====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #315 Not tainted ------------------------------------------------------ syz-executor5/5285 is trying to acquire lock: (sk_lock-AF_INET6){+.+.}, at: [<00000000bc74dd74>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<00000000bc74dd74>] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000d4a40802>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ip6t_get_ctl+0x159/0xaf0 net/ipv6/netfilter/ip6_tables.c:1710 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ipv6_getsockopt+0x1df/0x2e0 net/ipv6/ipv6_sockglue.c:1371 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET6){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET6 --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET6); *** DEADLOCK *** 1 lock held by syz-executor5/5285: #0: (rtnl_mutex){+.+.}, at: [<00000000d4a40802>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5285 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f6779593c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f67795946d4 RCX: 0000000000453a59 RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000020 R09: 0000000000000000 R10: 0000000020563000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004f7 R14: 00000000006f77c8 R15: 0000000000000000 audit: type=1400 audit(1518818698.153:17): avc: denied { dac_read_search } for pid=5293 comm="syz-executor4" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518818698.154:18): avc: denied { dac_override } for pid=5293 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 xt_hashlimit: Unknown mode mask FFFFFFFD, kernel too old? xt_hashlimit: Unknown mode mask FFFFFFFD, kernel too old? futex_wake_op: syz-executor2 tries to shift op by -1; fix this program capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) futex_wake_op: syz-executor2 tries to shift op by -1; fix this program audit: type=1400 audit(1518818698.293:19): avc: denied { map } for pid=5325 comm="syz-executor5" path="/dev/usbmon0" dev="devtmpfs" ino=1259 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=58446 sclass=netlink_xfrm_socket pig=5382 comm=syz-executor3 audit: type=1400 audit(1518818698.621:20): avc: denied { prog_load } for pid=5420 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 tc_dump_action: action bad kind tc_dump_action: action bad kind x86/PAT: syz-executor6:5481 map pfn RAM range req write-combining for [mem 0x1b68d0000-0x1b68d3fff], got write-back x86/PAT: syz-executor6:5494 map pfn RAM range req write-combining for [mem 0x1b6e80000-0x1b6e83fff], got write-back x_tables: ip_tables: ah match: only valid for protocol 51 x_tables: ip_tables: ah match: only valid for protocol 51 audit: type=1400 audit(1518818699.080:21): avc: denied { map_create } for pid=5537 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 device eql entered promiscuous mode audit: type=1400 audit(1518818699.146:22): avc: denied { setgid } for pid=5550 comm="syz-executor3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518818699.218:23): avc: denied { read } for pid=5561 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518818699.336:24): avc: denied { map } for pid=5592 comm="syz-executor1" path="/dev/binder0" dev="devtmpfs" ino=1272 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 binder: 5592:5596 BC_FREE_BUFFER u00000000204edf8a no match audit: type=1400 audit(1518818699.349:25): avc: denied { set_context_mgr } for pid=5592 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1518818699.352:26): avc: denied { call } for pid=5592 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: binder_alloc_mmap_handler: 5592 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5592:5596 ioctl 40046207 0 returned -16 binder_alloc: 5592: binder_alloc_buf, no vma binder: 5592:5612 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 5592:5596 transaction 2 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead binder: undelivered transaction 5, process died. binder: 5639:5644 BC_FREE_BUFFER u0000000000000000 no match binder_alloc: binder_alloc_mmap_handler: 5639 20000000-20002000 already mapped failed -16 binder_alloc: 5639: binder_alloc_buf, no vma binder: BINDER_SET_CONTEXT_MGR already set binder: 5639:5648 transaction failed 29189/-3, size 40-0 line 2957 binder: 5639:5644 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 5639:5644 transaction 8 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 8, target dead xt_connbytes: Forcing CT accounting to be enabled TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. xt_connbytes: Forcing CT accounting to be enabled netlink: 'syz-executor7': attribute type 1 has an invalid length. device eql entered promiscuous mode netlink: 'syz-executor7': attribute type 1 has an invalid length. ALSA: seq fatal error: cannot create timer (-16) ALSA: seq fatal error: cannot create timer (-16) TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 xt_l2tp: missing protocol rule (udp|l2tpip) xt_l2tp: missing protocol rule (udp|l2tpip) Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! netlink: 'syz-executor3': attribute type 21 has an invalid length. netlink: 'syz-executor3': attribute type 21 has an invalid length. BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 6393, name: syz-executor4 INFO: lockdep is turned off. CPU: 1 PID: 6393 Comm: syz-executor4 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6133 __might_sleep+0x95/0x190 kernel/sched/core.c:6086 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f061b68dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f061b68e6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 00000000200eafc8 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020472ff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 kauditd_printk_skb: 19 callbacks suppressed audit: type=1400 audit(1518818703.189:46): avc: denied { create } for pid=6483 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6517 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6522 comm=syz-executor6 audit: type=1400 audit(1518818703.405:47): avc: denied { map } for pid=6532 comm="syz-executor6" path="/dev/sg0" dev="devtmpfs" ino=8990 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 xt_cgroup: invalid path, errno=-2 ion_ioctl: ioctl validate failed audit: type=1400 audit(1518818704.318:48): avc: denied { ioctl } for pid=6837 comm="syz-executor6" path="socket:[18390]" dev="sockfs" ino=18390 ioctlcmd=0x4b3b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518818704.386:49): avc: denied { net_bind_service } for pid=6502 comm="kworker/u5:1" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 binder_alloc: binder_alloc_mmap_handler: 6920 20000000-20002000 already mapped failed -16 audit: type=1400 audit(1518818704.876:50): avc: denied { ipc_lock } for pid=6986 comm="syz-executor3" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 xt_physdev: using --physdev-out and --physdev-is-out are only supported in the FORWARD and POSTROUTING chains with bridged traffic. audit: type=1400 audit(1518818704.921:51): avc: denied { map } for pid=7013 comm="syz-executor4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=19638 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 xt_physdev: using --physdev-out and --physdev-is-out are only supported in the FORWARD and POSTROUTING chains with bridged traffic. device eql entered promiscuous mode device eql entered promiscuous mode audit: type=1400 audit(1518818705.264:52): avc: denied { fsetid } for pid=7118 comm="syz-executor1" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 mip6: mip6_destopt_init_state: state's mode is not 2: 0 mip6: mip6_destopt_init_state: state's mode is not 2: 0 syz-executor6 (7223): /proc/7214/oom_adj is deprecated, please use /proc/7214/oom_score_adj instead. binder: 7246:7252 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7246:7252 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 7246:7252 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 7252 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 7246:7266 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7246:7265 ioctl 40046207 0 returned -16 binder: 7246:7267 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 kernel msg: ebtables bug: please report to author: Wrong len argument audit: type=1400 audit(1518818705.981:53): avc: denied { setfcap } for pid=7305 comm="syz-executor6" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 SELinux: unknown mount option SELinux: unknown mount option device eql entered promiscuous mode xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables xt_physdev: using --physdev-out and --physdev-is-out are only supported in the FORWARD and POSTROUTING chains with bridged traffic. xt_physdev: using --physdev-out and --physdev-is-out are only supported in the FORWARD and POSTROUTING chains with bridged traffic. audit: type=1400 audit(1518818707.006:54): avc: denied { map } for pid=7625 comm="syz-executor0" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=1311 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters.