====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc9+ #218 Not tainted ------------------------------------------------------ syz-executor4/5501 is trying to acquire lock: (&xt[i].mutex){+.+.}, at: [<0000000087b4066e>] xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 but task is already holding lock: (sk_lock-AF_INET6){+.+.}, at: [<00000000b0b0e6ce>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<00000000b0b0e6ce>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (sk_lock-AF_INET6){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x150 net/ipv6/ipv6_sockglue.c:922 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:659 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1094 do_replace net/ipv4/netfilter/ip_tables.c:1150 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1680 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4141 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (&xt[i].mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:572 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:749 do_replace net/ipv6/netfilter/ip6_tables.c:1165 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1691 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Chain exists of: &xt[i].mutex --> rtnl_mutex --> sk_lock-AF_INET6 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET6); lock(rtnl_mutex); lock(sk_lock-AF_INET6); lock(&xt[i].mutex); *** DEADLOCK *** 1 lock held by syz-executor4/5501: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000b0b0e6ce>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000b0b0e6ce>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 stack backtrace: CPU: 1 PID: 5501 Comm: syz-executor4 Not tainted 4.15.0-rc9+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.37+0x2cd/0x2dc kernel/locking/lockdep.c:1218 check_prev_add kernel/locking/lockdep.c:1858 [inline] check_prevs_add kernel/locking/lockdep.c:1971 [inline] validate_chain kernel/locking/lockdep.c:2412 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:572 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:749 do_replace net/ipv6/netfilter/ip6_tables.c:1165 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1691 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f457f0d4c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 00000000000005c5 R08: 00000000000003a0 R09: 0000000000000000 R10: 0000000020019c48 R11: 0000000000000212 R12: 00000000006f7b18 R13: 00000000ffffffff R14: 00007f457f0d56d4 R15: 0000000000000000 xt_TCPMSS: Only works on TCP SYN packets netlink: 'syz-executor6': attribute type 1 has an invalid length. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 'syz-executor6': attribute type 1 has an invalid length. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=5625 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=5642 comm=syz-executor6 netlink: 'syz-executor3': attribute type 1 has an invalid length. netlink: 'syz-executor3': attribute type 1 has an invalid length. dccp_xmit_packet: Payload too large (65423) for featneg. dccp_close: ABORT with 65423 bytes unread sctp: [Deprecated]: syz-executor5 (pid 5874) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor1 (pid 5948) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor6': attribute type 1 has an invalid length. sctp: [Deprecated]: syz-executor1 (pid 5992) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor6': attribute type 1 has an invalid length. TCP: request_sock_TCP: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 1 syz-executor5 (6171) used greatest stack depth: 12704 bytes left xt_cgroup: no path or classid specified xt_cgroup: no path or classid specified kauditd_printk_skb: 21 callbacks suppressed audit: type=1400 audit(1517442933.862:43): avc: denied { net_broadcast } for pid=6447 comm="syz-executor3" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1517442934.278:44): avc: denied { accept } for pid=6606 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1517442934.380:45): avc: denied { getopt } for pid=6642 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1517442934.406:46): avc: denied { read } for pid=6642 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor3': attribute type 1 has an invalid length. audit: type=1400 audit(1517442934.744:47): avc: denied { bind } for pid=6766 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6903 sclass=netlink_route_socket pig=6854 comm=syz-executor0 device syz0 entered promiscuous mode audit: type=1400 audit(1517442935.062:48): avc: denied { create } for pid=6875 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. device syz0 left promiscuous mode bpf: check failed: parse error bpf: check failed: parse error xt_cgroup: no path or classid specified xt_cgroup: no path or classid specified insert transport fail, errno -17 mip6: mip6_destopt_init_state: state's mode is not 2: 0 audit: type=1400 audit(1517442935.661:49): avc: denied { read } for pid=7120 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 mip6: mip6_destopt_init_state: state's mode is not 2: 0 audit: type=1400 audit(1517442935.754:50): avc: denied { ioctl } for pid=7150 comm="syz-executor4" path="socket:[16641]" dev="sockfs" ino=16641 ioctlcmd=0x89e2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=sock_file permissive=1 audit: type=1400 audit(1517442935.825:51): avc: denied { map } for pid=7163 comm="syz-executor1" path="socket:[17487]" dev="sockfs" ino=17487 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 netlink: 'syz-executor1': attribute type 21 has an invalid length. l2tp_core: tunl 6: fd 20 wrong protocol, got 1, expected 17 l2tp_core: tunl 6: fd 22 wrong protocol, got 1, expected 17 netlink: 'syz-executor1': attribute type 21 has an invalid length. PF_BRIDGE: br_mdb_parse() with invalid ifindex syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) PF_BRIDGE: br_mdb_parse() with invalid ifindex netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. xt_nfacct: accounting object with name `syz0' does not exists xt_nfacct: accounting object with name `syz0' does not exists netlink: 'syz-executor2': attribute type 21 has an invalid length. netlink: 'syz-executor2': attribute type 21 has an invalid length. can: request_module (can-proto-0) failed. can: request_module (can-proto-0) failed. ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP audit: type=1400 audit(1517442937.550:52): avc: denied { getattr } for pid=7865 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 'syz-executor2': attribute type 18 has an invalid length. netlink: 'syz-executor2': attribute type 18 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. Cannot find add_set index 2048 as target netlink: 'syz-executor2': attribute type 1 has an invalid length. device syz3 entered promiscuous mode netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. Cannot find add_set index 2048 as target netlink: 'syz-executor2': attribute type 1 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16932 sclass=netlink_route_socket pig=8106 comm=syz-executor4 netlink: 'syz-executor2': attribute type 1 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16932 sclass=netlink_route_socket pig=8106 comm=syz-executor4 sctp: [Deprecated]: syz-executor2 (pid 8164) Use of int in max_burst socket option. Use struct sctp_assoc_value instead 8021q: VLANs not supported on lo sctp: [Deprecated]: syz-executor2 (pid 8164) Use of int in max_burst socket option. Use struct sctp_assoc_value instead 8021q: VLANs not supported on lo A link change request failed with some changes committed already. Interface syz3 may have been left with an inconsistent configuration, please check. A link change request failed with some changes committed already. Interface syz3 may have been left with an inconsistent configuration, please check. audit: type=1400 audit(1517442938.867:53): avc: denied { map } for pid=8368 comm="syz-executor1" path="socket:[18631]" dev="sockfs" ino=18631 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready device lo entered promiscuous mode xt_cgroup: no path or classid specified xt_cgroup: no path or classid specified sctp: [Deprecated]: syz-executor4 (pid 8500) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 8521) Use of int in max_burst socket option. Use struct sctp_assoc_value instead tc_ctl_action: received NO action attribs tc_ctl_action: received NO action attribs sctp: [Deprecated]: syz-executor7 (pid 8639) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1400 audit(1517442939.616:54): avc: denied { write } for pid=8627 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 sctp: [Deprecated]: syz-executor5 (pid 8657) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 8660) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 8659) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1400 audit(1517442940.048:55): avc: denied { getattr } for pid=8816 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1517442940.061:56): avc: denied { connect } for pid=8813 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 Protocol error: SET target dimension is over the limit! IPv4: Oversized IP packet from 127.0.0.1 audit: type=1400 audit(1517442940.161:57): avc: denied { listen } for pid=8854 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 Protocol error: SET target dimension is over the limit! netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. IPv4: Oversized IP packet from 127.0.0.1 netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=9054 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=9054 comm=syz-executor6