binder: 5881:5882 BC_FREE_BUFFER u0000000000000000 no match binder: 5881:5882 ERROR: BC_REGISTER_LOOPER called without request binder: 5881:5882 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #315 Not tainted ------------------------------------------------------ syz-executor0/5893 is trying to acquire lock: ( binder: 5881:5899 BC_FREE_BUFFER u0000000000000000 no match sk_lock-AF_INET){+.+.}, at: [<00000000f85d0143>] lock_sock include/net/sock.h:1463 [inline] sk_lock-AF_INET){+.+.}, at: [<00000000f85d0143>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000007b1c6ffe>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. binder: 5881:5899 ERROR: BC_REGISTER_LOOPER called without request the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 binder: 5881:5899 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 sctp: [Deprecated]: syz-executor7 (pid 5895) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 ipv6_setsockopt+0xa0/0x130 net/ipv6/ipv6_sockglue.c:917 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor0/5893: #0: (rtnl_mutex){+.+.}, at: [<000000007b1c6ffe>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5893 Comm: syz-executor0 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f70498b3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f70498b46d4 RCX: 0000000000453a59 RDX: 0000000000000023 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 000000000000fd15 R09: 0000000000000000 R10: 0000000020938ff4 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000522 R14: 00000000006f7bd0 R15: 0000000000000000 device eql entered promiscuous mode binder: 5907:5916 BC_FREE_BUFFER u0000000000000000 no match binder: 5907:5916 ERROR: BC_REGISTER_LOOPER called without request binder: 5907:5916 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER binder: 5921:5926 BC_FREE_BUFFER u0000000000000000 no match binder: 5921:5926 ERROR: BC_REGISTER_LOOPER called without request binder: 5921:5926 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER device eql entered promiscuous mode device eql entered promiscuous mode binder: 5955:5960 BC_FREE_BUFFER u0000000000000000 no match device eql entered promiscuous mode binder: 5955:5960 ERROR: BC_REGISTER_LOOPER called without request binder: 5955:5960 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER device eql entered promiscuous mode ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' device eql entered promiscuous mode device eql entered promiscuous mode ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' ieee80211 phy7: Selected rate control algorithm 'minstrel_ht' xt_connbytes: Forcing CT accounting to be enabled ieee80211 phy8: Selected rate control algorithm 'minstrel_ht' ieee80211 phy9: Selected rate control algorithm 'minstrel_ht' syz-executor1 (6308): /proc/6304/oom_adj is deprecated, please use /proc/6304/oom_score_adj instead. kauditd_printk_skb: 5 callbacks suppressed audit: type=1400 audit(1518802156.470:27): avc: denied { node_bind } for pid=6353 comm="syz-executor1" saddr=ff01::1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518802156.473:28): avc: denied { name_connect } for pid=6353 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518802157.907:29): avc: denied { create } for pid=6643 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518802157.908:30): avc: denied { write } for pid=6643 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 x_tables: ip_tables: osf match: only valid for protocol 6 x_tables: ip_tables: osf match: only valid for protocol 6 x_tables: ip_tables: osf match: only valid for protocol 6 x_tables: ip_tables: osf match: only valid for protocol 6 xt_hashlimit: overflow, rate too high: 0 x_tables: ip_tables: osf match: only valid for protocol 6 Unknown options in mask fffc xt_hashlimit: overflow, rate too high: 0 Unknown options in mask fffc xt_hashlimit: overflow, rate too high: 0 xt_hashlimit: overflow, rate too high: 0 Unknown options in mask fffc xt_hashlimit: overflow, rate too high: 0 Unknown options in mask fffc netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. Unknown options in mask fffc netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=7062 comm=syz-executor1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1400 audit(1518802159.193:31): avc: denied { name_bind } for pid=7110 comm="syz-executor3" src=20015 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 netlink: 'syz-executor0': attribute type 1 has an invalid length. netlink: 'syz-executor0': attribute type 1 has an invalid length. netlink: 'syz-executor0': attribute type 1 has an invalid length. netlink: 'syz-executor0': attribute type 1 has an invalid length. do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app Cannot find set identified by id 0 to match Cannot find set identified by id 0 to match Cannot find set identified by id 0 to match Cannot find set identified by id 0 to match Cannot find set identified by id 0 to match ieee80211 phy10: Selected rate control algorithm 'minstrel_ht' ieee80211 phy11: Selected rate control algorithm 'minstrel_ht' mmap: syz-executor6 (8216) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt.