====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor2/5594 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000ddfc8841>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000ddfc8841>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000004e1783d3>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 ipv6_setsockopt+0xa0/0x130 net/ipv6/ipv6_sockglue.c:917 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor2/5594: #0: (rtnl_mutex){+.+.}, at: [<000000004e1783d3>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5594 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f70cc9a3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f70cc9a46d4 RCX: 0000000000453a59 RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 000000000000000c R09: 0000000000000000 R10: 0000000020f69ff4 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000523 R14: 00000000006f7be8 R15: 0000000000000000 audit: type=1400 audit(1518791389.591:24): avc: denied { create } for pid=5655 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518791389.757:25): avc: denied { write } for pid=5689 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518791389.757:26): avc: denied { map } for pid=5698 comm="syz-executor4" path="/dev/binder0" dev="devtmpfs" ino=9087 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 binder: 5705 RLIMIT_NICE not set binder: 5705 RLIMIT_NICE not set QAT: Invalid ioctl QAT: Invalid ioctl capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) audit: type=1400 audit(1518791390.762:27): avc: denied { write } for pid=5822 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 100 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 100 bytes leftover after parsing attributes in process `syz-executor7'. audit: type=1400 audit(1518791390.858:28): avc: denied { fsetid } for pid=5850 comm="syz-executor5" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 6077:6081 ioctl c0306201 2000ffd0 returned -11 IPVS: Scheduler module ip_vs_ÿÿÿÿÿm¸`x.©JݼÁÞ„ÞDBíCÿ°+òˆÿÿ not found IPVS: Scheduler module ip_vs_ÿÿÿÿÿm¸`x.©JݼÁÞ„ÞDBíCÿ°+òˆÿÿ not found syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) irq bypass consumer (token 000000002b2e9e45) registration fails: -16 bridge: RTM_NEWNEIGH with invalid state 0x0 bridge: RTM_NEWNEIGH with invalid state 0x0 netlink: 'syz-executor7': attribute type 21 has an invalid length. x_tables: ip6_tables: mh match: only valid for protocol 135 netlink: 'syz-executor7': attribute type 21 has an invalid length. x_tables: ip6_tables: mh match: only valid for protocol 135 binder_alloc: binder_alloc_mmap_handler: 6416 20000000-20002000 already mapped failed -16 openvswitch: netlink: Either Ethernet header or EtherType is required. openvswitch: netlink: Either Ethernet header or EtherType is required. x_tables: ip_tables: icmp match: only valid for protocol 1 x_tables: ip_tables: icmp match: only valid for protocol 1 CUSE: DEVNAME unspecified CUSE: DEVNAME unspecified kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1518791393.253:33): avc: denied { set_context_mgr } for pid=6603 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: binder_alloc_mmap_handler: 6603 20000000-20002000 already mapped failed -16 audit: type=1400 audit(1518791393.255:34): avc: denied { call } for pid=6603 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1518791393.255:35): avc: denied { transfer } for pid=6603 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 6603:6604 ioctl 40046207 0 returned -16 binder_alloc: 6603: binder_alloc_buf, no vma binder: 6603:6615 transaction failed 29189/-3, size 80-8 line 2957 binder: 6603:6604 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6603:6604 transaction 2 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead audit: type=1401 audit(1518791393.451:36): op=setxattr invalid_context=04000000000000003000656C6640252E73 audit: type=1400 audit(1518791393.782:37): avc: denied { ioctl } for pid=6731 comm="syz-executor0" path="socket:[19790]" dev="sockfs" ino=19790 ioctlcmd=0x540f scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518791393.959:38): avc: denied { read } for pid=6776 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets binder: 6808:6811 transaction failed 29201/-22, size -846--848 line 2957 audit: type=1400 audit(1518791394.070:39): avc: denied { setgid } for pid=6808 comm="syz-executor0" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder_alloc: binder_alloc_mmap_handler: 6808 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 6808:6811 ioctl 40046207 0 returned -16 binder_alloc: 6808: binder_alloc_buf, no vma binder: 6808:6824 transaction failed 29189/-3, size -846--848 line 2957 netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. binder: 6905:6915 Acquire 1 refcount change on invalid ref 3 ret -22 binder: 6905:6915 got reply transaction with no transaction stack binder: 6905:6915 transaction failed 29201/-71, size 96-56 line 2757 binder: 6915 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 6905:6925 ioctl 40046207 0 returned -16 binder: 6905:6925 Acquire 1 refcount change on invalid ref 3 ret -22 binder: 6905:6925 got reply transaction with no transaction stack binder: 6905:6925 transaction failed 29201/-71, size 96-56 line 2757 binder: 6915 RLIMIT_NICE not set x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT audit: type=1400 audit(1518791394.653:40): avc: denied { setuid } for pid=6974 comm="syz-executor7" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT audit: type=1400 audit(1518791394.710:41): avc: denied { map } for pid=6975 comm="syz-executor3" path="/dev/dsp" dev="devtmpfs" ino=9105 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 mmap: syz-executor4 (7061) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. xt_addrtype: ipv6 does not support BROADCAST matching x_tables: ip_tables: ah match: only valid for protocol 51 x_tables: ip_tables: ah match: only valid for protocol 51 xt_addrtype: ipv6 does not support BROADCAST matching IPVS: length: 69 != 24 IPVS: length: 69 != 24 audit: type=1400 audit(1518791395.262:42): avc: denied { create } for pid=7204 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 binder: 7266:7272 BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 binder: 7266:7272 BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 Protocol error: SET target dimension is over the limit! xt_CT: You must specify a L4 protocol, and not use inversions on it. netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. SELinux: policydb version -783737649 does not match my version range 15-31 SELinux: failed to load policy SELinux: policydb version -783737649 does not match my version range 15-31 SELinux: failed to load policy SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12850 sclass=netlink_route_socket pig=7620 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12850 sclass=netlink_route_socket pig=7625 comm=syz-executor7 xt_connbytes: Forcing CT accounting to be enabled ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP QAT: Invalid ioctl QAT: Invalid ioctl device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode ipt_CLUSTERIP: Please specify destination IP xt_connbytes: Forcing CT accounting to be enabled ipt_CLUSTERIP: Please specify destination IP binder: 7868:7874 ioctl 894c 20344ffc returned -22 binder: 7868:7874 ioctl 8935 20f04000 returned -22 binder: 7868:7874 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 7868:7874 BC_FREE_BUFFER u0000000000000000 no match binder: 7868:7874 ioctl 894c 20344ffc returned -22 binder: 7868:7905 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 7868:7894 ioctl 8935 20f04000 returned -22 binder: 7868:7905 BC_FREE_BUFFER u0000000000000000 no match x_tables: ip_tables: osf match: only valid for protocol 6 x_tables: ip_tables: osf match: only valid for protocol 6 capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4017 sclass=netlink_route_socket pig=8123 comm=syz-executor3 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 8174, name: syz-executor4 INFO: lockdep is turned off. CPU: 0 PID: 8174 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6133 __might_sleep+0x95/0x190 kernel/sched/core.c:6086 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f09c7e55c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f09c7e566d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020006fc8 RDI: 0000000000000014