SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7309 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7309 comm=syz-executor070 ====================================================== WARNING: possible circular locking dependency detected 4.14.165-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor070/7304 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:72 but task is already holding lock: (&xt[i].mutex){+.+.}, at: [] xt_find_table_lock+0x3c/0x3d0 net/netfilter/x_tables.c:1092 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&xt[i].mutex){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x3e/0x1e0 net/netfilter/x_tables.c:232 xt_request_find_target net/netfilter/x_tables.c:261 [inline] xt_request_find_target+0x74/0xe0 net/netfilter/x_tables.c:254 ipt_init_target+0xce/0x290 net/sched/act_ipt.c:45 __tcf_ipt_init+0x48c/0xb50 net/sched/act_ipt.c:168 tcf_xt_init+0x4e/0x60 net/sched/act_ipt.c:210 tcf_action_init_1+0x53c/0xaa0 net/sched/act_api.c:682 tcf_action_init+0x2ab/0x480 net/sched/act_api.c:751 tcf_action_add net/sched/act_api.c:1079 [inline] tc_ctl_action+0x30a/0x548 net/sched/act_api.c:1131 rtnetlink_rcv_msg+0x3da/0xb70 net/core/rtnetlink.c:4306 netlink_rcv_skb+0x14f/0x3c0 net/netlink/af_netlink.c:2432 rtnetlink_rcv+0x1d/0x30 net/core/rtnetlink.c:4318 netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline] netlink_unicast+0x44d/0x650 net/netlink/af_netlink.c:1312 netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xce/0x110 net/socket.c:656 kernel_sendmsg+0x44/0x50 net/socket.c:664 sock_no_sendpage+0x107/0x130 net/core/sock.c:2569 kernel_sendpage+0x92/0xf0 net/socket.c:3406 sock_sendpage+0x8b/0xc0 net/socket.c:871 pipe_to_sendpage+0x242/0x340 fs/splice.c:451 splice_from_pipe_feed fs/splice.c:502 [inline] __splice_from_pipe+0x348/0x780 fs/splice.c:626 splice_from_pipe+0xf0/0x150 fs/splice.c:661 generic_splice_sendpage+0x3c/0x50 fs/splice.c:832 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0xd92/0x1430 fs/splice.c:1382 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (rtnl_mutex){+.+.}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:72 unregister_netdevice_notifier+0x5f/0x2c0 net/core/dev.c:1634 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x17d/0x230 net/ipv4/netfilter/ip_tables.c:666 __do_replace+0x3c5/0x5b0 net/ipv4/netfilter/ip_tables.c:1086 do_replace net/ipv4/netfilter/ip_tables.c:1142 [inline] do_ipt_set_ctl+0x296/0x3ee net/ipv4/netfilter/ip_tables.c:1674 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt net/ipv4/ip_sockglue.c:1255 [inline] ip_setsockopt+0x9b/0xb0 net/ipv4/ip_sockglue.c:1240 tcp_setsockopt net/ipv4/tcp.c:2820 [inline] tcp_setsockopt+0x84/0xd0 net/ipv4/tcp.c:2814 sock_common_setsockopt+0x94/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1865 [inline] SyS_setsockopt+0x13c/0x210 net/socket.c:1844 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&xt[i].mutex); lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); *** DEADLOCK *** 1 lock held by syz-executor070/7304: #0: (&xt[i].mutex){+.+.}, at: [] xt_find_table_lock+0x3c/0x3d0 net/netfilter/x_tables.c:1092 stack backtrace: CPU: 0 PID: 7304 Comm: syz-executor070 Not tainted 4.14.165-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x142/0x197 lib/dump_stack.c:58 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:72 unregister_netdevice_notifier+0x5f/0x2c0 net/core/dev.c:1634 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x17d/0x230 net/ipv4/netfilter/ip_tables.c:666 __do_replace+0x3c5/0x5b0 net/ipv4/netfilter/ip_tables.c:1086 do_replace net/ipv4/netfilter/ip_tables.c:1142 [inline] do_ipt_set_ctl+0x296/0x3ee net/ipv4/netfilter/ip_tables.c:1674 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt net/ipv4/ip_sockglue.c:1255 [inline] ip_setsockopt+0x9b/0xb0 net/ipv4/ip_sockglue.c:1240 tcp_setsockopt net/ipv4/tcp.c:2820 [inline] tcp_setsockopt+0x84/0xd0 net/ipv4/tcp.c:2814 sock_common_setsockopt+0x94/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1865 [inline] SyS_setsockopt+0x13c/0x210 net/socket.c:1844 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x44b2fa RSP: 002b:00007ffe1bc8fc88 EFLAGS: 00000286 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000044b2fa RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 00007ffe1bc8fdb0 R08: 0000000000000408 R09: 0000000000004000 R10: 00000000006e0a80 R11: 0000000000000286 R12: 00007ffe1bc8fcb0 R13: 00000000006e1f20 R14: 0000000000000000 R15: 00000000006e0ae0 ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. net_ratelimit: 15 callbacks suppressed ip_tables: iptables: counters copy to user failed while replacing table nla_parse: 15 callbacks suppressed netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. selinux_nlmsg_perm: 1965 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7409 comm=syz-executor070 ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. ip_tables: iptables: counters copy to user failed while replacing table netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. net_ratelimit: 19 callbacks suppressed ip_tables: iptables: counters copy to user failed while replacing table nla_parse: 19 callbacks suppressed netlink: 4 bytes leftover after parsing attributes in process `syz-executor070'. selinux_nlmsg_perm: 2281 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7525 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7525 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7525 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7525 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7525 comm=syz-executor070 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7525 comm=syz-executor070