====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #292 Not tainted ------------------------------------------------------ sctp: [Deprecated]: syz-executor6 (pid 6139) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead syz-executor5/6140 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<000000008b8469cc>] lock_sock include/net/sock.h:1461 [inline] (sk_lock-AF_INET){+.+.}, at: [<000000008b8469cc>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000003ec5abb5>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. sctp: [Deprecated]: syz-executor6 (pid 6146) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead the existing dependency chain (in reverse order) is: -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 register_netdevice_notifier+0xad/0x860 net/core/dev.c:1607 tee_tg_check+0x1a0/0x280 net/netfilter/xt_TEE.c:106 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv4/netfilter/ip_tables.c:513 [inline] find_check_entry.isra.8+0x8c8/0xcb0 net/ipv4/netfilter/ip_tables.c:554 translate_table+0xed1/0x1610 net/ipv4/netfilter/ip_tables.c:725 do_replace net/ipv4/netfilter/ip_tables.c:1141 [inline] do_ipt_set_ctl+0x370/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4104 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(sk_lock-AF_INET); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor5/6140: #0: (rtnl_mutex){+.+.}, at: [<000000003ec5abb5>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 6140 Comm: syz-executor5 Not tainted 4.15.0+ #292 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f61c539ec58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 000000000000002d RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000005c9 R08: 0000000000000090 R09: 0000000000000000 R10: 0000000020f8f000 R11: 0000000000000212 R12: 00000000006f7b78 R13: 00000000ffffffff R14: 00007f61c539f6d4 R15: 0000000000000000 device eql entered promiscuous mode kauditd_printk_skb: 67 callbacks suppressed audit: type=1400 audit(1517572451.710:97): avc: denied { set_context_mgr } for pid=6266 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 6266:6289 sending u0000000000000000 node 2, cookie mismatch 0000000000000040 != 0000000000000000 audit: type=1400 audit(1517572451.735:98): avc: denied { call } for pid=6266 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 6266:6289 transaction failed 29201/-22, size 24-8 line 3036 binder: BINDER_SET_CONTEXT_MGR already set binder: 6266:6289 ioctl 40046207 0 returned -16 audit: type=1400 audit(1517572451.833:99): avc: denied { name_connect } for pid=6308 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 binder_alloc: 6266: binder_alloc_buf, no vma binder: 6266:6274 transaction failed 29189/-3, size 24-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 QAT: Invalid ioctl audit: type=1326 audit(1517572451.952:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6334 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 QAT: Invalid ioctl binder: 6330:6340 sending u0000000000000000 node 4, cookie mismatch 0000000000000040 != 0000000000000000 audit: type=1326 audit(1517572451.983:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6334 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=213 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572451.986:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6334 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 binder: 6330:6340 transaction failed 29201/-22, size 24-8 line 3036 audit: type=1326 audit(1517572451.986:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6334 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572452.047:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6334 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=53 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572452.047:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6334 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 SELinux: policydb magic number 0x4a02afd0 does not match expected magic number 0xf97cff8c audit: type=1326 audit(1517572452.048:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6334 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 binder: undelivered TRANSACTION_ERROR: 29201 SELinux: failed to load policy SELinux: policydb magic number 0x4a02afd0 does not match expected magic number 0xf97cff8c SELinux: failed to load policy device syz0 entered promiscuous mode device syz0 left promiscuous mode device syz0 entered promiscuous mode device syz0 left promiscuous mode device eql entered promiscuous mode IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=6618 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=6618 comm=syz-executor0 device gre0 entered promiscuous mode mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor3': attribute type 3 has an invalid length. netlink: 'syz-executor3': attribute type 3 has an invalid length. device eql entered promiscuous mode binder_alloc: binder_alloc_mmap_handler: 6952 20000000-20002000 already mapped failed -16 netlink: 'syz-executor2': attribute type 3 has an invalid length. netlink: 'syz-executor2': attribute type 3 has an invalid length. irq bypass consumer (token 0000000014a7be16) registration fails: -16 kauditd_printk_skb: 52 callbacks suppressed audit: type=1326 audit(1517572457.172:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 syz1: Invalid MTU 0 requested, hw min 68 audit: type=1326 audit(1517572457.203:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=86 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572457.203:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572457.204:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=33 compat=0 ip=0x453299 code=0x7ffc0000 syz1: Invalid MTU 0 requested, hw min 68 audit: type=1326 audit(1517572457.205:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572457.206:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=55 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572457.206:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572457.207:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572457.209:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517572457.218:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7112 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x453299 code=0x7ffc0000 IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! mmap: syz-executor7 (7219) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. binder: 7230:7232 got transaction with invalid offset (0, min 0 max 65351) or object. binder: 7230:7232 transaction failed 29201/-22, size 65351-8 line 3020 binder: 7230:7232 got transaction with unaligned buffers size, 58534 binder: 7230:7232 transaction failed 29201/-22, size 0-0 line 3002 binder: BINDER_SET_CONTEXT_MGR already set binder: 7230:7241 ioctl 40046207 0 returned -16 binder_alloc: 7230: binder_alloc_buf, no vma binder: 7230:7241 transaction failed 29189/-3, size 65351-8 line 2957 binder_alloc: 7230: binder_alloc_buf, no vma binder: 7230:7232 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 device eql entered promiscuous mode