====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor6/5663 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000af129414>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000af129414>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000005cbb7478>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor6/5663: #0: (rtnl_mutex){+.+.}, at: [<000000005cbb7478>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5663 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f499518ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f499518b6d4 RCX: 0000000000453a59 RDX: 000000000000002d RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000018 R09: 0000000000000000 R10: 0000000020000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 000000000000051b R14: 00000000006f7b28 R15: 0000000000000000 audit: type=1400 audit(1518787291.740:26): avc: denied { create } for pid=5700 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518787291.743:27): avc: denied { write } for pid=5700 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: binder_mmap: 5715 20498000-2049a000 bad vm_flags failed -1 audit: type=1400 audit(1518787292.380:28): avc: denied { prog_load } for pid=5748 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518787292.507:29): avc: denied { map } for pid=5769 comm="syz-executor4" path="/dev/sg0" dev="devtmpfs" ino=1164 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 bridge: RTM_NEWNEIGH with invalid state 0x0 irq bypass consumer (token 000000006865e2d8) registration fails: -16 bridge: RTM_NEWNEIGH with invalid state 0x0 Cannot find del_set index 0 as target Cannot find del_set index 0 as target xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables x86/PAT: syz-executor0:5999 map pfn RAM range req write-combining for [mem 0x1a4a40000-0x1a4a43fff], got write-back x86/PAT: syz-executor0:5999 map pfn RAM range req write-combining for [mem 0x1a4ff0000-0x1a4ff3fff], got write-back kauditd_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1518787293.648:36): avc: denied { map } for pid=6082 comm="syz-executor7" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=16387 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 xt_connbytes: Forcing CT accounting to be enabled xt_connbytes: Forcing CT accounting to be enabled syz-executor3 (6222): /proc/6219/oom_adj is deprecated, please use /proc/6219/oom_score_adj instead. PF_BRIDGE: br_mdb_parse() with unknown ifindex audit: type=1400 audit(1518787294.332:37): avc: denied { set_context_mgr } for pid=6272 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 sctp: [Deprecated]: syz-executor3 (pid 6298) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead audit: type=1400 audit(1518787294.376:38): avc: denied { call } for pid=6272 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 6272:6279 ioctl 40046207 0 returned -16 binder: release 6272:6279 transaction 2 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead audit: type=1400 audit(1518787294.725:39): avc: denied { setopt } for pid=6346 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 6356 RLIMIT_NICE not set binder: 6347:6365 transaction failed 29189/-22, size 0-0 line 2842 binder: 6347:6356 ioctl c0306201 2000ffd0 returned -11 netlink: 'syz-executor1': attribute type 6 has an invalid length. audit: type=1400 audit(1518787294.819:40): avc: denied { map } for pid=6372 comm="syz-executor5" path="/selinux/commit_pending_bools" dev="selinuxfs" ino=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 netlink: 'syz-executor1': attribute type 6 has an invalid length. QAT: Device 2 not found QAT: Device 2 not found Cannot find add_set index 0 as target audit: type=1400 audit(1518787295.176:41): avc: denied { bind } for pid=6478 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 ipt_CLUSTERIP: Please specify destination IP audit: type=1400 audit(1518787295.203:42): avc: denied { getattr } for pid=6478 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 ipt_CLUSTERIP: Please specify destination IP Cannot find add_set index 0 as target QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device eql entered promiscuous mode syz-executor6 (6622) used greatest stack depth: 15264 bytes left snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present can: request_module (can-proto-4) failed. can: request_module (can-proto-4) failed. capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) device eql entered promiscuous mode TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. mmap: syz-executor7 (6817) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? audit: type=1400 audit(1518787296.375:43): avc: denied { validate_trans } for pid=6843 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 audit: type=1400 audit(1518787296.726:44): avc: denied { name_bind } for pid=6951 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518787296.726:45): avc: denied { node_bind } for pid=6951 comm="syz-executor0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 Cannot find del_set index 0 as target raw_sendmsg: syz-executor7 forgot to set AF_INET. Fix it! TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. netlink: 'syz-executor1': attribute type 4 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 'syz-executor1': attribute type 4 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. binder_alloc: binder_alloc_mmap_handler: 7128 20fa2000-20fa3000 already mapped failed -16 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 7141, name: syz-executor2 INFO: lockdep is turned off. CPU: 0 PID: 7141 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6133 __might_sleep+0x95/0x190 kernel/sched/core.c:6086 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f34bf864c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f34bf8656d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 000000002096dfc8 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004a7 R14: 00000000006f7048 R15: 0000000000000000 binder_alloc: binder_alloc_mmap_handler: 7128 20000000-20002000 already mapped failed -16 binder: 7198:7201 unknown command 0 binder: 7198:7201 ioctl c0306201 20ced000 returned -22 binder: 7198:7217 unknown command 0 binder: 7198:7217 ioctl c0306201 20ced000 returned -22 TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. device syz1 entered promiscuous mode device syz1 left promiscuous mode x_tables: ip_tables: icmp match: only valid for protocol 1 x_tables: ip_tables: icmp match: only valid for protocol 1 x_tables: ip_tables: osf match: only valid for protocol 6 binder_alloc: binder_alloc_mmap_handler: 7428 2011a000-2051a000 already mapped failed -16 x_tables: ip_tables: osf match: only valid for protocol 6 device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl binder: 7559:7560 transaction failed 29189/-22, size 72-16 line 2842 QAT: Invalid ioctl binder_alloc: binder_alloc_mmap_handler: 7559 20000000-20002000 already mapped failed -16 binder: undelivered TRANSACTION_ERROR: 29189 kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1518787299.724:50): avc: denied { map } for pid=7571 comm="/dev/hwrng" path="/dev/hwrng" dev="devtmpfs" ino=1151 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file permissive=1 binder: 7601 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 7597:7608 ioctl 40046207 0 returned -16 binder: undelivered death notification, 0000000000000000 binder: 7681 RLIMIT_NICE not set SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7687 comm=syz-executor6 binder: BINDER_SET_CONTEXT_MGR already set binder: 7677:7681 ioctl 40046207 0 returned -16 xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518787300.215:51): avc: denied { prog_run } for pid=7698 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518787300.459:52): avc: denied { write } for pid=7753 comm="syz-executor5" name="map_files" dev="proc" ino=20185 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518787300.459:53): avc: denied { setattr } for pid=7753 comm="syz-executor5" name="map_files" dev="proc" ino=20185 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1