====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc9+ #217 Not tainted ------------------------------------------------------ syz-executor0/5467 is trying to acquire lock: (&xt[i].mutex){+.+.}, at: [<00000000cc3da5bb>] xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 but task is already holding lock: (sk_lock-AF_INET6){+.+.}, at: [<000000002193f5d2>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<000000002193f5d2>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (sk_lock-AF_INET6){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x150 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:659 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1094 do_replace net/ipv4/netfilter/ip_tables.c:1150 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1680 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:576 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (&xt[i].mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:572 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:749 do_replace net/ipv6/netfilter/ip6_tables.c:1165 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1691 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Chain exists of: &xt[i].mutex --> rtnl_mutex --> sk_lock-AF_INET6 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET6); lock(rtnl_mutex); lock(sk_lock-AF_INET6); lock(&xt[i].mutex); *** DEADLOCK *** 1 lock held by syz-executor0/5467: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000002193f5d2>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000002193f5d2>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 stack backtrace: CPU: 0 PID: 5467 Comm: syz-executor0 Not tainted 4.15.0-rc9+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.37+0x2cd/0x2dc kernel/locking/lockdep.c:1218 check_prev_add kernel/locking/lockdep.c:1858 [inline] check_prevs_add kernel/locking/lockdep.c:1971 [inline] validate_chain kernel/locking/lockdep.c:2412 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:572 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:749 do_replace net/ipv6/netfilter/ip6_tables.c:1165 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1691 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f352dddec58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 00000000000005c5 R08: 00000000000003a0 R09: 0000000000000000 R10: 0000000020019c48 R11: 0000000000000212 R12: 00000000006f7b18 R13: 00000000ffffffff R14: 00007f352dddf6d4 R15: 0000000000000000 xt_TCPMSS: Only works on TCP SYN packets dccp_invalid_packet: P.Data Offset(0) too small dccp_invalid_packet: P.Data Offset(0) too small raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! syz-executor7 (5677) used greatest stack depth: 16112 bytes left device syz4 entered promiscuous mode device syz4 left promiscuous mode netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. sctp: [Deprecated]: syz-executor5 (pid 5876) Use of int in maxseg socket option. Use struct sctp_assoc_value instead syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) sctp: [Deprecated]: syz-executor5 (pid 5888) Use of int in maxseg socket option. Use struct sctp_assoc_value instead device syz3 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pig=5923 comm=syz-executor7 netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE IPv6: NLM_F_CREATE should be set when creating new route IPv6: NLM_F_CREATE should be set when creating new route IPv6: NLM_F_CREATE should be set when creating new route IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5944 comm=syz-executor0 netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. openvswitch: netlink: Message has 4 unknown bytes. openvswitch: netlink: Message has 4 unknown bytes. Cannot find del_set index 0 as target Cannot find del_set index 0 as target netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor0': attribute type 16 has an invalid length. netlink: 'syz-executor0': attribute type 16 has an invalid length. syz-executor5 (6174) used greatest stack depth: 14688 bytes left xt_DSCP: dscp fc out of range IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 sctp: [Deprecated]: syz-executor3 (pid 6261) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead atomic_op 00000000e0ddb741 conn xmit_atomic (null) xt_DSCP: dscp fc out of range IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 sctp: [Deprecated]: syz-executor3 (pid 6261) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. sctp: [Deprecated]: syz-executor2 (pid 6440) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 6440) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor2 (pid 6455) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 6440) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sit: non-ECT from 0.0.0.0 with TOS=0x3 sit: non-ECT from 0.0.0.0 with TOS=0x3 kauditd_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1517336105.749:40): avc: denied { map } for pid=6670 comm="syz-executor0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=15351 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. xt_addrtype: both incoming and outgoing interface limitation cannot be selected xt_addrtype: both incoming and outgoing interface limitation cannot be selected netlink: 'syz-executor6': attribute type 1 has an invalid length. netlink: 'syz-executor6': attribute type 1 has an invalid length. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29 sclass=netlink_audit_socket pig=7146 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29 sclass=netlink_audit_socket pig=7159 comm=syz-executor5 can: request_module (can-proto-0) failed. can: request_module (can-proto-0) failed. netlink: 'syz-executor1': attribute type 21 has an invalid length. netlink: 'syz-executor1': attribute type 4 has an invalid length. audit: type=1400 audit(1517336107.794:41): avc: denied { accept } for pid=7453 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 device lo entered promiscuous mode audit: type=1400 audit(1517336108.100:42): avc: denied { read } for pid=7581 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 netlink: 'syz-executor4': attribute type 1 has an invalid length. audit: type=1400 audit(1517336108.258:43): avc: denied { create } for pid=7623 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 netlink: 'syz-executor4': attribute type 1 has an invalid length. l2tp_core: tunl 1: fd 19 wrong protocol, got 1, expected 17 l2tp_core: tunl 1: fd 19 wrong protocol, got 1, expected 17 audit: type=1400 audit(1517336108.262:44): avc: denied { write } for pid=7623 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 ip6t_REJECT: ECHOREPLY is not supported. ip6t_REJECT: ECHOREPLY is not supported. audit: type=1400 audit(1517336108.263:45): avc: denied { setopt } for pid=7623 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 net_ratelimit: 5 callbacks suppressed dccp_close: ABORT with 1 bytes unread l2tp_core: tunl 1: fd 19 wrong protocol, got 1, expected 17 l2tp_core: tunl 1: fd 20 wrong protocol, got 1, expected 17 Cannot find del_set index 0 as target Cannot find del_set index 0 as target tc_dump_action: action bad kind tc_dump_action: action bad kind xt_hashlimit: hashlimit invalid rate xt_hashlimit: hashlimit invalid rate Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! netlink: 'syz-executor0': attribute type 1 has an invalid length. TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. audit: type=1400 audit(1517336109.578:46): avc: denied { map } for pid=8121 comm="syz-executor2" path="socket:[18289]" dev="sockfs" ino=18289 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 xt_l2tp: wrong L2TP version: 0 xt_l2tp: wrong L2TP version: 0 audit: type=1400 audit(1517336109.851:47): avc: denied { map } for pid=8247 comm="syz-executor5" path="socket:[18504]" dev="sockfs" ino=18504 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15192 sclass=netlink_route_socket pig=8253 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15192 sclass=netlink_route_socket pig=8253 comm=syz-executor0 audit: type=1400 audit(1517336110.036:48): avc: denied { map } for pid=8300 comm="syz-executor3" path="socket:[18549]" dev="sockfs" ino=18549 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 netlink: 'syz-executor5': attribute type 6 has an invalid length. nla_parse: 8 callbacks suppressed netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 'syz-executor5': attribute type 6 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 'syz-executor2': attribute type 16 has an invalid length. netlink: 'syz-executor2': attribute type 29 has an invalid length. netlink: 'syz-executor5': attribute type 33 has an invalid length. A link change request failed with some changes committed already. Interface syz5 may have been left with an inconsistent configuration, please check. do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app netlink: 'syz-executor5': attribute type 33 has an invalid length. sctp: [Deprecated]: syz-executor2 (pid 8502) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 8510) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. dccp_xmit_packet: Payload too large (65423) for featneg. netlink: 'syz-executor5': attribute type 1 has an invalid length. audit: type=1400 audit(1517336110.981:49): avc: denied { create } for pid=8670 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 netlink: 'syz-executor5': attribute type 1 has an invalid length. xt_HMARK: hash modulus can't be zero device syz5 entered promiscuous mode xt_HMARK: hash modulus can't be zero audit: type=1400 audit(1517336111.706:50): avc: denied { map } for pid=8942 comm="syz-executor6" path="socket:[20008]" dev="sockfs" ino=20008 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16610 sclass=netlink_route_socket pig=9012 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16610 sclass=netlink_route_socket pig=9012 comm=syz-executor2 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters.