====================================================== xt_connbytes: Forcing CT accounting to be enabled WARNING: possible circular locking dependency detected 4.16.0-rc1+ #315 Not tainted ------------------------------------------------------ syz-executor5/6693 is trying to acquire lock: (sk_lock-AF_INET6){+.+.}, at: [<0000000048ec46a6>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<0000000048ec46a6>] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 but task is already holding lock: Cannot find add_set index 0 as target (rtnl_mutex){+.+.}, at: [<000000004a8440f5>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ip6t_get_ctl+0x159/0xaf0 net/ipv6/netfilter/ip6_tables.c:1710 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ipv6_getsockopt+0x1df/0x2e0 net/ipv6/ipv6_sockglue.c:1371 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET6){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET6 --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET6); *** DEADLOCK *** 1 lock held by syz-executor5/6693: #0: (rtnl_mutex){+.+.}, at: [<000000004a8440f5>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 6693 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007fa73a05ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fa73a05b6d4 RCX: 0000000000453a59 RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 000000000000001d R09: 0000000000000000 R10: 00000000200aa000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004f7 R14: 00000000006f77c8 R15: 0000000000000000 TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. audit: type=1400 audit(1518828168.304:45): avc: denied { add_name } for pid=6730 comm="syz-executor0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518828168.309:46): avc: denied { create } for pid=6730 comm="syz-executor0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 6788 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc_node mm/slab.c:3286 [inline] kmem_cache_alloc_node_trace+0x5a/0x760 mm/slab.c:3648 __do_kmalloc_node mm/slab.c:3668 [inline] __kmalloc_node+0x33/0x70 mm/slab.c:3676 kmalloc_node include/linux/slab.h:554 [inline] kvmalloc_node+0x99/0xd0 mm/util.c:419 kvmalloc include/linux/mm.h:541 [inline] kvzalloc include/linux/mm.h:549 [inline] alloc_netdev_mqs+0x16d/0xfb0 net/core/dev.c:8292 __ip_tunnel_create+0x171/0x660 net/ipv4/ip_tunnel.c:268 ip_tunnel_create net/ipv4/ip_tunnel.c:367 [inline] ip_tunnel_ioctl+0x729/0xc40 net/ipv4/ip_tunnel.c:877 ipip_tunnel_ioctl+0x28b/0x390 net/ipv4/ipip.c:350 dev_ifsioc+0x333/0x9b0 net/core/dev_ioctl.c:334 dev_ioctl+0x656/0xbb0 net/core/dev_ioctl.c:522 sock_ioctl+0x41c/0x610 net/socket.c:1015 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f15dbf92c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f15dbf936d4 RCX: 0000000000453a59 RDX: 0000000020568fd8 RSI: 01000080000089f1 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 R13: 0000000000000367 R14: 00000000006f5248 R15: 0000000000000000 device syz5 entered promiscuous mode FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 6822 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2955 [inline] prepare_alloc_pages mm/page_alloc.c:4194 [inline] __alloc_pages_nodemask+0x327/0xdd0 mm/page_alloc.c:4233 __alloc_pages include/linux/gfp.h:456 [inline] __alloc_pages_node include/linux/gfp.h:469 [inline] kmem_getpages mm/slab.c:1410 [inline] cache_grow_begin+0x72/0x570 mm/slab.c:2665 cache_alloc_refill mm/slab.c:3032 [inline] ____cache_alloc mm/slab.c:3114 [inline] slab_alloc_node mm/slab.c:3309 [inline] kmem_cache_alloc_node_trace+0x434/0x760 mm/slab.c:3648 __do_kmalloc_node mm/slab.c:3668 [inline] __kmalloc_node+0x33/0x70 mm/slab.c:3676 kmalloc_node include/linux/slab.h:554 [inline] kvmalloc_node+0x99/0xd0 mm/util.c:419 kvmalloc include/linux/mm.h:541 [inline] kvzalloc include/linux/mm.h:549 [inline] alloc_netdev_mqs+0x16d/0xfb0 net/core/dev.c:8292 __ip_tunnel_create+0x171/0x660 net/ipv4/ip_tunnel.c:268 ip_tunnel_create net/ipv4/ip_tunnel.c:367 [inline] ip_tunnel_ioctl+0x729/0xc40 net/ipv4/ip_tunnel.c:877 ipip_tunnel_ioctl+0x28b/0x390 net/ipv4/ipip.c:350 dev_ifsioc+0x333/0x9b0 net/core/dev_ioctl.c:334 dev_ioctl+0x656/0xbb0 net/core/dev_ioctl.c:522 sock_ioctl+0x41c/0x610 net/socket.c:1015 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f15dbf92c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f15dbf936d4 RCX: 0000000000453a59 RDX: 0000000020568fd8 RSI: 01000080000089f1 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 R13: 0000000000000367 R14: 00000000006f5248 R15: 0000000000000001 device syz5 left promiscuous mode audit: type=1400 audit(1518828169.473:47): avc: denied { setattr } for pid=6852 comm="syz-executor2" name="pagemap" dev="proc" ino=18346 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 audit: type=1400 audit(1518828169.473:48): avc: denied { map } for pid=6859 comm="syz-executor7" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=18872 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 xt_CT: No such timeout policy "syz0" QAT: Invalid ioctl xt_CT: No such timeout policy "syz0" QAT: Invalid ioctl binder: 6974:6983 ioctl 4b44 203a8ff8 returned -22 audit: type=1400 audit(1518828170.058:49): avc: denied { ioctl } for pid=6994 comm="syz-executor3" path="socket:[19594]" dev="sockfs" ino=19594 ioctlcmd=0x8903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: send failed reply for transaction 10 to 6974:6983 binder: 6974:6983 ioctl c0306201 20008000 returned -14 binder: 6974:7007 ioctl 7d1b 20f7e000 returned -22 binder: 6974:6983 ioctl 4b44 203a8ff8 returned -22 binder_alloc: 6974: binder_alloc_buf, no vma binder: 6974:7007 transaction failed 29189/-3, size 40-8 line 2957 binder: 6974:7007 ioctl 7d1b 20f7e000 returned -22 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 'syz-executor4': attribute type 18 has an invalid length. netlink: 'syz-executor4': attribute type 18 has an invalid length. device eql entered promiscuous mode binder: 7280:7295 ioctl c00caee0 20c78000 returned -22 binder_alloc: binder_alloc_mmap_handler: 7280 20000000-20002000 already mapped failed -16 binder: 7280:7303 ioctl c00caee0 20c78000 returned -22 xt_HMARK: spi-mask and port-mask can't be combined xt_HMARK: spi-mask and port-mask can't be combined QAT: Invalid ioctl do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app QAT: Invalid ioctl do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16034 sclass=netlink_route_socket pig=7707 comm=syz-executor5 x_tables: ip6_tables: mh match: only valid for protocol 135 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16034 sclass=netlink_route_socket pig=7697 comm=syz-executor5 x_tables: ip6_tables: mh match: only valid for protocol 135 kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1518828172.365:54): avc: denied { map } for pid=7762 comm="syz-executor1" path="/dev/sg0" dev="devtmpfs" ino=9124 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 openvswitch: netlink: Flow set message rejected, Key attribute missing. openvswitch: netlink: Flow set message rejected, Key attribute missing. mmap: syz-executor1 (7823) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 QAT: Invalid ioctl QAT: Invalid ioctl device syz7 entered promiscuous mode device syz7 left promiscuous mode audit: type=1400 audit(1518828173.718:55): avc: denied { create } for pid=8074 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1518828173.808:56): avc: denied { ioctl } for pid=8074 comm="syz-executor7" path="socket:[22553]" dev="sockfs" ino=22553 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1518828173.972:57): avc: denied { create } for pid=8138 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1518828173.972:58): avc: denied { map } for pid=8140 comm="syz-executor7" path="/proc/443/net/pfkey" dev="proc" ino=4026533189 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518828173.972:59): avc: denied { read } for pid=8138 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1518828173.997:60): avc: denied { write } for pid=8138 comm="syz-executor2" path="socket:[22690]" dev="sockfs" ino=22690 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 SELinux: Invalid class 85 Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! netlink: 7 bytes leftover after parsing attributes in process `syz-executor7'. device eql entered promiscuous mode netlink: 7 bytes leftover after parsing attributes in process `syz-executor7'. audit: type=1400 audit(1518828175.071:61): avc: denied { ioctl } for pid=8374 comm="syz-executor3" path="socket:[22147]" dev="sockfs" ino=22147 ioctlcmd=0x8903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl syz2: Invalid MTU 0 requested, hw min 68 audit: type=1400 audit(1518828175.428:62): avc: denied { getopt } for pid=8499 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 device eql entered promiscuous mode syz-executor5 (8635) used greatest stack depth: 14064 bytes left sctp: [Deprecated]: syz-executor1 (pid 8668) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor1 (pid 8719) Use of int in maxseg socket option. Use struct sctp_assoc_value instead QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=6 nlmsg_type=36391 sclass=netlink_xfrm_socket pig=9145 comm=syz-executor7 binder: undelivered death notification, 0000000000000000 binder: BINDER_SET_CONTEXT_MGR already set binder: 9143:9149 ioctl 40046207 0 returned -16 binder: undelivered death notification, 0000000000000000 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=36391 sclass=netlink_xfrm_socket pig=9145 comm=syz-executor7