====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #221 Not tainted ------------------------------------------------------ syz-executor3/5604 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000273150ef>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000273150ef>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000005ec3b9cd>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 sctp: [Deprecated]: syz-executor6 (pid 5625) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 clusterip_config_entry_put net/ipv4/netfilter/ipt_CLUSTERIP.c:114 [inline] clusterip_tg_destroy+0x389/0x6e0 net/ipv4/netfilter/ipt_CLUSTERIP.c:518 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1088 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ipt_get_ctl+0x159/0xac0 net/ipv4/netfilter/ip_tables.c:1699 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor3/5604: #0: (rtnl_mutex){+.+.}, at: [<000000005ec3b9cd>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5604 Comm: syz-executor3 Not tainted 4.15.0+ #221 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007fef05d27c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 000000000000002c RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000005d5 R08: 0000000000000108 R09: 0000000000000000 R10: 0000000020007ff4 R11: 0000000000000212 R12: 00000000006f7c98 R13: 00000000ffffffff R14: 00007fef05d286d4 R15: 0000000000000000 xt_l2tp: missing protocol rule (udp|l2tpip) xt_l2tp: missing protocol rule (udp|l2tpip) syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor3': attribute type 1 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=166 sclass=netlink_route_socket pig=5921 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=166 sclass=netlink_route_socket pig=5934 comm=syz-executor1 netlink: 'syz-executor5': attribute type 1 has an invalid length. sock: sock_set_timeout: `syz-executor4' (pid 6095) tries to set negative timeout netlink: 'syz-executor5': attribute type 1 has an invalid length. sock: sock_set_timeout: `syz-executor4' (pid 6105) tries to set negative timeout dccp_xmit_packet: Payload too large (65423) for featneg. dccp_close: ABORT with 8658 bytes unread Cannot find add_set index 0 as target SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pig=6198 comm=syz-executor5 xt_nfacct: accounting object with name `syz0' does not exists IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready sctp: [Deprecated]: syz-executor4 (pid 6212) Use of int in max_burst socket option. Use struct sctp_assoc_value instead Cannot find add_set index 0 as target atomic_op 00000000fd5f6a50 conn xmit_atomic (null) SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pig=6198 comm=syz-executor5 xt_nfacct: accounting object with name `syz0' does not exists IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready atomic_op 0000000081b1e75b conn xmit_atomic (null) xt_cgroup: invalid path, errno=-2 can: request_module (can-proto-4) failed. xt_cgroup: invalid path, errno=-2 IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE IPv6: NLM_F_CREATE should be set when creating new route IPv6: NLM_F_CREATE should be set when creating new route IPv6: NLM_F_CREATE should be set when creating new route IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE dccp_invalid_packet: P.Data Offset(41) too large dccp_invalid_packet: P.Data Offset(41) too large device lo entered promiscuous mode sock: process `syz-executor4' is using obsolete getsockopt SO_BSDCOMPAT netlink: 'syz-executor0': attribute type 21 has an invalid length. device lo left promiscuous mode kauditd_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1518008327.883:40): avc: denied { getopt } for pid=6615 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45422 sclass=netlink_route_socket pig=6647 comm=syz-executor7 TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. audit: type=1400 audit(1518008328.090:41): avc: denied { bind } for pid=6697 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 4 audit: type=1400 audit(1518008328.369:42): avc: denied { listen } for pid=6803 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 'syz-executor5': attribute type 4 has an invalid length. sctp: [Deprecated]: syz-executor6 (pid 6811) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead netlink: 'syz-executor5': attribute type 4 has an invalid length. sctp: [Deprecated]: syz-executor6 (pid 6811) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor6 (pid 6811) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 6834) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead Cannot find add_set index 0 as target SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pig=6877 comm=syz-executor0 ipt_CLUSTERIP: bad local_nodes[1] 0 ipt_CLUSTERIP: bad local_nodes[1] 0 xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets audit: type=1400 audit(1518008329.260:43): avc: denied { net_bind_service } for pid=7161 comm="syz-executor5" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1518008329.300:44): avc: denied { accept } for pid=7163 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' ip6t_REJECT: TCP_RESET illegal for non-tcp RDS: rds_bind could not find a transport for 0.0.0.64, load rds_tcp or rds_rdma? ip6t_REJECT: TCP_RESET illegal for non-tcp RDS: rds_bind could not find a transport for 0.0.0.64, load rds_tcp or rds_rdma? syz-executor7 (7263) used greatest stack depth: 15536 bytes left netlink: 'syz-executor3': attribute type 1 has an invalid length. netlink: 'syz-executor3': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 20 has an invalid length. netlink: 'syz-executor1': attribute type 20 has an invalid length. Cannot find add_set index 86 as target Cannot find add_set index 86 as target netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. syz-executor2 (7596) used greatest stack depth: 14672 bytes left netlink: 'syz-executor5': attribute type 17 has an invalid length. netlink: 'syz-executor5': attribute type 17 has an invalid length. audit: type=1400 audit(1518008330.777:45): avc: denied { create } for pid=7731 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 audit: type=1400 audit(1518008330.778:46): avc: denied { getattr } for pid=7732 comm="syz-executor3" path="socket:[17940]" dev="sockfs" ino=17940 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 kernel msg: ebtables bug: please report to author: Wrong len argument kernel msg: ebtables bug: please report to author: Wrong len argument audit: type=1400 audit(1518008331.115:47): avc: denied { relabelto } for pid=7850 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:getty_exec_t:s0 tclass=packet permissive=1 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_l2tp: wrong L2TP version: 0 xt_l2tp: wrong L2TP version: 0 netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 'syz-executor7': attribute type 1 has an invalid length. sctp: [Deprecated]: syz-executor6 (pid 8163) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 8185) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor7': attribute type 16 has an invalid length. netlink: 12 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 'syz-executor7': attribute type 16 has an invalid length. audit: type=1400 audit(1518008332.336:48): avc: denied { bind } for pid=8347 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 bridge: RTM_NEWNEIGH with invalid ether address bridge: RTM_NEWNEIGH with invalid ether address SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2322 sclass=netlink_xfrm_socket pig=8432 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2322 sclass=netlink_xfrm_socket pig=8432 comm=syz-executor7 x_tables: ip_tables: REJECT.0 target: invalid size 8 (kernel) != (user) 5 audit: type=1400 audit(1518008333.499:49): avc: denied { accept } for pid=8791 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518008333.564:50): avc: denied { map } for pid=8811 comm="syz-executor1" path="socket:[19299]" dev="sockfs" ino=19299 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 sctp: [Deprecated]: syz-executor0 (pid 8838) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead mip6: mip6_rthdr_init_state: state's mode is not 2: 0 mip6: mip6_rthdr_init_state: state's mode is not 2: 0 ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 IPv4: Oversized IP packet from 127.0.0.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=9005 comm=syz-executor3 device syz7 entered promiscuous mode audit: type=1400 audit(1518008334.348:51): avc: denied { ioctl } for pid=9139 comm="syz-executor3" path="socket:[20594]" dev="sockfs" ino=20594 ioctlcmd=0x89e2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=sock_file permissive=1 device syz7 left promiscuous mode device syz7 entered promiscuous mode device syz7 left promiscuous mode