====================================================== WARNING: possible circular locking dependency detected netlink: 'syz-executor4': attribute type 3 has an invalid length. 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor7/5919 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000fb82be8b>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000fb82be8b>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<0000000086b4ced9>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 ipv6_setsockopt+0xa0/0x130 net/ipv6/ipv6_sockglue.c:917 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor7/5919: #0: (rtnl_mutex){+.+.}, at: [<0000000086b4ced9>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5919 Comm: syz-executor7 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007fddcb55ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fddcb55f6d4 RCX: 0000000000453a59 RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000015 RBP: 000000000071bea0 R08: 0000000000000090 R09: 0000000000000000 R10: 000000002009ff70 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000518 R14: 00000000006f7ae0 R15: 0000000000000000 xt_l2tp: invalid flags combination: 8 xt_l2tp: invalid flags combination: 8 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. dccp_close: ABORT with 8188 bytes unread kauditd_printk_skb: 11 callbacks suppressed audit: type=1400 audit(1518793163.907:41): avc: denied { ioctl } for pid=6455 comm="syz-executor7" path="socket:[17590]" dev="sockfs" ino=17590 ioctlcmd=0x8916 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 xt_addrtype: ipv6 BLACKHOLE matching not supported openvswitch: netlink: Key type 16382 is out of range max 29 openvswitch: netlink: Key type 16382 is out of range max 29 audit: type=1400 audit(1518793165.157:42): avc: denied { map } for pid=6826 comm="syz-executor3" path="/dev/dsp1" dev="devtmpfs" ino=9191 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 binder: 6856 RLIMIT_NICE not set binder: 6856 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 6853:6869 ioctl 40046207 0 returned -16 binder_alloc: 6853: binder_alloc_buf, no vma binder: 6853:6856 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6853:6856 transaction 5 in, still active binder: send failed reply for transaction 5 to 6853:6869 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 netlink: 'syz-executor5': attribute type 1 has an invalid length. Dead loop on virtual device ip6_vti0, fix it urgently! netlink: 'syz-executor5': attribute type 1 has an invalid length. QAT: Invalid ioctl Protocol error: SET target dimension is over the limit! QAT: Invalid ioctl binder: 6993:7000 ioctl 4068aea3 20517000 returned -22 binder: 6993:7000 ioctl c0306201 20003fd0 returned -11 binder: BINDER_SET_CONTEXT_MGR already set binder: 6993:7052 ioctl 40046207 0 returned -16 binder: 6993:7052 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 6993:7052 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 6993:7000 ioctl 4068aea3 20517000 returned -22 binder: undelivered death notification, 0000000000000000 xt_addrtype: ipv6 does not support BROADCAST matching audit: type=1400 audit(1518793165.907:43): avc: denied { setopt } for pid=7062 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 xt_addrtype: ipv6 does not support BROADCAST matching device eql entered promiscuous mode x_tables: ip_tables: ah match: only valid for protocol 51 x_tables: ip_tables: ah match: only valid for protocol 51 audit: type=1400 audit(1518793166.799:44): avc: denied { create } for pid=7333 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 audit: type=1400 audit(1518793167.047:45): avc: denied { map } for pid=7421 comm="syz-executor4" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 dccp_v6_rcv: dropped packet with invalid checksum audit: type=1400 audit(1518793167.738:46): avc: denied { net_broadcast } for pid=7510 comm="syz-executor4" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 xt_connbytes: Forcing CT accounting to be enabled Cannot find add_set index 0 as target Cannot find add_set index 0 as target audit: type=1326 audit(1518793167.951:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7572 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 audit: type=1326 audit(1518793168.011:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7572 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 audit: type=1400 audit(1518793168.318:49): avc: denied { create } for pid=7676 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 QAT: failed to copy from user cfg_data. QAT: failed to copy from user cfg_data. sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly audit: type=1400 audit(1518793168.558:50): avc: denied { map } for pid=7755 comm="syz-executor7" path="socket:[20465]" dev="sockfs" ino=20465 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 binder: 7771:7774 unknown command 0 binder: 7776:7778 BC_INCREFS_DONE u0000000000000000 no match binder: 7776:7778 got reply transaction with no transaction stack binder: 7771:7774 ioctl c0306201 20aff000 returned -22 binder: 7776:7778 transaction failed 29201/-71, size -993-64 line 2757 binder: send failed reply for transaction 12 to 7771:7792 binder: 7776:7778 BC_INCREFS_DONE u0000000000000000 no match binder: 7776:7778 got reply transaction with no transaction stack binder: 7771:7774 unknown command 0 binder: 7776:7778 transaction failed 29201/-71, size -993-64 line 2757 binder: 7771:7774 ioctl c0306201 20aff000 returned -22 binder: undelivered TRANSACTION_ERROR: 29201 binder: release 7771:7792 transaction 15 out, still active binder: send failed reply for transaction 15, target dead binder: undelivered TRANSACTION_ERROR: 29201 binder: BINDER_SET_CONTEXT_MGR already set binder: 7806:7823 ioctl 40046207 0 returned -16 binder: send failed reply for transaction 17 to 7806:7816 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 ipt_REJECT: TCP_RESET invalid for non-tcp ipt_REJECT: TCP_RESET invalid for non-tcp audit: type=1400 audit(1518793169.235:51): avc: denied { ipc_lock } for pid=7974 comm="syz-executor0" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518793169.979:52): avc: denied { transfer } for pid=8058 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: tried to use weak ref as strong ref binder: 8058:8059 got transaction to invalid handle binder: 8058:8059 transaction failed 29201/-22, size 334-8 line 2842 binder_alloc: binder_alloc_mmap_handler: 8058 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 8058: binder_alloc_buf, no vma binder: 8058:8059 ioctl 40046207 0 returned -16 binder: 8058:8068 transaction failed 29189/-3, size 80-16 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 8058:8059 transaction 19 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 19, target dead xt_SECMARK: invalid mode: 0 netlink: 'syz-executor2': attribute type 21 has an invalid length. xt_SECMARK: invalid mode: 0 netlink: 'syz-executor2': attribute type 21 has an invalid length. binder: 8214 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 8189:8234 ioctl 40046207 0 returned -16 binder_alloc: 8189: binder_alloc_buf, no vma binder: 8189:8245 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE audit: type=1400 audit(1518793170.688:53): avc: denied { bind } for pid=8249 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 audit: type=1400 audit(1518793170.797:54): avc: denied { write } for pid=8286 comm="syz-executor2" name="net" dev="proc" ino=21295 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518793170.798:55): avc: denied { add_name } for pid=8286 comm="syz-executor2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518793170.798:56): avc: denied { create } for pid=8286 comm="syz-executor2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 binder: 8357:8372 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 xt_AUDIT: Audit type out of range (valid range: 0..2) xt_AUDIT: Audit type out of range (valid range: 0..2) QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl