====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc9+ #216 Not tainted ------------------------------------------------------ syz-executor0/5989 is trying to acquire lock: (&xt[i].mutex){+.+.}, at: [<00000000892b7da3>] xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 but task is already holding lock: (sk_lock-AF_INET6){+.+.}, at: [<0000000071187f44>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<0000000071187f44>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (sk_lock-AF_INET6){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x150 net/ipv6/ipv6_sockglue.c:922 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4141 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 clusterip_config_entry_put net/ipv4/netfilter/ipt_CLUSTERIP.c:114 [inline] clusterip_tg_destroy+0x389/0x6e0 net/ipv4/netfilter/ipt_CLUSTERIP.c:508 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:659 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1094 do_replace net/ipv4/netfilter/ip_tables.c:1150 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1680 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (&xt[i].mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:572 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:749 do_replace net/ipv6/netfilter/ip6_tables.c:1165 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1691 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Chain exists of: &xt[i].mutex --> rtnl_mutex --> sk_lock-AF_INET6 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET6); lock(rtnl_mutex); lock(sk_lock-AF_INET6); lock(&xt[i].mutex); *** DEADLOCK *** 1 lock held by syz-executor0/5989: #0: (sk_lock-AF_INET6){+.+.}, at: [<0000000071187f44>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<0000000071187f44>] ipv6_setsockopt+0xff/0x150 net/ipv6/ipv6_sockglue.c:927 stack backtrace: CPU: 1 PID: 5989 Comm: syz-executor0 Not tainted 4.15.0-rc9+ #216 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.37+0x2cd/0x2dc kernel/locking/lockdep.c:1218 check_prev_add kernel/locking/lockdep.c:1858 [inline] check_prevs_add kernel/locking/lockdep.c:1971 [inline] validate_chain kernel/locking/lockdep.c:2412 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_target+0x44/0x1e0 net/netfilter/x_tables.c:229 xt_request_find_target+0x2c/0xb0 net/netfilter/x_tables.c:255 find_check_entry.isra.7+0x669/0xcf0 net/ipv6/netfilter/ip6_tables.c:572 translate_table+0xf52/0x1690 net/ipv6/netfilter/ip6_tables.c:749 do_replace net/ipv6/netfilter/ip6_tables.c:1165 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1691 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:928 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007efe1d0c2c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 00000000000005c5 R08: 0000000000000408 R09: 0000000000000000 R10: 0000000020007000 R11: 0000000000000212 R12: 00000000006f7b18 R13: 00000000ffffffff R14: 00007efe1d0c36d4 R15: 0000000000000000 xt_CT: No such helper "pptp" xt_socket: unknown flags 0x48 xt_socket: unknown flags 0x48 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6052 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6065 comm=syz-executor2 netlink: 112 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 112 bytes leftover after parsing attributes in process `syz-executor5'. RDS: rds_bind could not find a transport for 172.20.0.187, load rds_tcp or rds_rdma? netlink: 'syz-executor5': attribute type 10 has an invalid length. RDS: rds_bind could not find a transport for 172.20.0.187, load rds_tcp or rds_rdma? netlink: 'syz-executor5': attribute type 10 has an invalid length. xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_CT: You must specify a L4 protocol, and not use inversions on it. RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? kauditd_printk_skb: 10 callbacks suppressed audit: type=1400 audit(1517294720.770:32): avc: denied { write } for pid=6591 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1517294720.803:33): avc: denied { getopt } for pid=6591 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 sctp: [Deprecated]: syz-executor6 (pid 6672) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor6 (pid 6688) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead audit: type=1400 audit(1517294721.078:34): avc: denied { ioctl } for pid=6728 comm="syz-executor3" path="socket:[16543]" dev="sockfs" ino=16543 ioctlcmd=0x8903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 IPv4: Oversized IP packet from 127.0.0.1 xt_TCPMSS: Only works on TCP SYN packets IPv4: Oversized IP packet from 127.0.0.1 xt_TCPMSS: Only works on TCP SYN packets audit: type=1400 audit(1517294721.111:35): avc: denied { bind } for pid=6728 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1517294721.124:36): avc: denied { setopt } for pid=6722 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 Cannot find add_set index 0 as target audit: type=1400 audit(1517294721.325:37): avc: denied { getattr } for pid=6813 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor6': attribute type 3 has an invalid length. netlink: 'syz-executor6': attribute type 3 has an invalid length. Cannot find add_set index 0 as target device syz3 entered promiscuous mode device syz3 left promiscuous mode device syz3 entered promiscuous mode device syz3 left promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1400 audit(1517294721.918:38): avc: denied { getopt } for pid=7049 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. audit: type=1400 audit(1517294721.919:39): avc: denied { setopt } for pid=7049 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 sctp: [Deprecated]: syz-executor0 (pid 7079) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead openvswitch: netlink: Flow key attr not present in new flow. openvswitch: netlink: Flow key attr not present in new flow. netlink: 'syz-executor5': attribute type 21 has an invalid length. sctp: [Deprecated]: syz-executor0 (pid 7079) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 'syz-executor5': attribute type 21 has an invalid length. audit: type=1400 audit(1517294722.312:40): avc: denied { map } for pid=7182 comm="syz-executor7" path="socket:[16826]" dev="sockfs" ino=16826 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 device syz5 entered promiscuous mode netlink: 'syz-executor5': attribute type 1 has an invalid length. audit: type=1400 audit(1517294722.642:41): avc: denied { setopt } for pid=7304 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 dccp_invalid_packet: P.Data Offset(0) too small dccp_invalid_packet: P.Data Offset(0) too small sctp: [Deprecated]: syz-executor0 (pid 7420) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor0 (pid 7420) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead raw_sendmsg: syz-executor7 forgot to set AF_INET. Fix it! sock: sock_set_timeout: `syz-executor2' (pid 7521) tries to set negative timeout Cannot find add_set index 0 as target Cannot find add_set index 0 as target netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 'syz-executor3': attribute type 21 has an invalid length. openvswitch: netlink: Flow key attr not present in new flow. openvswitch: netlink: Flow key attr not present in new flow. insert transport fail, errno -17 netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. device syz2 entered promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. device syz2 left promiscuous mode device syz2 entered promiscuous mode device syz3 entered promiscuous mode validate_nla: 1 callbacks suppressed netlink: 'syz-executor1': attribute type 28 has an invalid length. netlink: 'syz-executor1': attribute type 28 has an invalid length. device syz3 left promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. dccp_xmit_packet: Payload too large (65423) for featneg. dccp_close: ABORT with 65423 bytes unread Cannot find set identified by id 3 to match Cannot find set identified by id 3 to match sctp: [Deprecated]: syz-executor3 (pid 8435) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 8448) Use of int in maxseg socket option. Use struct sctp_assoc_value instead kauditd_printk_skb: 13 callbacks suppressed audit: type=1400 audit(1517294725.830:55): avc: denied { accept } for pid=8509 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable dst_release: dst:00000000ce50d72d refcnt:-1 audit: type=1400 audit(1517294726.501:56): avc: denied { map } for pid=8776 comm="syz-executor0" path="socket:[19907]" dev="sockfs" ino=19907 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 device syz0 entered promiscuous mode device ip6gretap0 entered promiscuous mode device syz0 left promiscuous mode device ip6gretap0 left promiscuous mode audit: type=1400 audit(1517294727.725:57): avc: denied { create } for pid=9239 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' sctp: [Deprecated]: syz-executor7 (pid 9264) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1517294727.966:58): avc: denied { create } for pid=9313 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38543 sclass=netlink_route_socket pig=9426 comm=syz-executor3 netlink: 'syz-executor3': attribute type 16 has an invalid length. netlink: 'syz-executor3': attribute type 16 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38543 sclass=netlink_route_socket pig=9426 comm=syz-executor3 xt_l2tp: missing protocol rule (udp|l2tpip) IPv4: Oversized IP packet from 127.0.0.1 NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 xt_l2tp: missing protocol rule (udp|l2tpip)