====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #315 Not tainted ------------------------------------------------------ syz-executor1/5605 is trying to acquire lock: (sk_lock-AF_INET6){+.+.}, at: [<00000000bd5ec6c0>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<00000000bd5ec6c0>] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<0000000043c23936>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 rawv6_setsockopt+0x4a/0xf0 net/ipv6/raw.c:1060 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ip6t_get_ctl+0x159/0xaf0 net/ipv6/netfilter/ip6_tables.c:1710 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ipv6_getsockopt+0x1df/0x2e0 net/ipv6/ipv6_sockglue.c:1371 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET6){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET6 --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET6); *** DEADLOCK *** 1 lock held by syz-executor1/5605: #0: (rtnl_mutex){+.+.}, at: [<0000000043c23936>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5605 Comm: syz-executor1 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1422 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007fd34af0dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fd34af0e6d4 RCX: 0000000000453a59 RDX: 000000000000002e RSI: 0000000000000029 RDI: 0000000000000014 RBP: 000000000071bea0 R08: 0000000000000108 R09: 0000000000000000 R10: 0000000020fc3fda R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000506 R14: 00000000006f7930 R15: 0000000000000000 syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) x86/PAT: syz-executor6:5746 map pfn RAM range req write-combining for [mem 0x1b51c0000-0x1b51c3fff], got write-back x86/PAT: syz-executor6:5746 map pfn RAM range req write-combining for [mem 0x19dac0000-0x19dac3fff], got write-back x86/PAT: syz-executor6:5764 map pfn RAM range req write-combining for [mem 0x1b51c0000-0x1b51c3fff], got write-back binder: 5790:5793 got transaction with invalid offset (4, min 0 max 40) or object. binder: 5790:5793 transaction failed 29201/-22, size 40-8 line 3020 binder: 5790:5793 ioctl 641f 0 returned -22 binder_alloc: binder_alloc_mmap_handler: 5790 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5790:5793 ioctl 40046207 0 returned -16 binder_alloc: 5790: binder_alloc_buf, no vma binder: 5790:5798 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 netlink: 680 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 680 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 680 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 680 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 680 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 680 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 680 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 680 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 680 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 680 bytes leftover after parsing attributes in process `syz-executor1'. xt_hashlimit: overflow, rate too high: 0 xt_hashlimit: overflow, rate too high: 0 binder_alloc: binder_alloc_mmap_handler: 6482 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 6482: binder_alloc_buf, no vma binder: 6482:6487 ioctl 40046207 0 returned -16 binder: 6482:6492 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6482:6487 transaction 7 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 7, target dead ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 6562 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc_node mm/slab.c:3286 [inline] kmem_cache_alloc_node_trace+0x5a/0x760 mm/slab.c:3648 kmalloc_node include/linux/slab.h:550 [inline] kzalloc_node include/linux/slab.h:712 [inline] __get_vm_area_node+0xae/0x340 mm/vmalloc.c:1402 __vmalloc_node_range+0xa3/0x650 mm/vmalloc.c:1754 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc+0x45/0x50 mm/vmalloc.c:1810 bpf_prog_alloc+0xaa/0x350 kernel/bpf/core.c:84 bpf_prog_create_from_user+0xab/0x2b0 net/core/filter.c:1187 fanout_set_data_cbpf net/packet/af_packet.c:1570 [inline] fanout_set_data net/packet/af_packet.c:1604 [inline] packet_setsockopt+0x1149/0x1ea0 net/packet/af_packet.c:3804 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007fcd0d3adc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fcd0d3ae6d4 RCX: 0000000000453a59 RDX: 0000000000000016 RSI: 0000000000000107 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020005ff0 R11: 0000000000000246 R12: 0000000000000014 R13: 00000000000005a2 R14: 00000000006f87d0 R15: 0000000000000000 syz-executor2: vmalloc: allocation failure: 4096 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor2 cpuset=/ mems_allowed=0 CPU: 1 PID: 6562 Comm: syz-executor2 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3306 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc+0x45/0x50 mm/vmalloc.c:1810 bpf_prog_alloc+0xaa/0x350 kernel/bpf/core.c:84 bpf_prog_create_from_user+0xab/0x2b0 net/core/filter.c:1187 fanout_set_data_cbpf net/packet/af_packet.c:1570 [inline] fanout_set_data net/packet/af_packet.c:1604 [inline] packet_setsockopt+0x1149/0x1ea0 net/packet/af_packet.c:3804 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007fcd0d3adc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fcd0d3ae6d4 RCX: 0000000000453a59 RDX: 0000000000000016 RSI: 0000000000000107 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020005ff0 R11: 0000000000000246 R12: 0000000000000014 R13: 00000000000005a2 R14: 00000000006f87d0 R15: 0000000000000000 Mem-Info: active_anon:87386 inactive_anon:78 isolated_anon:0 active_file:3514 inactive_file:8302 isolated_file:0 unevictable:0 dirty:45 writeback:0 unstable:0 slab_reclaimable:7614 slab_unreclaimable:90688 mapped:24220 shmem:104 pagetables:747 bounce:0 free:1402987 free_pcp:387 free_cma:0 Node 0 active_anon:348040kB inactive_anon:284kB active_file:14068kB inactive_file:33252kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:96800kB dirty:264kB writeback:0kB shmem:356kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 122880kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2868 6378 6378 Node 0 DMA32 free:2939112kB min:30316kB low:37892kB high:45468kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2939944kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:668kB free_cma:0kB lowmem_reserve[]: 0 0 3510 3510 Node 0 Normal free:2667344kB min:37100kB low:46372kB high:55644kB active_anon:335988kB inactive_anon:284kB active_file:14068kB inactive_file:33252kB unevictable:0kB writepending:264kB present:4718592kB managed:3594328kB mlocked:0kB kernel_stack:4192kB pagetables:2952kB bounce:0kB free_pcp:852kB local_pcp:216kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (UM) 2*256kB (UM) 4*512kB (UM) 3*1024kB (UM) 2*2048kB (UM) 715*4096kB (M) = 2939112kB Node 0 Normal: 123*4kB (UM) 594*8kB (UM) 1685*16kB (UME) 222*32kB (UME) 76*64kB (UME) 11*128kB (UME) 11*256kB (UME) 11*512kB (ME) 28*1024kB (ME) 1*2048kB (M) 630*4096kB (M) = 2665228kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11918 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly 328424 pages reserved PF_BRIDGE: br_mdb_parse() with unknown ifindex PF_BRIDGE: br_mdb_parse() with unknown ifindex SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=6634 comm=syz-executor1 netlink: 'syz-executor1': attribute type 21 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pig=6634 comm=syz-executor1 netlink: 'syz-executor1': attribute type 21 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. xt_connbytes: Forcing CT accounting to be enabled FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 6926 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc_node mm/slab.c:3286 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3629 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:983 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1180 [inline] netlink_sendmsg+0xa86/0xe60 net/netlink/af_netlink.c:1872 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f5dffa17c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f5dffa186d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020370000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 R13: 00000000000004b4 R14: 00000000006f7180 R15: 0000000000000000 kauditd_printk_skb: 8 callbacks suppressed audit: type=1400 audit(1518803946.431:35): avc: denied { map } for pid=7047 comm="syz-executor4" path="/proc/340/schedstat" dev="proc" ino=18663 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. ip6_tables: ip6tables: counters copy to user failed while replacing table ip6_tables: ip6tables: counters copy to user failed while replacing table audit: type=1400 audit(1518803947.042:36): avc: denied { map } for pid=7190 comm="syz-executor2" path="/dev/autofs" dev="devtmpfs" ino=83 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=chr_file permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 7224:7242 ioctl 40046207 0 returned -16 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 7317 Comm: syz-executor1 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3539 ptlock_alloc+0x24/0x70 mm/memory.c:4728 ptlock_init include/linux/mm.h:1796 [inline] pgtable_page_ctor include/linux/mm.h:1830 [inline] pte_alloc_one+0x59/0x100 arch/x86/mm/pgtable.c:32 __do_huge_pmd_anonymous_page mm/huge_memory.c:564 [inline] do_huge_pmd_anonymous_page+0x551/0x1b00 mm/huge_memory.c:728 create_huge_pmd mm/memory.c:3870 [inline] __handle_mm_fault+0x1a0c/0x3ce0 mm/memory.c:4074 handle_mm_fault+0x35c/0x970 mm/memory.c:4140 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x730 arch/x86/mm/fault.c:1501 page_fault+0x62/0x90 arch/x86/entry/entry_64.S:1122 RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 arch/x86/lib/copy_user_64.S:66 RSP: 0018:ffff8801ab037b68 EFLAGS: 00010203 RAX: ffffed0035606fa0 RBX: 000000000000000c RCX: 0000000000000001 RDX: 0000000000000004 RSI: ffff8801ab037cf0 RDI: 0000000020092000 RBP: ffff8801ab037b98 R08: bf3bae970003001e R09: ffffed0035606fa0 R10: 0000000000000002 R11: ffffed0035606f9f R12: 0000000020092000 R13: ffff8801ab037cf0 R14: 00007ffffffff000 R15: 000000002009200c copy_to_user include/linux/uaccess.h:155 [inline] move_addr_to_user+0x169/0x1b0 net/socket.c:227 SYSC_getpeername+0x361/0x4a0 net/socket.c:1702 SyS_getpeername+0x24/0x30 net/socket.c:1683 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007fd34af0dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 RAX: ffffffffffffffda RBX: 00007fd34af0e6d4 RCX: 0000000000453a59 RDX: 000000002026c000 RSI: 0000000020092000 RDI: 0000000000000014 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 R13: 00000000000000b5 R14: 00000000006f1198 R15: 0000000000000000 audit: type=1400 audit(1518803947.954:37): avc: denied { name_connect } for pid=7349 comm="syz-executor3" dest=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35835 sclass=netlink_xfrm_socket pig=7476 comm=syz-executor5 audit: type=1400 audit(1518803949.128:38): avc: denied { read } for pid=7558 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 xt_ecn: cannot match TCP bits in rule for non-tcp packets xt_ecn: cannot match TCP bits in rule for non-tcp packets FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 7632 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] __do_kmalloc mm/slab.c:3703 [inline] __kmalloc_track_caller+0x5f/0x760 mm/slab.c:3720 memdup_user+0x2c/0x90 mm/util.c:160 msr_io+0xec/0x3b0 arch/x86/kvm/x86.c:2718 kvm_arch_vcpu_ioctl+0x32a/0x4760 arch/x86/kvm/x86.c:3643 kvm_vcpu_ioctl+0x244/0xff0 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2713 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59