====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #297 Not tainted ------------------------------------------------------ syz-executor3/4215 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [<0000000032605d78>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 but task is already holding lock: (&xt[i].mutex){+.+.}, at: [<00000000f38d4384>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1088 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ipt_get_ctl+0x159/0xac0 net/ipv4/netfilter/ip_tables.c:1699 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #1 (sk_lock-AF_INET){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #0 (rtnl_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b other info that might help us debug this: Chain exists of: rtnl_mutex --> sk_lock-AF_INET --> &xt[i].mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&xt[i].mutex); lock(sk_lock-AF_INET); lock(&xt[i].mutex); lock(rtnl_mutex); *** DEADLOCK *** 1 lock held by syz-executor3/4215: #0: (&xt[i].mutex){+.+.}, at: [<00000000f38d4384>] xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1041 stack backtrace: CPU: 1 PID: 4215 Comm: syz-executor3 Not tainted 4.15.0+ #297 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x455d8a RSP: 002b:0000000000a2f598 EFLAGS: 00000206 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00000000006f8a40 RCX: 0000000000455d8a RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000006f8a40 R08: 00000000000002d8 R09: 0000000000000001 R10: 00000000006f8e68 R11: 0000000000000206 R12: 0000000000000013 R13: 00000000006fb9e8 R14: 0000000000013dd2 R15: 0000000000000010 openvswitch: netlink: Flow key attr not present in new flow. openvswitch: netlink: Flow key attr not present in new flow. binder: 10380:10386 ERROR: BC_REGISTER_LOOPER called without request binder: 10380:10401 ioctl 4010ae94 206c4000 returned -22 binder: 10380:10386 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 10380:10401 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 10380:10410 ERROR: BC_REGISTER_LOOPER called without request binder: 10380:10410 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 10380:10401 ioctl 4010ae94 206c4000 returned -22 dccp_xmit_packet: Payload too large (65423) for featneg. dccp_close: ABORT with 65423 bytes unread binder: 10503 RLIMIT_NICE not set binder: 10503 RLIMIT_NICE not set binder: release 10496:10503 transaction 26 in, still active binder: send failed reply for transaction 26 to 10496:10514 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: 10514 RLIMIT_NICE not set binder: release 10496:10514 transaction 28 out, still active Protocol error: SET target dimension is over the limit! binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 28, target dead capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure Protocol error: SET target dimension is over the limit! device lo entered promiscuous mode kvm: apic: phys broadcast and lowest prio xt_limit: Overflow, try lower: 2147483649/4 sctp: [Deprecated]: syz-executor3 (pid 10822) Use of int in maxseg socket option. Use struct sctp_assoc_value instead IPv4: Oversized IP packet from 172.20.5.15 rfkill: input handler disabled rfkill: input handler enabled binder: 10956:10966 ERROR: BC_REGISTER_LOOPER called without request binder: release 10956:10966 transaction 30 out, still active binder: undelivered TRANSACTION_COMPLETE binder: 10956:10966 got reply transaction with no transaction stack binder: 10956:10966 transaction failed 29201/-71, size 0-16 line 2757 binder_alloc: binder_alloc_mmap_handler: 10956 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 10956:10977 ERROR: BC_REGISTER_LOOPER called without request binder: 10956:10966 ioctl 40046207 0 returned -16 binder_alloc: 10956: binder_alloc_buf, no vma binder: 10956:10966 transaction failed 29189/-3, size 0-0 line 2957 binder: 10977 RLIMIT_NICE not set binder: 10956:10994 got reply transaction with no transaction stack binder: 10956:10994 transaction failed 29201/-71, size 0-16 line 2757 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 30, target dead binder: undelivered TRANSACTION_ERROR: 29189 binder: BINDER_SET_CONTEXT_MGR already set binder: 11054:11064 ioctl 40046207 0 returned -16 device eql entered promiscuous mode xt_policy: output policy not valid in PREROUTING and INPUT netlink: 'syz-executor3': attribute type 21 has an invalid length. netlink: 'syz-executor3': attribute type 1 has an invalid length. xt_policy: output policy not valid in PREROUTING and INPUT netlink: 'syz-executor3': attribute type 21 has an invalid length. netlink: 'syz-executor3': attribute type 1 has an invalid length. kauditd_printk_skb: 17 callbacks suppressed audit: type=1400 audit(1517833057.032:138): avc: denied { ipc_lock } for pid=11216 comm="syz-executor3" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1517833057.033:139): avc: denied { map } for pid=11218 comm="syz-executor5" path="/selinux/context" dev="selinuxfs" ino=5 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 futex_wake_op: syz-executor0 tries to shift op by -1; fix this program futex_wake_op: syz-executor0 tries to shift op by -1; fix this program irq bypass consumer (token 00000000e451c3a3) registration fails: -16 audit: type=1326 audit(1517833058.327:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11449 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x0 audit: type=1326 audit(1517833058.346:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11449 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x0 binder: 11495:11504 ioctl c0306201 20013fd0 returned -14 binder: 11495:11504 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 11495:11504 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 11495:11504 got transaction to invalid handle binder: 11495:11504 transaction failed 29201/-22, size 0-0 line 2842 binder: BINDER_SET_CONTEXT_MGR already set binder: 11495:11523 ioctl 40046207 0 returned -16 binder: 11495:11523 ioctl c0306201 20013fd0 returned -14 binder: 11495:11523 BC_CLEAR_DEATH_NOTIFICATION death notification not active xt_cgroup: invalid path, errno=-2 binder: undelivered TRANSACTION_ERROR: 29201 xt_cgroup: invalid path, errno=-2 binder: 11668:11671 BC_INCREFS_DONE u000000002003f000 no match binder: 11668:11671 ioctl 4b31 2043d000 returned -22 binder: 11668:11671 Release 1 refcount change on invalid ref 0 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 11668:11678 ioctl 40046207 0 returned -16 binder: 11668:11678 BC_INCREFS_DONE u000000002003f000 no match binder: 11668:11671 ioctl 4b31 2043d000 returned -22 binder: 11668:11678 Release 1 refcount change on invalid ref 0 ret -22 netlink: 24 bytes leftover after parsing attributes in process `syz-executor7'. syz-executor3 (11776): /proc/11771/oom_adj is deprecated, please use /proc/11771/oom_score_adj instead. netlink: 24 bytes leftover after parsing attributes in process `syz-executor7'. sctp: [Deprecated]: syz-executor3 (pid 11830) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. sctp: [Deprecated]: syz-executor3 (pid 11840) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. ALSA: seq fatal error: cannot create timer (-16) generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) binder: 12069:12072 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER audit: type=1326 audit(1517833060.391:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12071 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 binder: 12069:12079 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER audit: type=1326 audit(1517833060.392:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12071 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517833060.392:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12071 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517833060.392:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12071 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=270 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517833060.392:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12071 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517833060.392:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12071 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x453299 code=0x7ffc0000 binder: 12133 RLIMIT_NICE not set QAT: Invalid ioctl QAT: Invalid ioctl binder: 12133 RLIMIT_NICE not set binder: release 12121:12142 transaction 43 out, still active binder: undelivered TRANSACTION_COMPLETE QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl