====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc9+ #212 Not tainted ------------------------------------------------------ syz-executor1/5393 is trying to acquire lock: (&xt[i].mutex){+.+.}, at: [<00000000e8ab9461>] xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 but task is already holding lock: (sk_lock-AF_INET6){+.+.}, at: [<00000000d322abe3>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<00000000d322abe3>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (sk_lock-AF_INET6){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x150 net/ipv6/ipv6_sockglue.c:922 rawv6_setsockopt+0x4a/0xf0 net/ipv6/raw.c:1060 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 clusterip_config_entry_put net/ipv4/netfilter/ipt_CLUSTERIP.c:114 [inline] clusterip_tg_destroy+0x389/0x6e0 net/ipv4/netfilter/ipt_CLUSTERIP.c:508 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:659 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1094 do_replace net/ipv4/netfilter/ip_tables.c:1150 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1680 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2872 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (&xt[i].mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:572 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:749 do_replace net/ipv6/netfilter/ip6_tables.c:1165 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1691 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4141 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Chain exists of: &xt[i].mutex --> rtnl_mutex --> sk_lock-AF_INET6 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET6); lock(rtnl_mutex); lock(sk_lock-AF_INET6); lock(&xt[i].mutex); *** DEADLOCK *** 1 lock held by syz-executor1/5393: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000d322abe3>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000d322abe3>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 stack backtrace: CPU: 0 PID: 5393 Comm: syz-executor1 Not tainted 4.15.0-rc9+ #212 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.37+0x2cd/0x2dc kernel/locking/lockdep.c:1218 check_prev_add kernel/locking/lockdep.c:1858 [inline] check_prevs_add kernel/locking/lockdep.c:1971 [inline] validate_chain kernel/locking/lockdep.c:2412 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:572 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:749 do_replace net/ipv6/netfilter/ip6_tables.c:1165 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1691 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4141 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f6ed2626c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f6ed2627700 RCX: 0000000000453299 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 0000000000000000 R08: 00000000000003b8 R09: 0000000000000000 R10: 0000000020006000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a2f33f R14: 00007f6ed26279c0 R15: 0000000000000000 netlink: 10 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 10 bytes leftover after parsing attributes in process `syz-executor1'. bpf: check failed: parse error bpf: check failed: parse error Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64364 sclass=netlink_route_socket pig=5774 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45920 sclass=netlink_route_socket pig=5775 comm=syz-executor1 Cannot find del_set index 0 as target Cannot find del_set index 0 as target syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=770 sclass=netlink_audit_socket pig=6021 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=770 sclass=netlink_audit_socket pig=6021 comm=syz-executor3 kauditd_printk_skb: 17 callbacks suppressed audit: type=1400 audit(1517125215.602:39): avc: denied { write } for pid=6038 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1517125215.812:40): avc: denied { read } for pid=6138 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1517125215.883:41): avc: denied { read } for pid=6159 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor5': attribute type 18 has an invalid length. netlink: 'syz-executor5': attribute type 18 has an invalid length. netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. xt_SECMARK: invalid security context 'system_u:object_r:auditd' netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. xt_SECMARK: invalid security context 'system_u:object_r:auditd' audit: type=1400 audit(1517125216.029:42): avc: denied { bind } for pid=6209 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. can: request_module (can-proto-4) failed. can: request_module (can-proto-4) failed. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1400 audit(1517125216.676:43): avc: denied { setopt } for pid=6449 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1517125216.866:44): avc: denied { accept } for pid=6548 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor7': attribute type 4 has an invalid length. netlink: 'syz-executor7': attribute type 4 has an invalid length. sctp: [Deprecated]: syz-executor4 (pid 6684) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 6684) Use of int in maxseg socket option. Use struct sctp_assoc_value instead net_ratelimit: 6 callbacks suppressed ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 PF_BRIDGE: br_mdb_parse() with non-bridge PF_BRIDGE: br_mdb_parse() with non-bridge Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable netlink: 'syz-executor2': attribute type 21 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor3': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 21 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable RDS: rds_bind could not find a transport for 0.1.0.1, load rds_tcp or rds_rdma? dccp_invalid_packet: P.Data Offset(66) too large audit: type=1400 audit(1517125217.974:45): avc: denied { getopt } for pid=7000 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 dccp_invalid_packet: P.Data Offset(66) too large RDS: rds_bind could not find a transport for 0.1.0.1, load rds_tcp or rds_rdma? Cannot find add_set index 0 as target Cannot find add_set index 0 as target sctp: [Deprecated]: syz-executor1 (pid 7086) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor1 (pid 7091) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead nla_parse: 4 callbacks suppressed netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1400 audit(1517125218.557:46): avc: denied { map } for pid=7221 comm="syz-executor4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=16128 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 Cannot find add_set index 0 as target Cannot find add_set index 0 as target netlink: 'syz-executor4': attribute type 18 has an invalid length. netlink: 'syz-executor4': attribute type 18 has an invalid length. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65281 sclass=netlink_xfrm_socket pig=7435 comm=syz-executor5 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=7458 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=7465 comm=syz-executor7 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_SECMARK: invalid security context ':ystem_u:object_r:auditd' xt_SECMARK: invalid security context ':ystem_u:object_r:auditd' netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. netlink: 'syz-executor6': attribute type 3 has an invalid length. audit: type=1400 audit(1517125219.685:47): avc: denied { ioctl } for pid=7602 comm="syz-executor1" path="socket:[17484]" dev="sockfs" ino=17484 ioctlcmd=0x8904 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 484 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 484 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. audit: type=1400 audit(1517125220.465:48): avc: denied { connect } for pid=7887 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 1336 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 1336 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. audit: type=1400 audit(1517125220.974:49): avc: denied { map } for pid=8061 comm="syz-executor3" path="socket:[17871]" dev="sockfs" ino=17871 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 audit: type=1400 audit(1517125221.168:50): avc: denied { getattr } for pid=8142 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 --map-set only usable from mangle table --map-set only usable from mangle table audit: type=1400 audit(1517125221.200:51): avc: denied { ioctl } for pid=8142 comm="syz-executor1" path="socket:[17939]" dev="sockfs" ino=17939 ioctlcmd=0x0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 sctp: [Deprecated]: syz-executor1 (pid 8227) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor1 (pid 8238) Use of int in max_burst socket option. Use struct sctp_assoc_value instead audit: type=1400 audit(1517125221.523:52): avc: denied { map } for pid=8285 comm="syz-executor1" path="pipe:[18801]" dev="pipefs" ino=18801 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2832 sclass=netlink_route_socket pig=8377 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2832 sclass=netlink_route_socket pig=8377 comm=syz-executor6 xt_DSCP: dscp b4 out of range IPv6: NLM_F_REPLACE set, but no existing node found! xt_DSCP: dscp b4 out of range IPv6: NLM_F_REPLACE set, but no existing node found! l2tp_ppp: tunl 59: set debug=f55d40e audit: type=1400 audit(1517125222.611:53): avc: denied { getattr } for pid=8673 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1517125222.949:54): avc: denied { getopt } for pid=8822 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1517125222.950:55): avc: denied { accept } for pid=8822 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 validate_nla: 13 callbacks suppressed netlink: 'syz-executor2': attribute type 7 has an invalid length. netlink: 'syz-executor2': attribute type 7 has an invalid length.