binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 ====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #295 Not tainted ------------------------------------------------------ syz-executor3/6622 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<000000001e25c31a>] lock_sock include/net/sock.h:1461 [inline] (sk_lock-AF_INET){+.+.}, at: [<000000001e25c31a>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000cc7f51e1>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 register_netdevice_notifier+0xad/0x860 net/core/dev.c:1607 tee_tg_check+0x1a0/0x280 net/netfilter/xt_TEE.c:106 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv4/netfilter/ip_tables.c:513 [inline] find_check_entry.isra.8+0x8c8/0xcb0 net/ipv4/netfilter/ip_tables.c:554 translate_table+0xed1/0x1610 net/ipv4/netfilter/ip_tables.c:725 do_replace net/ipv4/netfilter/ip_tables.c:1141 [inline] do_ipt_set_ctl+0x370/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4104 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(sk_lock-AF_INET); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor3/6622: #0: (rtnl_mutex){+.+.}, at: [<00000000cc7f51e1>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 6622 Comm: syz-executor3 Not tainted 4.15.0+ #295 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f543ebdfc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000005d5 R08: 000000000000000c R09: 0000000000000000 R10: 0000000020a87ff4 R11: 0000000000000212 R12: 00000000006f7c98 R13: 00000000ffffffff R14: 00007f543ebe06d4 R15: 0000000000000000 netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=6651 comm=syz-executor3 binder: 6839 RLIMIT_NICE not set binder: 6837:6855 BC_FREE_BUFFER u000000002000c000 no match xt_l2tp: wrong L2TP version: 0 xt_l2tp: wrong L2TP version: 0 kauditd_printk_skb: 59 callbacks suppressed audit: type=1400 audit(1517726191.426:184): avc: denied { map } for pid=6876 comm="syz-executor3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17953 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 audit: type=1326 audit(1517726191.473:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6881 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726191.473:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6881 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726191.474:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6881 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40d591 code=0x7ffc0000 binder: 6907:6908 ioctl 40046205 4 returned -22 audit: type=1326 audit(1517726191.474:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6881 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726191.475:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6881 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726191.481:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6881 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=53 compat=0 ip=0x453299 code=0x7ffc0000 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1326 audit(1517726191.481:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6881 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726191.481:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6881 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726191.481:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6881 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=116 compat=0 ip=0x453299 code=0x7ffc0000 binder: 6907:6929 ioctl 40046205 4 returned -22 binder: 6907:6915 ioctl 40046207 0 returned -16 binder_alloc: binder_alloc_mmap_handler: 7135 20000000-20002000 already mapped failed -16 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor0': attribute type 3 has an invalid length. netlink: 'syz-executor0': attribute type 3 has an invalid length. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Stopping all acceleration devices. binder: 7544 RLIMIT_NICE not set binder: 7544 RLIMIT_NICE not set QAT: Invalid ioctl QAT: Invalid ioctl sctp: [Deprecated]: syz-executor5 (pid 7916) Use of int in max_burst socket option. Use struct sctp_assoc_value instead binder_alloc: binder_alloc_mmap_handler: 7911 2026d000-2026e000 already mapped failed -16 binder: 7911:7927 got transaction with invalid offset (1, min 0 max 24) or object. sctp: [Deprecated]: syz-executor5 (pid 7916) Use of int in max_burst socket option. Use struct sctp_assoc_value instead binder: 7911:7927 transaction failed 29201/-22, size 24-16 line 3020 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: binder_alloc_mmap_handler: 7911 20000000-20002000 already mapped failed -16 binder: 7911:7927 ioctl 40046207 0 returned -16 binder_alloc: binder_alloc_mmap_handler: 7911 2026d000-2026e000 already mapped failed -16 binder: undelivered TRANSACTION_ERROR: 29201 sctp: [Deprecated]: syz-executor5 (pid 8033) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead device syz0 entered promiscuous mode device syz0 left promiscuous mode sctp: [Deprecated]: syz-executor5 (pid 8033) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead device syz0 entered promiscuous mode device syz0 left promiscuous mode kauditd_printk_skb: 96 callbacks suppressed audit: type=1326 audit(1517726197.686:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726197.724:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726197.725:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726197.725:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=54 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726197.725:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726197.729:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40d591 code=0x7ffc0000 audit: type=1326 audit(1517726197.729:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726197.730:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=107 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726197.731:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517726197.731:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8103 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x453299 code=0x7ffc0000 rfkill: input handler disabled rfkill: input handler enabled QAT: Invalid ioctl QAT: Invalid ioctl FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 8431 Comm: syz-executor2 Not tainted 4.15.0+ #295 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:418 [inline] slab_alloc mm/slab.c:3364 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3538 getname_flags+0xcb/0x580 fs/namei.c:138 user_path_at_empty+0x2d/0x50 fs/namei.c:2568 user_path_at include/linux/namei.h:57 [inline] SYSC_linkat fs/namei.c:4261 [inline] SyS_linkat fs/namei.c:4236 [inline] SYSC_link fs/namei.c:4303 [inline] SyS_link+0x114/0x730 fs/namei.c:4301 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007efe236bdc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000056 RAX: ffffffffffffffda RBX: 00007efe236bdaa0 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 00000000206b3ff0 RDI: 0000000020f3bff8 RBP: 00007efe236bda90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b8096 R13: 00007efe236bdbc8 R14: 00000000004b8096 R15: 0000000000000000 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor5': attribute type 3 has an invalid length. binder_alloc: binder_alloc_mmap_handler: 8613 207f9000-207fb000 already mapped failed -16