BUG: sleeping function called from invalid context at net/core/sock.c:2772 in_atomic(): 1, irqs_disabled(): 0, pid: 301, name: kworker/u4:4 5 locks held by kworker/u4:4/301: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<0000000062d2a4c7>] process_one_work+0xaaf/0x1af0 kernel/workqueue.c:2084 #1: (net_cleanup_work){+.+.}, at: [<00000000908283b9>] process_one_work+0xb01/0x1af0 kernel/workqueue.c:2088 #2: (net_sem){++++}, at: [<000000008d0831c6>] cleanup_net+0x23f/0xd20 net/core/net_namespace.c:494 #3: (net_mutex){+.+.}, at: [<000000000d05fdb0>] cleanup_net+0xa7d/0xd20 net/core/net_namespace.c:496 #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000a9c37db5>] spin_lock_bh include/linux/spinlock.h:315 [inline] #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000a9c37db5>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 CPU: 1 PID: 301 Comm: kworker/u4:4 Not tainted 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 lock_sock_nested+0x37/0x110 net/core/sock.c:2772 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 xt_connbytes: Forcing CT accounting to be enabled syz-executor0 (5480) used greatest stack depth: 15040 bytes left syz-executor3 (5542) used greatest stack depth: 14848 bytes left xt_AUDIT: Audit type out of range (valid range: 0..2) xt_connbytes: Forcing CT accounting to be enabled openvswitch: netlink: Flow actions attr not present in new flow. ip6t_REJECT: ECHOREPLY is not supported. ip6t_REJECT: ECHOREPLY is not supported. ============================= WARNING: suspicious RCU usage 4.16.0-rc1+ #232 Tainted: G W ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: syz-executor2 (5631) used greatest stack depth: 8928 bytes left rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor5/5637: #0: (rcu_read_lock){....}, at: [<0000000000a1afc8>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 1 PID: 5637 Comm: syz-executor5 Tainted: G W 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xe63/0x2550 net/rds/send.c:1153 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 SYSC_sendto+0x361/0x5c0 net/socket.c:1748 SyS_sendto+0x40/0x50 net/socket.c:1716 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453da9 RSP: 002b:00007f25a4d61c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f25a4d626d4 RCX: 0000000000453da9 RDX: 0000000000000000 RSI: 0000000020218000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020062000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 5637, name: syz-executor5 1 lock held by syz-executor5/5637: #0: (rcu_read_lock){....}, at: [<0000000000a1afc8>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 1 PID: 5637 Comm: syz-executor5 Tainted: G W 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xe63/0x2550 net/rds/send.c:1153 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 SYSC_sendto+0x361/0x5c0 net/socket.c:1748 SyS_sendto+0x40/0x50 net/socket.c:1716 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453da9 RSP: 002b:00007f25a4d61c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f25a4d626d4 RCX: 0000000000453da9 RDX: 0000000000000000 RSI: 0000000020218000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020062000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 xt_connbytes: Forcing CT accounting to be enabled insert transport fail, errno -17 openvswitch: netlink: Port -1 exceeds max allowable 65535 openvswitch: netlink: Port -1 exceeds max allowable 65535 BUG: sleeping function called from invalid context at net/core/sock.c:2772 in_atomic(): 1, irqs_disabled(): 0, pid: 301, name: kworker/u4:4 5 locks held by kworker/u4:4/301: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<0000000062d2a4c7>] process_one_work+0xaaf/0x1af0 kernel/workqueue.c:2084 #1: (net_cleanup_work){+.+.}, at: [<00000000908283b9>] process_one_work+0xb01/0x1af0 kernel/workqueue.c:2088 #2: (net_sem){++++}, at: [<000000008d0831c6>] cleanup_net+0x23f/0xd20 net/core/net_namespace.c:494 #3: (net_mutex){+.+.}, at: [<000000000d05fdb0>] cleanup_net+0xa7d/0xd20 net/core/net_namespace.c:496 #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000a9c37db5>] spin_lock_bh include/linux/spinlock.h:315 [inline] #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000a9c37db5>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 CPU: 0 PID: 301 Comm: kworker/u4:4 Tainted: G W 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48690 sclass=netlink_route_socket pig=5857 comm=syz-executor0 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 lock_sock_nested+0x37/0x110 net/core/sock.c:2772 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. openvswitch: netlink: ct_state flags ffffffff unsupported IPVS: length: 24 != 8 openvswitch: netlink: ct_state flags ffffffff unsupported IPVS: length: 24 != 8 ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP xt_connbytes: Forcing CT accounting to be enabled xt_connbytes: Forcing CT accounting to be enabled can: request_module (can-proto-3) failed. can: request_module (can-proto-3) failed. kauditd_printk_skb: 11 callbacks suppressed audit: type=1400 audit(1519094345.806:33): avc: denied { net_broadcast } for pid=6272 comm="syz-executor0" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519094345.881:34): avc: denied { getattr } for pid=6293 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519094346.215:35): avc: denied { getattr } for pid=6387 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519094346.351:36): avc: denied { map } for pid=6404 comm="syz-executor4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=16644 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. openvswitch: netlink: IP tunnel attribute has 3 unknown bytes. audit: type=1400 audit(1519094346.778:37): avc: denied { map } for pid=6537 comm="syz-executor7" path="socket:[16788]" dev="sockfs" ino=16788 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 audit: type=1400 audit(1519094346.818:38): avc: denied { getopt } for pid=6535 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! SELinux: unrecognized netlink message: protocol=6 nlmsg_type=38166 sclass=netlink_xfrm_socket pig=6611 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=48381 sclass=netlink_xfrm_socket pig=6611 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=48381 sclass=netlink_xfrm_socket pig=6619 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=38166 sclass=netlink_xfrm_socket pig=6611 comm=syz-executor3 device bridge0 entered promiscuous mode device bridge0 left promiscuous mode device bridge0 entered promiscuous mode device bridge0 left promiscuous mode sock: process `syz-executor6' is using obsolete getsockopt SO_BSDCOMPAT netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. bpf: check failed: parse error netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. bpf: check failed: parse error device bridge0 entered promiscuous mode sctp: [Deprecated]: syz-executor0 (pid 6826) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device bridge0 left promiscuous mode device bridge0 entered promiscuous mode device bridge0 left promiscuous mode sctp: [Deprecated]: syz-executor0 (pid 6851) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 'syz-executor4': attribute type 15 has an invalid length. netlink: 'syz-executor4': attribute type 15 has an invalid length. x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 0 x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 0 audit: type=1400 audit(1519094347.958:39): avc: denied { setopt } for pid=6918 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #232 Tainted: G W ------------------------------------------------------ syz-executor7/7121 is trying to acquire lock: (&(&srv->idr_lock)->rlock){+...}, at: [<0000000017bf5e12>] spin_lock_bh include/linux/spinlock.h:315 [inline] (&(&srv->idr_lock)->rlock){+...}, at: [<0000000017bf5e12>] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 but task is already holding lock: (&(&sub->lock)->rlock){+...}, at: [<00000000911b0ded>] spin_lock include/linux/spinlock.h:310 [inline] (&(&sub->lock)->rlock){+...}, at: [<00000000911b0ded>] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (&(&sub->lock)->rlock){+...}: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:310 [inline] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #3 (&(&nseq->lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_insert_publ+0x2da/0x1850 net/tipc/name_table.c:488 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #2 (&(&tn->nametbl_lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_publish+0x1ff/0x4f0 net/tipc/name_table.c:754 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #1 (k-sk_lock-AF_TIPC){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2781 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #0 (&(&srv->idr_lock)->rlock){+...}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 audit: type=1400 audit(1519094348.509:40): avc: denied { relabelto } for pid=7183 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mouse_device_t:s0 tclass=packet permissive=1 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 tipc_topsrv_queue_evt+0x225/0x6d0 net/tipc/topsrv.c:326 audit: type=1400 audit(1519094348.509:41): avc: denied { send } for pid=7183 comm="syz-executor1" saddr=fe80::1:b daddr=fe80:: netif=tunl0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mouse_device_t:s0 tclass=packet permissive=1 tipc_sub_send_event+0x250/0x440 net/tipc/subscr.c:54 audit: type=1400 audit(1519094348.509:42): avc: denied { send } for pid=7183 comm="syz-executor1" saddr=fe80::1:b daddr=fe80::1:b netif=lo scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mouse_device_t:s0 tclass=packet permissive=1 tipc_sub_report_overlap+0x3f6/0x4f0 net/tipc/subscr.c:98 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b other info that might help us debug this: Chain exists of: &(&srv->idr_lock)->rlock --> &(&nseq->lock)->rlock --> &(&sub->lock)->rlock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&(&sub->lock)->rlock); lock(&(&nseq->lock)->rlock); lock(&(&sub->lock)->rlock); lock(&(&srv->idr_lock)->rlock); *** DEADLOCK *** 4 locks held by syz-executor7/7121: #0: (sk_lock-AF_TIPC){+.+.}, at: [<0000000003a26e53>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_TIPC){+.+.}, at: [<0000000003a26e53>] tipc_setsockopt+0x13f/0xcf0 net/tipc/socket.c:2847 #1: (&(&tn->nametbl_lock)->rlock){+...}, at: [<00000000cd527ee9>] spin_lock_bh include/linux/spinlock.h:315 [inline] #1: (&(&tn->nametbl_lock)->rlock){+...}, at: [<00000000cd527ee9>] tipc_nametbl_publish+0x1ff/0x4f0 net/tipc/name_table.c:754 #2: (&(&nseq->lock)->rlock){+...}, at: [<00000000e846aa39>] spin_lock_bh include/linux/spinlock.h:315 [inline] #2: (&(&nseq->lock)->rlock){+...}, at: [<00000000e846aa39>] tipc_nametbl_insert_publ+0x2da/0x1850 net/tipc/name_table.c:488 #3: (&(&sub->lock)->rlock){+...}, at: [<00000000911b0ded>] spin_lock include/linux/spinlock.h:310 [inline] #3: (&(&sub->lock)->rlock){+...}, at: [<00000000911b0ded>] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 stack backtrace: CPU: 1 PID: 7121 Comm: syz-executor7 Tainted: G W 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 tipc_topsrv_queue_evt+0x225/0x6d0 net/tipc/topsrv.c:326 tipc_sub_send_event+0x250/0x440 net/tipc/subscr.c:54 tipc_sub_report_overlap+0x3f6/0x4f0 net/tipc/subscr.c:98 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453da9 RSP: 002b:00007efffa792c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007efffa7936d4 RCX: 0000000000453da9 RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020265000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000005a6 R14: 00000000006f8830 R15: 0000000000000000 x_tables: ip6_tables: mh match: only valid for protocol 135 netlink: 'syz-executor3': attribute type 19 has an invalid length. DNAT: multiple ranges no longer supported ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. bridge0: port 1(syz5) entered blocking state bridge0: port 1(syz5) entered disabled state device syz5 entered promiscuous mode bridge0: port 1(syz5) entered blocking state bridge0: port 1(syz5) entered forwarding state IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher IPv4: Oversized IP packet from 127.0.0.1 IPVS: length: 24 != 8 kernel msg: ebtables bug: please report to author: bad policy ipt_REJECT: TCP_RESET invalid for non-tcp dccp_invalid_packet: invalid packet type IPVS: length: 24 != 8 ipt_REJECT: TCP_RESET invalid for non-tcp dccp_invalid_packet: invalid packet type kernel msg: ebtables bug: please report to author: bad policy