====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #297 Not tainted ------------------------------------------------------ syz-executor2/4224 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [<00000000dd9c2bd7>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 but task is already holding lock: (&xt[i].mutex){+.+.}, at: [<0000000032f85208>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1088 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ipt_get_ctl+0x159/0xac0 net/ipv4/netfilter/ip_tables.c:1699 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #1 (sk_lock-AF_INET){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #0 (rtnl_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b other info that might help us debug this: Chain exists of: rtnl_mutex --> sk_lock-AF_INET --> &xt[i].mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&xt[i].mutex); lock(sk_lock-AF_INET); lock(&xt[i].mutex); lock(rtnl_mutex); *** DEADLOCK *** 1 lock held by syz-executor2/4224: #0: (&xt[i].mutex){+.+.}, at: [<0000000032f85208>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 stack backtrace: CPU: 0 PID: 4224 Comm: syz-executor2 Not tainted 4.15.0+ #297 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x455d8a RSP: 002b:0000000000a2f598 EFLAGS: 00000206 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00000000006f8a40 RCX: 0000000000455d8a RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000006f8a40 R08: 00000000000002d8 R09: 0000000000000001 R10: 00000000006f8e68 R11: 0000000000000206 R12: 0000000000000013 R13: 00000000006fb9e8 R14: 00000000000172b7 R15: 0000000000000010 binder: 12910:12914 got transaction with fd, -1, but target does not allow fds binder: 12910:12914 transaction failed 29201/-1, size 24-8 line 3062 binder: BINDER_SET_CONTEXT_MGR already set binder: 12910:12935 ioctl 40046207 0 returned -16 binder_alloc: 12910: binder_alloc_buf, no vma binder: 12910:12930 transaction failed 29189/-3, size 24-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 sock: sock_set_timeout: `syz-executor5' (pid 12999) tries to set negative timeout sock: sock_set_timeout: `syz-executor5' (pid 13008) tries to set negative timeout sock: sock_set_timeout: `syz-executor1' (pid 13301) tries to set negative timeout sock: sock_set_timeout: `syz-executor1' (pid 13301) tries to set negative timeout netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. device eql entered promiscuous mode TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. QAT: Invalid ioctl sock: process `syz-executor0' is using obsolete setsockopt SO_BSDCOMPAT QAT: Invalid ioctl xt_SECMARK: invalid security context 'system_u:objct_r:policy_src_t:s0' xt_SECMARK: invalid security context 'system_u:objct_r:policy_src_t:s0' binder: 13665 RLIMIT_NICE not set binder: 13665 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 13648:13678 ioctl 40046207 0 returned -16 binder: 13665 RLIMIT_NICE not set binder: release 13648:13665 transaction 58 in, still active binder: send failed reply for transaction 58 to 13648:13678 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 netlink: 'syz-executor1': attribute type 1 has an invalid length. QAT: Invalid ioctl kauditd_printk_skb: 53 callbacks suppressed audit: type=1400 audit(1517833069.363:229): avc: denied { map } for pid=13815 comm="syz-executor4" path="pipe:[32975]" dev="pipefs" ino=32975 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 device eql entered promiscuous mode QAT: Invalid ioctl binder: 13860:13871 BC_ACQUIRE_DONE u0000000000000000 no match binder: 13860:13871 BC_ACQUIRE_DONE u0000000000000000 no match netlink: 3692 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3692 bytes leftover after parsing attributes in process `syz-executor0'. QAT: Invalid ioctl QAT: Invalid ioctl FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 13989 Comm: syz-executor5 Not tainted 4.15.0+ #297 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0xbd9/0x2500 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3153 [inline] handle_pte_fault mm/memory.c:3967 [inline] __handle_mm_fault+0x32a3/0x3ce0 mm/memory.c:4093 handle_mm_fault+0x38f/0x930 mm/memory.c:4130 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1501 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1148 RIP: 0010:fault_in_pages_readable arch/x86/include/asm/smap.h:58 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1aa/0x420 lib/iov_iter.c:421 RSP: 0018:ffff8801b023f7e0 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825be591 RDX: 00000000000000c6 RSI: ffffc90003a4d000 RDI: ffff8801b023fbe0 RBP: ffff8801b023f8c0 R08: 1ffff100376664fa R09: 1ffff10036047ef1 R10: ffff8801b023f710 R11: ffffffff8814c0c8 R12: 1ffff10036047eff R13: ffff8801b023f898 R14: 0000000000000000 R15: ffff8801b023fbd8 generic_perform_write+0x200/0x600 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x399/0x790 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1781 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453299 RSP: 002b:00007f2548acbc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 000000000000001c RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 000000000000065e R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f8970 R13: 00000000ffffffff R14: 00007f2548acc6d4 R15: 0000000000000000 netlink: 'syz-executor2': attribute type 21 has an invalid length. audit: type=1400 audit(1517833071.923:230): avc: denied { bind } for pid=14099 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1517833071.949:231): avc: denied { write } for pid=14099 comm="syz-executor3" path="socket:[32525]" dev="sockfs" ino=32525 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 'syz-executor2': attribute type 21 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1517833072.587:232): avc: denied { transfer } for pid=14307 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: send failed reply for transaction 60 to 14307:14310 binder_alloc: 14307: binder_alloc_buf, no vma binder: 14307:14310 transaction failed 29189/-3, size 40-8 line 2957 binder: 14307:14336 BC_INCREFS_DONE u0000000000000000 node 63 cookie mismatch 0000000000000001 != 0000000000000000 binder: 14307:14310 ioctl c0306201 20008000 returned -14 netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. QAT: Invalid ioctl can: request_module (can-proto-5) failed. QAT: Invalid ioctl can: request_module (can-proto-5) failed. audit: type=1400 audit(1517833073.035:233): avc: denied { map } for pid=14416 comm="syz-executor6" path="/root/syz-executor6" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 audit: type=1400 audit(1517833073.065:234): avc: denied { map } for pid=14416 comm="syz-executor6" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9083 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 device syz0 entered promiscuous mode IPVS: ftp: loaded support on port[0] = 21 audit: type=1400 audit(1517833073.366:235): avc: denied { map } for pid=14447 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready QAT: Invalid ioctl devpts: called with bogus options QAT: Invalid ioctl devpts: called with bogus options