audit: type=1400 audit(1518800836.122:34): avc: denied { setpcap } for pid=5589 comm="syz-executor3" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #314 Not tainted ------------------------------------------------------ syz-executor1/5594 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000644b2d4f>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000644b2d4f>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000005e1e076a>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 ipv6_setsockopt+0xa0/0x130 net/ipv6/ipv6_sockglue.c:917 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor1/5594: #0: (rtnl_mutex){+.+.}, at: [<000000005e1e076a>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5594 Comm: syz-executor1 Not tainted 4.16.0-rc1+ #314 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xa0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f917a572c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f917a5736d4 RCX: 0000000000453a59 RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 000000000071bea0 R08: 000000000000000c R09: 0000000000000000 R10: 0000000020000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000522 R14: 00000000006f7bd0 R15: 0000000000000000 device eql entered promiscuous mode xt_connbytes: Forcing CT accounting to be enabled xt_connbytes: Forcing CT accounting to be enabled SELinux: policydb magic number 0x614d1ebf does not match expected magic number 0xf97cff8c SELinux: failed to load policy SELinux: policydb magic number 0x614d1ebf does not match expected magic number 0xf97cff8c SELinux: failed to load policy syz-executor1 (6070) used greatest stack depth: 15568 bytes left binder: 6094:6109 transaction failed 29201/-28, size 24-4294966941 line 2957 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 6094: binder_alloc_buf, no vma binder: 6094:6123 transaction failed 29189/-3, size 24-4294966941 line 2957 binder: 6094:6118 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 CUSE: info not properly terminated arp_tables: arptables: counters copy to user failed while replacing table binder: 6308 RLIMIT_NICE not set kauditd_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1518800839.264:41): avc: denied { setgid } for pid=6323 comm="syz-executor4" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 6307:6308 ioctl 40046207 0 returned -16 binder: undelivered death notification, 0000000000000000 audit: type=1400 audit(1518800839.421:42): avc: denied { map } for pid=6362 comm="syz-executor0" path="/dev/audio7" dev="devtmpfs" ino=16372 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 ip6t_REJECT: TCP_RESET illegal for non-tcp ip6t_REJECT: TCP_RESET illegal for non-tcp audit: type=1400 audit(1518800839.694:43): avc: denied { name_bind } for pid=6454 comm="syz-executor5" src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518800839.694:44): avc: denied { node_bind } for pid=6454 comm="syz-executor5" saddr=::1 src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518800839.745:45): avc: denied { name_connect } for pid=6454 comm="syz-executor5" dest=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 dccp_close: ABORT with 8188 bytes unread netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 audit: type=1400 audit(1518800839.886:46): avc: denied { write } for pid=6522 comm="syz-executor0" name="net" dev="proc" ino=16979 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518800839.886:47): avc: denied { add_name } for pid=6522 comm="syz-executor0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518800839.886:48): avc: denied { create } for pid=6522 comm="syz-executor0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 mmap: syz-executor1 (6712) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. QAT: Invalid ioctl QAT: Invalid ioctl device eql entered promiscuous mode binder: 7024:7029 BC_INCREFS_DONE uffffffffffffffff no match binder: 7024:7039 BC_INCREFS_DONE uffffffffffffffff no match audit: type=1400 audit(1518800842.955:49): avc: denied { getopt } for pid=7058 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518800842.963:50): avc: denied { ipc_lock } for pid=7058 comm="syz-executor3" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 encrypted_key: insufficient parameters specified binder: BINDER_SET_CONTEXT_MGR already set binder: 7115:7130 ioctl 40046207 0 returned -16 encrypted_key: insufficient parameters specified 9pnet_virtio: no channels available for device ./file0 dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 binder_alloc: binder_alloc_mmap_handler: 7154 20000000-20002000 already mapped failed -16 9pnet_virtio: no channels available for device ./file0 binder: BINDER_SET_CONTEXT_MGR already set binder: 7154:7159 ioctl 40046207 0 returned -16 binder_alloc: 7154: binder_alloc_buf, no vma binder: 7154:7164 transaction failed 29189/-3, size 40-8 line 2957 dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7154:7159 transaction 22 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 22, target dead device eql entered promiscuous mode netlink: 216 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 216 bytes leftover after parsing attributes in process `syz-executor0'. rfkill: input handler disabled rfkill: input handler enabled x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 1 x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 1 kauditd_printk_skb: 5 callbacks suppressed audit: type=1400 audit(1518800844.378:56): avc: denied { read } for pid=7473 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518800844.380:57): avc: denied { getattr } for pid=7473 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518800844.565:58): avc: denied { setfcap } for pid=7502 comm="syz-executor7" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl binder: 7577 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 7566:7577 ioctl 40046207 0 returned -16 binder: undelivered death notification, 0000000000000000 device eql entered promiscuous mode openvswitch: netlink: IP tunnel attribute has 3 unknown bytes. openvswitch: netlink: IP tunnel attribute has 3 unknown bytes. audit: type=1400 audit(1518800845.007:59): avc: denied { validate_trans } for pid=7643 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode audit: type=1326 audit(1518800845.197:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7689 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=35 compat=0 ip=0x47f161 code=0x0 audit: type=1326 audit(1518800845.197:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7689 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0