====================================================== audit: type=1400 audit(1518783698.322:26): avc: denied { map_read map_write } for pid=5552 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor2/5553 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<000000001303f1fa>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<000000001303f1fa>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000006032d916>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor2/5553: #0: (rtnl_mutex){+.+.}, at: [<000000006032d916>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5553 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:870 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f775765cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f775765d6d4 RCX: 0000000000453a59 RDX: 000000000000002d RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000090 R09: 0000000000000000 R10: 0000000020cf6f70 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000519 R14: 00000000006f7af8 R15: 0000000000000000 audit: type=1400 audit(1518783699.062:27): avc: denied { setuid } for pid=5566 comm="syz-executor4" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518783699.154:28): avc: denied { set_context_mgr } for pid=5584 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 5594 RLIMIT_NICE not set audit: type=1400 audit(1518783699.196:29): avc: denied { map } for pid=5584 comm="syz-executor2" path="/dev/binder0" dev="devtmpfs" ino=150 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 5584:5600 ioctl 40046207 0 returned -16 binder: 5594 RLIMIT_NICE not set binder: undelivered TRANSACTION_COMPLETE binder: 5606:5607 transaction failed 29189/-22, size 0-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: 5606:5631 transaction failed 29189/-22, size 0-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 IPVS: length: 69 != 24 netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure IPVS: length: 69 != 24 netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) binder: 5731:5735 BC_FREE_BUFFER u00000000204edf8a no match binder_alloc: binder_alloc_mmap_handler: 5731 20000000-20002000 already mapped failed -16 TCP: request_sock_TCP: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 5731: binder_alloc_buf, no vma binder: 5731:5748 transaction failed 29189/-3, size 40-8 line 2957 binder: 5731:5735 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 5731:5735 transaction 6 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 6, target dead binder: undelivered transaction 9, process died. do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app mmap: syz-executor6 (5811) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. xt_TPROXY: Can be used only in combination with either -p tcp or -p udp netlink: 'syz-executor0': attribute type 17 has an invalid length. netlink: 'syz-executor0': attribute type 17 has an invalid length. x_tables: ip_tables: ah match: only valid for protocol 51 x_tables: ip_tables: ah match: only valid for protocol 51 device eql entered promiscuous mode SELinux: unknown mount option device bridge0 entered promiscuous mode device bridge0 left promiscuous mode device bridge0 entered promiscuous mode device bridge0 left promiscuous mode irq bypass consumer (token 00000000090dbc71) registration fails: -16 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl xt_connbytes: Forcing CT accounting to be enabled BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 6302, name: syz-executor5 INFO: lockdep is turned off. CPU: 1 PID: 6302 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6133 __might_sleep+0x95/0x190 kernel/sched/core.c:6086 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f3bc1345c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f3bc13466d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 00000000200eafc8 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020472ff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 arp_tables: arp_tables: error: 'îÏ ¡˜™«arY,Gµí>+×t€ó_Ãm ' NFS: bad mount option value specified: v% arp_tables: arp_tables: error: 'îÏ ¡˜™«arY,Gµí>+×t€ó_Ãm ' NFS: bad mount option value specified: v% ip_tables: error: `{‹ÅÉMà>¿¨ÀƒzýQ°Â “ÿ|,lûL _ 3¸' ip_tables: error: `{‹ÅÉMà>¿¨ÀƒzýQ°Â “ÿ|,lûL _ 3¸' QAT: Invalid ioctl QAT: Invalid ioctl kauditd_printk_skb: 15 callbacks suppressed audit: type=1400 audit(1518783702.904:45): avc: denied { relabelto } for pid=6422 comm="syz-executor5" name="UDPv6" dev="sockfs" ino=17545 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:netcontrol_device_t:s0 tclass=udp_socket permissive=1 irq bypass consumer (token 00000000423c37e6) registration fails: -16 audit: type=1400 audit(1518783703.062:46): avc: denied { accept } for pid=6456 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 'syz-executor4': attribute type 7 has an invalid length. netlink: 'syz-executor4': attribute type 7 has an invalid length. audit: type=1400 audit(1518783703.647:47): avc: denied { map } for pid=6645 comm="syz-executor4" path="socket:[17051]" dev="sockfs" ino=17051 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 audit: type=1400 audit(1518783703.648:48): avc: denied { setgid } for pid=6644 comm="syz-executor2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 netlink: 44 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor5'. audit: type=1400 audit(1518783703.946:49): avc: denied { getattr } for pid=6717 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 xt_hashlimit: max count of 1 reached xt_hashlimit: max count of 1 reached NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 6990: binder_alloc_buf, no vma binder: 6990:7002 transaction failed 29189/-3, size 0-0 line 2957 binder: 6990:6994 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6990:6994 transaction 12 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 12, target dead ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7039] Dead loop on virtual device ip6_vti0, fix it urgently! ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7047] Dead loop on virtual device ip6_vti0, fix it urgently! ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7058] Dead loop on virtual device ip6_vti0, fix it urgently! ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7104] Dead loop on virtual device ip6_vti0, fix it urgently! audit: type=1400 audit(1518783705.367:50): avc: denied { read } for pid=7148 comm="syz-executor4" path="socket:[18769]" dev="sockfs" ino=18769 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7162] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables Dead loop on virtual device ip6_vti0, fix it urgently! ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7190] Dead loop on virtual device ip6_vti0, fix it urgently! ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7227] Dead loop on virtual device ip6_vti0, fix it urgently! ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7264] ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7292] ptrace attach of "/root/syz-executor1"[4152] was attempted by "/root/syz-executor1"[7330] audit: type=1400 audit(1518783706.049:51): avc: denied { map } for pid=7339 comm="syz-executor5" path="/dev/sg0" dev="devtmpfs" ino=9072 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 Dead loop on virtual device ip6_vti0, fix it urgently! xt_addrtype: ipv6 BLACKHOLE matching not supported xt_addrtype: ipv6 BLACKHOLE matching not supported sg_write: data in/out 131036/16 bytes for SCSI command 0x0-- guessing data in; program syz-executor2 not setting count and/or reply_len properly Dead loop on virtual device ip6_vti0, fix it urgently! device eql entered promiscuous mode Dead loop on virtual device ip6_vti0, fix it urgently! xt_addrtype: both incoming and outgoing interface limitation cannot be selected xt_addrtype: both incoming and outgoing interface limitation cannot be selected x86/PAT: syz-executor4:7559 map pfn RAM range req write-combining for [mem 0x1a2630000-0x1a2633fff], got write-back x86/PAT: syz-executor4:7559 map pfn RAM range req write-combining for [mem 0x1b1df0000-0x1b1df3fff], got write-back audit: type=1400 audit(1518783707.130:52): avc: denied { dac_read_search } for pid=7613 comm="syz-executor3" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518783707.131:53): avc: denied { net_admin } for pid=4163 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518783707.197:54): avc: denied { map } for pid=7636 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! kauditd_printk_skb: 12 callbacks suppressed audit: type=1400 audit(1518783708.134:67): avc: denied { map } for pid=7917 comm="syz-executor5" path=2F6D656D66643A2C26202864656C6574656429 dev="tmpfs" ino=21003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518783708.265:68): avc: denied { name_bind } for pid=7935 comm="syz-executor3" src=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518783708.265:69): avc: denied { node_bind } for pid=7935 comm="syz-executor3" saddr=::1 src=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1