kauditd_printk_skb: 1 callbacks suppressed audit: type=1400 audit(1518796572.352:20): avc: denied { set_context_mgr } for pid=5471 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor3/5475 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000909a8d10>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000909a8d10>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000008c443582>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor3/5475: #0: (rtnl_mutex){+.+.}, at: [<000000008c443582>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5475 Comm: syz-executor3 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007ff6b86ffc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007ff6b87006d4 RCX: 0000000000453a59 RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000090 R09: 0000000000000000 R10: 0000000020f70f70 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000518 R14: 00000000006f7ae0 R15: 0000000000000000 audit: type=1400 audit(1518796573.111:21): avc: denied { map } for pid=5490 comm="syz-executor6" path="/dev/ashmem" dev="devtmpfs" ino=9133 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns audit: type=1400 audit(1518796573.213:22): avc: denied { create } for pid=5519 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518796573.222:23): avc: denied { setuid } for pid=5527 comm="syz-executor6" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518796573.290:24): avc: denied { name_connect } for pid=5534 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 could not allocate digest TFM handle sha1_mb ip_tables: iptables: counters copy to user failed while replacing table ip_tables: iptables: counters copy to user failed while replacing table audit: type=1400 audit(1518796573.488:25): avc: denied { prog_run } for pid=5596 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 netlink: 'syz-executor6': attribute type 16 has an invalid length. netlink: 'syz-executor6': attribute type 16 has an invalid length. audit: type=1400 audit(1518796573.627:26): avc: denied { create } for pid=5633 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518796573.628:27): avc: denied { write } for pid=5633 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518796573.628:28): avc: denied { getopt } for pid=5633 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 audit: type=1400 audit(1518796573.734:29): avc: denied { map_create } for pid=5662 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 mmap: syz-executor3 (5748) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. IPVS: set_ctl: invalid protocol: 1 0.0.0.0:24827 @tpv$h! IPVS: set_ctl: invalid protocol: 1 0.0.0.0:24827 @t x_tables: ip_tables: set.4 match: invalid size 48 (kernel) != (user) 40 x_tables: ip_tables: set.4 match: invalid size 48 (kernel) != (user) 40 binder: BINDER_SET_CONTEXT_MGR already set binder: 6084:6088 ioctl 40046207 0 returned -16 binder: undelivered death notification, 0000000000000000 binder: undelivered death notification, 0000000000000000 binder: 6098:6104 BC_FREE_BUFFER u0000000000000000 no match binder: 6098:6104 ERROR: BC_REGISTER_LOOPER called without request binder: 6098:6104 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER binder: 6098:6116 BC_FREE_BUFFER u0000000000000000 no match binder: 6098:6116 ERROR: BC_REGISTER_LOOPER called without request binder: 6098:6116 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER syz-executor6 (6334) used greatest stack depth: 16224 bytes left binder: 6418 RLIMIT_NICE not set binder: 6415:6424 tried to acquire reference to desc 0, got 1 instead binder: 6415:6424 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: undelivered death notification, 0000000000000000 syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) ip6t_REJECT: TCP_RESET illegal for non-tcp QAT: Invalid ioctl ip6t_REJECT: TCP_RESET illegal for non-tcp QAT: Invalid ioctl xt_CT: No such helper "pptp" xt_CT: No such helper "pptp" mip6: mip6_destopt_init_state: state's mode is not 2: 0 mip6: mip6_destopt_init_state: state's mode is not 2: 0 IPv4: Oversized IP packet from 127.0.0.1 9pnet_virtio: no channels available for device ./file0/file0 9pnet_virtio: no channels available for device ./file0/file0 netlink: 220 bytes leftover after parsing attributes in process `syz-executor0'. kauditd_printk_skb: 12 callbacks suppressed audit: type=1400 audit(1518796577.531:42): avc: denied { map } for pid=6864 comm="syz-executor5" path=2F6D656D66643A2C26202864656C6574656429 dev="tmpfs" ino=18697 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518796577.583:43): avc: denied { name_bind } for pid=6881 comm="syz-executor4" src=20016 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 netlink: 220 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1400 audit(1518796577.584:44): avc: denied { node_bind } for pid=6881 comm="syz-executor4" src=20016 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 ptrace attach of "/root/syz-executor3"[4238] was attempted by "/root/syz-executor3"[6888] audit: type=1400 audit(1518796577.731:45): avc: denied { setgid } for pid=6903 comm="syz-executor3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 syz-executor6 (6943) used greatest stack depth: 15920 bytes left binder: binder_mmap: 6965 20498000-2049a000 bad vm_flags failed -1 BUG: sleeping function called from invalid context at mm/slab.h:420 binder: binder_mmap: 6965 20498000-2049a000 bad vm_flags failed -1 in_atomic(): 1, irqs_disabled(): 0, pid: 6981, name: syz-executor1 INFO: lockdep is turned off. CPU: 0 PID: 6981 Comm: syz-executor1 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6133 __might_sleep+0x95/0x190 kernel/sched/core.c:6086 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f664aa22c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f664aa236d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020006fc8 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b5 R14: 00000000006f7198 R15: 0000000000000000 device syz6 entered promiscuous mode device eql entered promiscuous mode device syz6 left promiscuous mode xt_connbytes: Forcing CT accounting to be enabled irq bypass consumer (token 0000000031755e55) registration fails: -16 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. binder: 7271:7284 ioctl c018620b 2009cfe8 returned -14 binder: 7280:7286 unknown command 0 audit: type=1400 audit(1518796579.447:46): avc: denied { read } for pid=7279 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 7280:7286 ioctl c0306201 2000a000 returned -22 audit: type=1400 audit(1518796579.457:47): avc: denied { getopt } for pid=7276 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 7271:7296 ioctl c018620b 2009cfe8 returned -14 audit: type=1400 audit(1518796579.481:48): avc: denied { setopt } for pid=7276 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518796579.502:49): avc: denied { call } for pid=7280 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. audit: type=1400 audit(1518796579.502:50): avc: denied { transfer } for pid=7280 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. binder_alloc: binder_alloc_mmap_handler: 7280 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7280:7286 ioctl 40046207 0 returned -16 binder: 7280:7307 unknown command 0 binder: 7280:7307 ioctl c0306201 2000a000 returned -22 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. binder_alloc: 7280: binder_alloc_buf, no vma binder: 7280:7299 transaction failed 29189/-3, size 56-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7280:7286 transaction 11 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 11, target dead audit: type=1400 audit(1518796579.772:51): avc: denied { create } for pid=7337 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 xprt_adjust_timeout: rq_timeout = 0! TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. xprt_adjust_timeout: rq_timeout = 0! ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. xt_SECMARK: invalid mode: 0 xt_SECMARK: invalid mode: 0 arp_tables: arptables: counters copy to user failed while replacing table QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor2': attribute type 3 has an invalid length. netlink: 'syz-executor2': attribute type 3 has an invalid length. QAT: Invalid ioctl QAT: Invalid ioctl device eql entered promiscuous mode