' uses deprecated v2 capabilities in a way that may be insecure audit: type=1400 audit(1518818546.864:49): avc: denied { setattr } for pid=6791 comm="syz-executor4" name="attr" dev="proc" ino=17250 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 dccp_xmit_packet: Payload too large (65423) for featneg. audit: type=1400 audit(1518818547.260:50): avc: denied { dac_read_search } for pid=6823 comm="syz-executor3" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518818547.288:51): avc: denied { net_admin } for pid=4225 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518818547.308:52): avc: denied { map } for pid=6841 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27651 sclass=netlink_route_socket pig=6879 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27651 sclass=netlink_route_socket pig=6892 comm=syz-executor4 binder: BINDER_SET_CONTEXT_MGR already set binder: 6921:6950 ioctl 40046207 0 returned -16 binder_alloc: 6921: binder_alloc_buf, no vma binder: 6921:6959 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6921:6937 transaction 5 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 5, target dead ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz0! binder: 7158:7159 BC_INCREFS_DONE node 7 has no pending increfs request binder: BINDER_SET_CONTEXT_MGR already set binder: 7158:7159 ioctl 40046207 0 returned -16 binder: 7158:7167 BC_INCREFS_DONE u0000000000000000 no match ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz0! binder: tried to use weak ref as strong ref binder: 7277:7283 got transaction to invalid handle binder: 7277:7283 transaction failed 29201/-22, size 0-8 line 2842 QAT: Invalid ioctl QAT: Invalid ioctl rpcbind: RPC call returned error 22 binder_alloc: binder_alloc_mmap_handler: 7277 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7277:7283 ioctl 40046207 0 returned -16 binder_alloc: 7277: binder_alloc_buf, no vma binder: 7277:7293 transaction failed 29189/-3, size 80-16 line 2957 binder: 7277:7283 got transaction to invalid handle binder: 7277:7283 transaction failed 29201/-22, size 0-8 line 2842 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7277:7283 transaction 11 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 11, target dead device syz6 entered promiscuous mode binder: tried to use weak ref as strong ref binder: 7340:7354 got transaction to invalid handle binder: 7340:7354 transaction failed 29201/-22, size 0-8 line 2842 device syz6 left promiscuous mode binder: release 7340:7354 transaction 22 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 22, target dead xt_cluster: this node mask cannot be higher than the total number of nodes binder: tried to use weak ref as strong ref binder: 7375:7390 got transaction to invalid handle ip6t_srh: unknown srh invflags FFFE binder: 7375:7390 transaction failed 29201/-22, size 0-8 line 2842 xt_cluster: this node mask cannot be higher than the total number of nodes ip6t_srh: unknown srh invflags FFFE binder: release 7375:7390 transaction 30 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 30, target dead mip6: mip6_destopt_init_state: spi is not 0: 3691249664 mip6: mip6_destopt_init_state: spi is not 0: 3691249664 xt_SECMARK: invalid security context 'system_u:object_r:ldconfig_cache_t:S0' xt_SECMARK: invalid security context 'system_u:object_r:ldconfig_cache_t:S0' kauditd_printk_skb: 32 callbacks suppressed audit: type=1400 audit(1518818550.610:85): avc: denied { prog_load } for pid=7729 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 netlink: 'syz-executor2': attribute type 21 has an invalid length. NFQUEUE: number of total queues is 0 SELinux: failed to load policy SELinux: failed to load policy netlink: 'syz-executor2': attribute type 21 has an invalid length. NFQUEUE: number of total queues is 0 audit: type=1400 audit(1518818551.035:86): avc: denied { setfcap } for pid=7848 comm="syz-executor5" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518818551.047:87): avc: denied { set_context_mgr } for pid=7852 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1518818551.107:88): avc: denied { map } for pid=7867 comm="syz-executor1" path=2F6D656D66643A2F7B06202864656C6574656429 dev="tmpfs" ino=21695 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518818551.114:89): avc: denied { fsetid } for pid=7826 comm="syz-executor7" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1