====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #221 Not tainted ------------------------------------------------------ syz-executor1/6415 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<000000006921237e>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<000000006921237e>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000c2785f2f>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. xt_hashlimit: hashlimit invalid interval the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 clusterip_config_entry_put net/ipv4/netfilter/ipt_CLUSTERIP.c:114 [inline] clusterip_tg_destroy+0x389/0x6e0 net/ipv4/netfilter/ipt_CLUSTERIP.c:518 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1088 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ipt_get_ctl+0x159/0xac0 net/ipv4/netfilter/ip_tables.c:1699 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor1/6415: #0: (rtnl_mutex){+.+.}, at: [<00000000c2785f2f>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 6415 Comm: syz-executor1 Not tainted 4.15.0+ #221 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f4671322c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000005c5 R08: 0000000000000090 R09: 0000000000000000 R10: 0000000020e05000 R11: 0000000000000212 R12: 00000000006f7b18 R13: 00000000ffffffff R14: 00007f46713236d4 R15: 0000000000000000 sctp: [Deprecated]: syz-executor4 (pid 6477) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor4 (pid 6487) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor7 (pid 6544) Use of int in max_burst socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor2': attribute type 2 has an invalid length. sctp: [Deprecated]: syz-executor7 (pid 6569) Use of int in max_burst socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor2': attribute type 2 has an invalid length. kauditd_printk_skb: 16 callbacks suppressed audit: type=1400 audit(1517947517.221:38): avc: denied { getattr } for pid=6697 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1517947517.269:39): avc: denied { getopt } for pid=6697 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor4': attribute type 21 has an invalid length. netlink: 'syz-executor4': attribute type 21 has an invalid length. audit: type=1400 audit(1517947517.443:40): avc: denied { map } for pid=6757 comm="syz-executor7" path="socket:[16566]" dev="sockfs" ino=16566 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 xt_l2tp: missing protocol rule (udp|l2tpip) netlink: 260 bytes leftover after parsing attributes in process `syz-executor0'. xt_l2tp: missing protocol rule (udp|l2tpip) netlink: 260 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor5': attribute type 1 has an invalid length. audit: type=1400 audit(1517947518.197:41): avc: denied { create } for pid=7087 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1517947518.228:42): avc: denied { ioctl } for pid=7087 comm="syz-executor1" path="socket:[17519]" dev="sockfs" ino=17519 ioctlcmd=0x8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1517947518.534:43): avc: denied { ioctl } for pid=7221 comm="syz-executor0" path="socket:[16902]" dev="sockfs" ino=16902 ioctlcmd=0x89e1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=sock_file permissive=1 audit: type=1400 audit(1517947518.535:44): avc: denied { getopt } for pid=7221 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7349 comm=syz-executor0 audit: type=1400 audit(1517947518.879:45): avc: denied { map } for pid=7326 comm="syz-executor6" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17034 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 syz3: Invalid MTU -2 requested, hw min 68 IPVS: set_ctl: invalid protocol: 13703 39.52.93.236:60696 Ɓtpm`x/.HݼބDBC+ syz3: Invalid MTU -2 requested, hw min 68 IPVS: set_ctl: invalid protocol: 13703 39.52.93.236:60696 Ɓtpm`x/.HݼބDBC+ x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 4 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 4 sctp: [Deprecated]: syz-executor7 (pid 7783) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead audit: type=1400 audit(1517947519.973:46): avc: denied { map } for pid=7782 comm="syz-executor7" path="socket:[17302]" dev="sockfs" ino=17302 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_xfrm_socket permissive=1 sctp: [Deprecated]: syz-executor7 (pid 7811) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead audit: type=1400 audit(1517947520.153:47): avc: denied { net_broadcast } for pid=7867 comm="syz-executor3" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 8021q: VLANs not supported on lo 8021q: VLANs not supported on lo ip6tnl0: Invalid MTU 547700704 requested, hw max 65392 ip6tnl0: Invalid MTU 547700704 requested, hw max 65392 TCP: request_sock_TCP: Possible SYN flooding on port 20009. Sending cookies. Check SNMP counters. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=10067 sclass=netlink_xfrm_socket pig=8121 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8129 comm=syz-executor2 xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets sctp: [Deprecated]: syz-executor7 (pid 8387) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor7 (pid 8396) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead validate_nla: 1 callbacks suppressed netlink: 'syz-executor1': attribute type 2 has an invalid length. nla_parse: 4 callbacks suppressed netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. dccp_close: ABORT with 1 bytes unread netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. kauditd_printk_skb: 5 callbacks suppressed audit: type=1400 audit(1517947522.247:53): avc: denied { bind } for pid=8677 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 sctp: [Deprecated]: syz-executor0 (pid 8792) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor0 (pid 8792) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead audit: type=1400 audit(1517947522.694:54): avc: denied { map } for pid=8854 comm="syz-executor5" path="pipe:[19936]" dev="pipefs" ino=19936 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 netlink: 'syz-executor5': attribute type 16 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pig=8869 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pig=8869 comm=syz-executor7 audit: type=1400 audit(1517947522.907:55): avc: denied { setopt } for pid=8917 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_CT: You must specify a L4 protocol, and not use inversions on it. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9491 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9491 comm=syz-executor3 xt_l2tp: v2 sid > 0xffff: 4294967292 Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! device syz2 entered promiscuous mode audit: type=1400 audit(1517947525.293:56): avc: denied { setopt } for pid=9727 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 'syz-executor1': attribute type 21 has an invalid length. device syz2 left promiscuous mode netlink: 'syz-executor5': attribute type 21 has an invalid length. netlink: 'syz-executor5': attribute type 21 has an invalid length. xt_cgroup: invalid path, errno=-2 netlink: 'syz-executor2': attribute type 3 has an invalid length. Cannot find add_set index 0 as target xt_cgroup: invalid path, errno=-2 Cannot find add_set index 0 as target tc_dump_action: action bad kind netlink: 'syz-executor2': attribute type 3 has an invalid length. tc_dump_action: action bad kind