====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #323 Not tainted ------------------------------------------------------ syz-executor1/5429 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000cee137c2>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000cee137c2>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) (rtnl_mutex){+.+.}, at: [<00000000aba59734>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:576 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor1/5429: #0: (rtnl_mutex){+.+.}, at: [<00000000aba59734>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5429 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f440d901c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007f440d9026d4 RCX: 0000000000453da9 RDX: 0000000000000029 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020e58000 R09: 0000000000000000 R10: 0000000020008000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 sctp: [Deprecated]: syz-executor7 (pid 5481) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 5481) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=5583 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=5594 comm=syz-executor5 sctp: [Deprecated]: syz-executor3 (pid 5600) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 5608) Use of int in maxseg socket option. Use struct sctp_assoc_value instead QAT: Invalid ioctl QAT: Invalid ioctl syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) binder: BINDER_SET_CONTEXT_MGR already set binder: 5727:5732 ioctl 40046207 0 returned -16 binder_alloc: 5727: binder_alloc_buf, no vma binder: 5727:5730 transaction failed 29189/-3, size 80-16 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 5727:5730 transaction 2 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 Cannot find map_set index 0 as target Cannot find map_set index 0 as target TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. syz-executor1 (6048) used greatest stack depth: 15952 bytes left netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. QAT: Invalid ioctl QAT: Invalid ioctl netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. binder: 6225:6232 transaction failed 29189/-22, size 0-0 line 2842 binder: 6225:6232 ioctl c0306201 2001bfd0 returned -14 binder: 6225:6238 transaction failed 29189/-22, size 0-0 line 2842 binder: 6225:6240 got transaction to invalid handle binder: 6225:6240 transaction failed 29201/-22, size 0-16 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_CT: You must specify a L4 protocol, and not use inversions on it. device syz3 entered promiscuous mode TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. device syz3 left promiscuous mode device syz3 entered promiscuous mode device syz3 left promiscuous mode kauditd_printk_skb: 26 callbacks suppressed audit: type=1400 audit(1519317636.427:48): avc: denied { write } for pid=6399 comm="syz-executor2" name="net" dev="proc" ino=17157 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519317636.427:49): avc: denied { add_name } for pid=6399 comm="syz-executor2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519317636.427:50): avc: denied { create } for pid=6399 comm="syz-executor2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 lo: Invalid MTU -1 requested, hw min 0 lo: Invalid MTU -1 requested, hw min 0 sit: non-ECT from 0.0.0.0 with TOS=0x3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6447 comm=syz-executor7 sit: non-ECT from 0.0.0.0 with TOS=0x3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6447 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6447 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6447 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6447 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6447 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6447 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6447 comm=syz-executor7 x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT kvm: pic: non byte read audit: type=1400 audit(1519317636.882:51): avc: denied { create } for pid=6543 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1519317636.943:52): avc: denied { read } for pid=6561 comm="syz-executor6" path="socket:[18284]" dev="sockfs" ino=18284 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1519317636.977:53): avc: denied { write } for pid=6561 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1519317637.004:54): avc: denied { ioctl } for pid=6585 comm="syz-executor3" path="socket:[18462]" dev="sockfs" ino=18462 ioctlcmd=0x5603 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519317637.100:55): avc: denied { setopt } for pid=6592 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 openvswitch: netlink: Message has 1 unknown bytes. openvswitch: netlink: Message has 1 unknown bytes. xt_connbytes: Forcing CT accounting to be enabled device eql entered promiscuous mode audit: type=1400 audit(1519317637.343:56): avc: denied { map } for pid=6665 comm="syz-executor6" path="/selinux/mls" dev="selinuxfs" ino=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 device eql entered promiscuous mode audit: type=1400 audit(1519317637.677:57): avc: denied { map } for pid=6770 comm="syz-executor1" path="/dev/dsp1" dev="devtmpfs" ino=1166 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 encrypted_key: master key parameter 'fjD_ƤnOIt}!ᾙXt"cR2w OPկ›1*Tru_5rn *\GcKԸr<'iSPߘg=EGHT-Dߏ =!ETCJBu2C7КZkNLlnT@t$X\Vc<\-gO`R3%5wsŌz($L K̟P3ݧ}ώv6:8*diժ*f6x$HY' is invalid encrypted_key: master key parameter 'fjD_ƤnOIt}!ᾙXt"cR2w OPկ›1*Tru_5rn *\GcKԸr<'iSPߘg=EGHT-Dߏ =!ETCJBu2C7КZkNLlnT@t$X\Vc<\-gO`R3%5wsŌz($L K̟P3ݧ}ώv6:8*diժ*f6x$HY' is invalid QAT: Invalid ioctl QAT: Invalid ioctl rdma_op 000000003e620984 conn xmit_rdma (null) rdma_op 00000000f2bb8e96 conn xmit_rdma (null) binder_alloc: 6923: binder_alloc_buf, no vma binder: 6923:6929 transaction failed 29189/-3, size 40-8 line 2957 device eql entered promiscuous mode binder: BINDER_SET_CONTEXT_MGR already set binder: 6923:6937 ioctl 40046207 0 returned -16 binder_alloc: 6923: binder_alloc_buf, no vma binder: 6923:6937 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 6923:6929 transaction failed 29189/-3, size 40-8 line 2957 netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder_alloc: 6968: binder_alloc_buf, no vma binder: 6968:6970 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 sg_write: data in/out 458716/16 bytes for SCSI command 0x0-- guessing data in; program syz-executor5 not setting count and/or reply_len properly sg_write: data in/out 458716/16 bytes for SCSI command 0x0-- guessing data in; program syz-executor5 not setting count and/or reply_len properly device syz0 entered promiscuous mode device syz0 left promiscuous mode syz-executor2 (7192) used greatest stack depth: 15568 bytes left sctp: [Deprecated]: syz-executor6 (pid 7242) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead xt_connbytes: Forcing CT accounting to be enabled binder: 7364:7372 ioctl c0306201 200000c0 returned -14 binder: 7364:7372 ERROR: BC_REGISTER_LOOPER called without request binder: send failed reply for transaction 13 to 7364:7372 binder: 7364:7383 ioctl c0306201 200000c0 returned -14 binder: 7364:7383 ERROR: BC_REGISTER_LOOPER called without request selinux_nlmsg_perm: 10 callbacks suppressed SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pig=7395 comm=syz-executor0 binder_alloc: 7364: binder_alloc_buf, no vma binder: 7364:7372 transaction failed 29189/-3, size 0-0 line 2957 dccp_close: ABORT with 500 bytes unread SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pig=7405 comm=syz-executor0 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 atomic_op 00000000a9715722 conn xmit_atomic (null) atomic_op 0000000015c542b1 conn xmit_atomic (null) syz-executor0 (7527) used greatest stack depth: 15312 bytes left xt_l2tp: invalid flags combination: 0 capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure rfkill: input handler disabled rfkill: input handler enabled device eql entered promiscuous mode device eql entered promiscuous mode mmap: syz-executor3 (8023): VmData 18587648 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. netlink: 'syz-executor1': attribute type 17 has an invalid length. netlink: 'syz-executor1': attribute type 17 has an invalid length. IPVS: length: 827 != 24 IPVS: length: 827 != 24 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=650 sclass=netlink_route_socket pig=8265 comm=syz-executor0