openvswitch: netlink: Message has 4 unknown bytes. ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #323 Not tainted ------------------------------------------------------ syz-executor3/5874 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000fc814600>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000fc814600>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000003ddeb8cb>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor3/5874: #0: (rtnl_mutex){+.+.}, at: [<000000003ddeb8cb>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5874 Comm: syz-executor3 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007fa345dbac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007fa345dbb6d4 RCX: 0000000000453da9 RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020007ffd R09: 0000000000000000 R10: 0000000020008000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 kernel msg: ebtables bug: please report to author: bad policy kernel msg: ebtables bug: please report to author: bad policy xt_connbytes: Forcing CT accounting to be enabled SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30135 sclass=netlink_route_socket pig=5983 comm=syz-executor1 rpcbind: RPC call returned error 22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30135 sclass=netlink_route_socket pig=6004 comm=syz-executor1 rpcbind: RPC call returned error 22 kauditd_printk_skb: 17 callbacks suppressed audit: type=1400 audit(1519257443.028:39): avc: denied { map } for pid=6016 comm="syz-executor2" path="/dev/sg0" dev="devtmpfs" ino=9164 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1519257443.099:40): avc: denied { sys_chroot } for pid=6029 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 6047:6049 transaction failed 29189/-22, size 0-0 line 2842 binder: 6047:6049 transaction failed 29189/-22, size 0-0 line 2842 capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure audit: type=1400 audit(1519257443.179:41): avc: denied { net_bind_service } for pid=6052 comm="syz-executor7" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1519257443.271:42): avc: denied { dyntransition } for pid=6071 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 audit: type=1400 audit(1519257443.310:43): avc: denied { dyntransition } for pid=6071 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 audit: type=1400 audit(1519257443.352:44): avc: denied { ipc_owner } for pid=6106 comm="syz-executor6" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable audit: type=1400 audit(1519257443.684:45): avc: denied { map } for pid=6200 comm="syz-executor2" path="/dev/vcs5" dev="devtmpfs" ino=12243 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1519257443.735:46): avc: denied { map } for pid=6200 comm="syz-executor2" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=9216 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1519257443.928:47): avc: denied { bind } for pid=6293 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 device eql entered promiscuous mode arp_tables: arptables: counters copy to user failed while replacing table audit: type=1400 audit(1519257444.071:48): avc: denied { map } for pid=6338 comm="syz-executor0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17567 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 arp_tables: arptables: counters copy to user failed while replacing table netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. binder: 6405:6417 transaction failed 29189/-22, size 0-0 line 2842 netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. binder: 6405:6424 transaction failed 29189/-22, size 0-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 QAT: Invalid ioctl QAT: Invalid ioctl SELinux: failed to load policy raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT QAT: Invalid ioctl QAT: Invalid ioctl binder: 6589:6593 got transaction with invalid parent offset binder: 6589:6593 transaction failed 29201/-22, size 80-16 line 3142 NFQUEUE: number of queues (65534) out of range (got 131068) binder: 6589:6593 ioctl 40a85323 20000040 returned -22 NFQUEUE: number of queues (65534) out of range (got 131068) binder: 6589:6621 ioctl c018620b 20000140 returned -14 binder: 6589:6605 ioctl c018620b 20000200 returned -14 binder: 6589:6593 ioctl c018620b 20000240 returned -14 binder: 6589:6605 ioctl c0306201 20000400 returned -14 binder: 6589:6593 ioctl c02c5341 20000100 returned -22 binder: 6589:6605 ioctl c008ae67 20000140 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 6589:6621 ioctl 40046207 0 returned -16 binder_alloc: 6589: binder_alloc_buf, no vma binder: 6589:6593 transaction failed 29189/-3, size 80-16 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 sctp: [Deprecated]: syz-executor6 (pid 6639) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 6639) Use of int in maxseg socket option. Use struct sctp_assoc_value instead xt_connbytes: Forcing CT accounting to be enabled x_tables: ip6_tables: icmp6 match: only valid for protocol 58 Cannot find add_set index 0 as target x_tables: ip6_tables: icmp6 match: only valid for protocol 58 Cannot find add_set index 0 as target x_tables: ip_tables: icmp match: only valid for protocol 1 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29 sclass=netlink_audit_socket pig=6892 comm=syz-executor5 binder: 6889:6890 ioctl 4b60 20002bc0 returned -22 binder_alloc: binder_alloc_mmap_handler: 6889 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 6889:6906 ioctl 40046207 0 returned -16 binder_alloc: 6889: binder_alloc_buf, no vma binder: 6889:6890 transaction failed 29189/-3, size 80-8 line 2957 binder: 6889:6890 ioctl 4b60 20002bc0 returned -22 binder: release 6889:6890 transaction 9 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 9, target dead QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor2': attribute type 4 has an invalid length. netlink: 'syz-executor2': attribute type 4 has an invalid length. device eql entered promiscuous mode QAT: Invalid ioctl sock: sock_set_timeout: `syz-executor1' (pid 7248) tries to set negative timeout QAT: Invalid ioctl sock: sock_set_timeout: `syz-executor1' (pid 7248) tries to set negative timeout ip6t_srh: unknown srh invflags B59 ip6t_srh: unknown srh invflags B59 syz-executor6 (7320) used greatest stack depth: 14720 bytes left SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18 sclass=netlink_audit_socket pig=7343 comm=syz-executor0 device eql entered promiscuous mode xt_helper: cannot load conntrack support for proto=7 xt_helper: cannot load conntrack support for proto=7 netlink: 'syz-executor2': attribute type 1 has an invalid length. kernel msg: ebtables bug: please report to author: Valid hook without chain kernel msg: ebtables bug: please report to author: Valid hook without chain xt_l2tp: wrong L2TP version: 0 sit: non-ECT from 0.0.0.0 with TOS=0x2 sit: non-ECT from 0.0.0.0 with TOS=0x2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7936 sclass=netlink_route_socket pig=7792 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7936 sclass=netlink_route_socket pig=7792 comm=syz-executor6 kauditd_printk_skb: 21 callbacks suppressed audit: type=1400 audit(1519257448.331:70): avc: denied { setopt } for pid=7832 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519257448.490:71): avc: denied { send } for pid=7871 comm="syz-executor2" saddr=::1 src=20010 daddr=::1 dest=20010 netif=lo scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1519257448.490:72): avc: denied { recv } for pid=7871 comm="syz-executor2" saddr=::1 src=20010 daddr=::1 dest=20010 netif=lo scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1519257448.490:73): avc: denied { send } for pid=7871 comm="syz-executor2" saddr=::1 src=20010 daddr=::1 dest=20010 netif=lo scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 device eql entered promiscuous mode audit: type=1400 audit(1519257448.686:74): avc: denied { setuid } for pid=7942 comm="syz-executor6" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519257448.821:75): avc: denied { getrlimit } for pid=7993 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 mmap: syz-executor7 (8003): VmData 18530304 exceed data ulimit 1. Update limits or use boot option ignore_rlimit_data. xt_ecn: cannot match TCP bits in rule for non-tcp packets xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables xt_ecn: cannot match TCP bits in rule for non-tcp packets xt_connbytes: Forcing CT accounting to be enabled Cannot find add_set index 0 as target Cannot find add_set index 0 as target snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable audit: type=1326 audit(1519257449.455:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8198 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1326 audit(1519257449.479:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8198 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! audit: type=1400 audit(1519257450.301:78): avc: denied { map } for pid=8310 comm="syz-executor7" path="/dev/vhost-net" dev="devtmpfs" ino=9173 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:vhost_device_t:s0 tclass=chr_file permissive=1 device eql entered promiscuous mode x86/PAT: syz-executor4:8389 map pfn RAM range req write-combining for [mem 0x1c7280000-0x1c7283fff], got write-back device eql entered promiscuous mode x86/PAT: syz-executor4:8402 map pfn RAM range req write-combining for [mem 0x1c7280000-0x1c7283fff], got write-back xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1519257450.677:79): avc: denied { ioctl } for pid=8432 comm="syz-executor3" path="socket:[22975]" dev="sockfs" ino=22975 ioctlcmd=0x8981 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp device eql entered promiscuous mode IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher xt_connbytes: Forcing CT accounting to be enabled