====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #315 Not tainted ------------------------------------------------------ syz-executor6/5477 is trying to acquire lock: (sk_lock-AF_INET6){+.+.}, at: [<000000000b52df91>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<000000000b52df91>] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000d500e1e3>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ip6t_get_ctl+0x159/0xaf0 net/ipv6/netfilter/ip6_tables.c:1710 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ipv6_getsockopt+0x1df/0x2e0 net/ipv6/ipv6_sockglue.c:1371 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET6){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET6 --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET6); *** DEADLOCK *** 1 lock held by syz-executor6/5477: #0: (rtnl_mutex){+.+.}, at: [<00000000d500e1e3>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5477 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f8a5be20c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f8a5be216d4 RCX: 0000000000453a59 RDX: 000000000000002e RSI: 0000000000000029 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000108 R09: 0000000000000000 R10: 0000000020001000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000506 R14: 00000000006f7930 R15: 0000000000000000 audit: type=1400 audit(1518830880.462:28): avc: denied { map } for pid=5484 comm="syz-executor3" path=2F6D656D66643A2F7B06202864656C6574656429 dev="tmpfs" ino=15402 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 netlink: 'syz-executor1': attribute type 2 has an invalid length. netlink: 'syz-executor1': attribute type 2 has an invalid length. xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518830880.912:29): avc: denied { map_create } for pid=5590 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 binder: 5597:5598 transaction failed 29201/-22, size -217-0 line 2957 audit: type=1400 audit(1518830880.912:30): avc: denied { map } for pid=5597 comm="syz-executor7" path="/dev/binder0" dev="devtmpfs" ino=9105 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 binder_alloc: binder_alloc_mmap_handler: 5597 20000000-20002000 already mapped failed -16 audit: type=1400 audit(1518830880.912:31): avc: denied { set_context_mgr } for pid=5597 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1518830880.912:32): avc: denied { call } for pid=5597 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1400 audit(1518830880.943:33): avc: denied { ioctl } for pid=5600 comm="syz-executor0" path="socket:[15600]" dev="sockfs" ino=15600 ioctlcmd=0x8901 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518830881.000:34): avc: denied { map_read map_write } for pid=5590 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 binder: 5597:5598 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29201 capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl can: request_module (can-proto-0) failed. can: request_module (can-proto-0) failed. QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=6 nlmsg_type=56734 sclass=netlink_xfrm_socket pig=6057 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=56734 sclass=netlink_xfrm_socket pig=6057 comm=syz-executor7 IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready mmap: syz-executor4 (6243) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. xt_connbytes: Forcing CT accounting to be enabled QAT: Invalid ioctl netlink: 380 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 380 bytes leftover after parsing attributes in process `syz-executor3'. xt_HMARK: hash modulus can't be zero SELinux: unrecognized netlink message: protocol=6 nlmsg_type=50010 sclass=netlink_xfrm_socket pig=6365 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=50010 sclass=netlink_xfrm_socket pig=6365 comm=syz-executor1 xt_HMARK: hash modulus can't be zero QAT: Invalid ioctl QAT: Invalid ioctl xt_ecn: cannot match TCP bits in rule for non-tcp packets xt_ecn: cannot match TCP bits in rule for non-tcp packets kauditd_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1518830884.384:39): avc: denied { create } for pid=6485 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 ip_tables: iptables: counters copy to user failed while replacing table 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready audit: type=1400 audit(1518830885.522:40): avc: denied { write } for pid=6772 comm="syz-executor3" name="net" dev="proc" ino=17644 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518830885.522:41): avc: denied { add_name } for pid=6772 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518830885.523:42): avc: denied { create } for pid=6772 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 futex_wake_op: syz-executor2 tries to shift op by -1; fix this program futex_wake_op: syz-executor2 tries to shift op by -1; fix this program audit: type=1400 audit(1518830885.736:43): avc: denied { name_connect } for pid=6838 comm="syz-executor6" dest=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 xt_connbytes: Forcing CT accounting to be enabled audit: type=1401 audit(1518830885.974:44): op=setxattr invalid_context=04000000 netlink: 40 bytes leftover after parsing attributes in process `syz-executor0'. QAT: Invalid ioctl QAT: Invalid ioctl netlink: 40 bytes leftover after parsing attributes in process `syz-executor0'. SELinux: unrecognized netlink message: protocol=4 nlmsg_type=29 sclass=netlink_tcpdiag_socket pig=6960 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=29 sclass=netlink_tcpdiag_socket pig=6971 comm=syz-executor7 netlink: 'syz-executor0': attribute type 21 has an invalid length. netlink: 'syz-executor0': attribute type 21 has an invalid length. syz4: Invalid MTU 0 requested, hw min 68 syz4: Invalid MTU 0 requested, hw min 68 sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; program syz-executor4 not setting count and/or reply_len properly sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; program syz-executor4 not setting count and/or reply_len properly audit: type=1400 audit(1518830886.698:45): avc: denied { setopt } for pid=7111 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1518830886.742:46): avc: denied { getopt } for pid=7111 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' syz-executor2: vmalloc: allocation failure: 17179344896 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor2 cpuset=/ mems_allowed=0 CPU: 1 PID: 7166 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3306 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:428 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:779 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:699 do_replace net/ipv6/netfilter/ip6_tables.c:1160 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f8d1e343c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f8d1e3446d4 RCX: 0000000000453a59 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000014 RBP: 000000000071bea0 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000020001fde R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000508 R14: 00000000006f7960 R15: 0000000000000000 Mem-Info: active_anon:91904 inactive_anon:60 isolated_anon:0 active_file:3541 inactive_file:8288 isolated_file:0 unevictable:0 dirty:6412 writeback:0 unstable:0 slab_reclaimable:7857 slab_unreclaimable:93340 mapped:24126 shmem:67 pagetables:806 bounce:0 free:1395882 free_pcp:360 free_cma:0 Node 0 active_anon:357192kB inactive_anon:240kB active_file:14164kB inactive_file:33152kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:96504kB dirty:25648kB writeback:0kB shmem:268kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 141312kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2868 6378 6378 Node 0 DMA32 free:2939112kB min:30316kB low:37892kB high:45468kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2939944kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:828kB local_pcp:664kB free_cma:0kB lowmem_reserve[]: 0 0 3510 3510 Node 0 Normal free:2634788kB min:37100kB low:46372kB high:55644kB active_anon:361488kB inactive_anon:240kB active_file:14164kB inactive_file:33152kB unevictable:0kB writepending:25648kB present:4718592kB managed:3594328kB mlocked:0kB kernel_stack:4352kB pagetables:3076kB bounce:0kB free_pcp:472kB local_pcp:284kB free_cma:0kB syz-executor2: vmalloc: allocation failure: 17179344896 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) lowmem_reserve[]: 0 0 0 0 Node 0 syz-executor2 cpuset= DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB / (U) mems_allowed=0 1*128kB (U) CPU: 0 PID: 7182 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #315 1*256kB Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 (U) 0*512kB warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3306 1*1024kB (U) 1*2048kB __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 (M) 3*4096kB __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 (M) kvmalloc_node+0x82/0xd0 mm/util.c:428 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:779 = 15908kB translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:699 Node 0 DMA32: 4*4kB do_replace net/ipv6/netfilter/ip6_tables.c:1160 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 (M) 3*8kB (UM) nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 4*16kB ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 (UM) sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 4*32kB (M) 4*64kB do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 (UM) 2*128kB (M) 2*256kB entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 (UM) RSP: 002b:00007f8d1e322c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f8d1e3236d4 RCX: 0000000000453a59 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000016 4*512kB RBP: 000000000071bf58 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000020001fde R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000508 R14: 00000000006f7960 R15: 0000000000000001 (UM) 3*1024kB (UM) 2*2048kB (UM) 715*4096kB (M) = 2939112kB Node 0 Normal: 11*4kB (UE) 50*8kB (U) 1957*16kB (UME) 495*32kB (UME) 127*64kB (UME) 10*128kB (UME) 12*256kB (UE) 11*512kB (UME) 1*1024kB (U) 2*2048kB (ME) 625*4096kB (UM) = 2630828kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11895 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly audit: type=1400 audit(1518830887.319:47): avc: denied { map } for pid=7184 comm="syz-executor1" path="/proc/341/net/pfkey" dev="proc" ino=4026532781 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 328424 pages reserved device syz4 entered promiscuous mode BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 7336, name: syz-executor6 INFO: lockdep is turned off. CPU: 0 PID: 7336 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6133 __might_sleep+0x95/0x190 kernel/sched/core.c:6086 audit: type=1400 audit(1518830888.287:48): avc: denied { ipc_lock } for pid=7349 comm="syz-executor7" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x320/0x8b0 net/socket.c:2046 __sys_sendmmsg+0x1ee/0x620 net/socket.c:2136 SYSC_sendmmsg net/socket.c:2167 [inline] SyS_sendmmsg+0x35/0x60 net/socket.c:2162 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f8a5be20c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 00007f8a5be216d4 RCX: 0000000000453a59 RDX: 0000000000000001 RSI: 0000000020573000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004a1 R14: 00000000006f6fb8 R15: 0000000000000000 binder: 7377:7380 BC_ACQUIRE_DONE u0000000000000000 no match binder: 7377:7380 ioctl 5411 202b4000 returned -22 binder: 7377:7380 ioctl c0306201 20abffd0 returned -14 binder: 7377:7395 BC_ACQUIRE_DONE node 3 has no pending acquire request binder: 7377:7395 ioctl 5411 202b4000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 7377:7380 ioctl 40046207 0 returned -16 binder: 7377:7395 ioctl c0306201 20abffd0 returned -14 binder_alloc: binder_alloc_mmap_handler: 7463 20661000-20662000 already mapped failed -16 binder: 7463:7470 ERROR: BC_REGISTER_LOOPER called without request binder: 7463:7470 BC_FREE_BUFFER uffffffffffffffff no match binder: 7463:7470 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 7463:7470 Release 1 refcount change on invalid ref 0 ret -22 binder: 7463:7470 got transaction to invalid handle binder: 7463:7470 transaction failed 29201/-22, size 72-8 line 2842 binder_alloc: binder_alloc_mmap_handler: 7463 20000000-20002000 already mapped failed -16 binder: 7463:7476 ERROR: BC_REGISTER_LOOPER called without request binder: 7463:7476 BC_FREE_BUFFER uffffffffffffffff no match binder: 7463:7476 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 7463:7476 Release 1 refcount change on invalid ref 0 ret -22 binder: 7463:7476 got transaction to invalid handle binder: 7463:7476 transaction failed 29201/-22, size 72-8 line 2842 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7494 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7506 comm=syz-executor0 syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) CUSE: DEVNAME unspecified netlink: 'syz-executor0': attribute type 21 has an invalid length. netlink: 'syz-executor0': attribute type 21 has an invalid length. kauditd_printk_skb: 1 callbacks suppressed audit: type=1400 audit(1518830889.523:50): avc: denied { getattr } for pid=7572 comm="syz-executor2" path="socket:[20593]" dev="sockfs" ino=20593 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518830889.529:51): avc: denied { getopt } for pid=7574 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1518830889.649:52): avc: denied { accept } for pid=7615 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 x_tables: ip_tables: conntrack.1 match: invalid size 152 (kernel) != (user) 160 device lo entered promiscuous mode