====================================================== WARNING: possible circular locking dependency detected kauditd_printk_skb: 69 callbacks suppressed audit: type=1400 audit(1517487319.704:271): avc: denied { accept } for pid=8175 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 4.15.0+ #290 Not tainted ------------------------------------------------------ syz-executor5/8179 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [<00000000bbb76ed5>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 but task is already holding lock: (sk_lock-AF_INET){+.+.}, at: [<0000000022d27144>] lock_sock include/net/sock.h:1461 [inline] (sk_lock-AF_INET){+.+.}, at: [<0000000022d27144>] ip_setsockopt+0x8c/0xb0 net/ipv4/ip_sockglue.c:1259 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sk_lock-AF_INET){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (rtnl_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 register_netdevice_notifier+0xad/0x860 net/core/dev.c:1607 tee_tg_check+0x1a0/0x280 net/netfilter/xt_TEE.c:106 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv4/netfilter/ip_tables.c:513 [inline] find_check_entry.isra.8+0x8c8/0xcb0 net/ipv4/netfilter/ip_tables.c:554 translate_table+0xed1/0x1610 net/ipv4/netfilter/ip_tables.c:725 do_replace net/ipv4/netfilter/ip_tables.c:1141 [inline] do_ipt_set_ctl+0x370/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_INET); lock(rtnl_mutex); lock(sk_lock-AF_INET); lock(rtnl_mutex); *** DEADLOCK *** 1 lock held by syz-executor5/8179: #0: (sk_lock-AF_INET){+.+.}, at: [<0000000022d27144>] lock_sock include/net/sock.h:1461 [inline] #0: (sk_lock-AF_INET){+.+.}, at: [<0000000022d27144>] ip_setsockopt+0x8c/0xb0 net/ipv4/ip_sockglue.c:1259 stack backtrace: CPU: 0 PID: 8179 Comm: syz-executor5 Not tainted 4.15.0+ #290 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 register_netdevice_notifier+0xad/0x860 net/core/dev.c:1607 tee_tg_check+0x1a0/0x280 net/netfilter/xt_TEE.c:106 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv4/netfilter/ip_tables.c:513 [inline] find_check_entry.isra.8+0x8c8/0xcb0 net/ipv4/netfilter/ip_tables.c:554 translate_table+0xed1/0x1610 net/ipv4/netfilter/ip_tables.c:725 do_replace net/ipv4/netfilter/ip_tables.c:1141 [inline] do_ipt_set_ctl+0x370/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007fe3f221ec58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 0000000000000404 R08: 00000000000002e0 R09: 0000000000000000 R10: 000000002002ccf8 R11: 0000000000000212 R12: 00000000006f5100 R13: 00000000ffffffff R14: 00007fe3f221f6d4 R15: 0000000000000000 audit: type=1400 audit(1517487320.461:272): avc: denied { create } for pid=8192 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 audit: type=1400 audit(1517487320.764:273): avc: denied { write } for pid=8262 comm="syz-executor6" name="map_files" dev="proc" ino=19382 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 device syz1 entered promiscuous mode audit: type=1400 audit(1517487320.764:274): avc: denied { setattr } for pid=8262 comm="syz-executor6" name="map_files" dev="proc" ino=19382 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 device syz1 left promiscuous mode device syz1 entered promiscuous mode audit: type=1400 audit(1517487321.624:275): avc: denied { setattr } for pid=8512 comm="syz-executor0" name="NETLINK" dev="sockfs" ino=21541 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. QAT: Invalid ioctl audit: type=1400 audit(1517487322.062:276): avc: denied { read } for pid=8659 comm="syz-executor6" path="socket:[20837]" dev="sockfs" ino=20837 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 QAT: Invalid ioctl FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 8731 Comm: syz-executor4 Not tainted 4.15.0+ #290 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:418 [inline] slab_alloc mm/slab.c:3364 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3538 anon_vma_chain_alloc mm/rmap.c:128 [inline] __anon_vma_prepare+0xbc/0x6b0 mm/rmap.c:182 anon_vma_prepare include/linux/rmap.h:153 [inline] do_huge_pmd_anonymous_page+0x1124/0x1b00 mm/huge_memory.c:678 create_huge_pmd mm/memory.c:3860 [inline] __handle_mm_fault+0x1a0c/0x3ce0 mm/memory.c:4064 handle_mm_fault+0x38f/0x930 mm/memory.c:4130 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1501 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1261 RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 arch/x86/lib/copy_user_64.S:65 RSP: 0018:ffff8801cd027a18 EFLAGS: 00010202 RAX: ffffed0039a04f5a RBX: 0000000020065fc8 RCX: 0000000000000007 RDX: 0000000000000000 RSI: 0000000020065fc8 RDI: ffff8801cd027a98 RBP: ffff8801cd027a48 R08: ffffed0039a04f5a R09: ffffed0039a04f5a R10: 0000000000000007 R11: ffffed0039a04f59 R12: 0000000000000038 R13: ffff8801cd027a98 R14: 00007ffffffff000 R15: 0000000020066000 copy_from_user include/linux/uaccess.h:147 [inline] copy_msghdr_from_user+0x93/0x590 net/socket.c:1927 ___sys_sendmsg+0x13c/0x8b0 net/socket.c:1991 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f43e573ac58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f43e573aaa0 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 0000000020065fc8 RDI: 0000000000000013 RBP: 00007f43e573aa90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b8096 R13: 00007f43e573abc8 R14: 00000000004b8096 R15: 0000000000000000 audit: type=1400 audit(1517487323.288:277): avc: denied { bind } for pid=8761 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1326 audit(1517487323.433:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8831 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 xt_CONNSECMARK: invalid mode: 0 audit: type=1400 audit(1517487323.436:279): avc: denied { relabelto } for pid=8833 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_unit_file_t:s0 tclass=packet permissive=1 xt_CONNSECMARK: invalid mode: 0 audit: type=1326 audit(1517487323.461:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8831 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x453299 code=0x7ffc0000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 8887 Comm: syz-executor5 Not tainted 4.15.0+ #290 netlink: 4344 bytes leftover after parsing attributes in process `syz-executor4'. Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:418 [inline] slab_alloc mm/slab.c:3364 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3538 __sigqueue_alloc+0x329/0x660 kernel/signal.c:388 __send_signal+0x2e6/0x1740 kernel/signal.c:1047 send_signal+0x4a/0xc0 kernel/signal.c:1115 specific_send_sig_info kernel/signal.c:1160 [inline] force_sig_info+0x242/0x340 kernel/signal.c:1212 force_sig_info_fault.constprop.30+0x318/0x480 arch/x86/mm/fault.c:224 __bad_area_nosemaphore+0x1d2/0x3e0 arch/x86/mm/fault.c:920 __bad_area+0x151/0x1f0 arch/x86/mm/fault.c:954 bad_area_access_error+0x166/0x240 arch/x86/mm/fault.c:993 __do_page_fault+0x3d1/0xc90 arch/x86/mm/fault.c:1406 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1501 page_fault+0x4c/0x60 arch/x86/entry/entry_64.S:1261 RIP: 0033:0x44d08f RSP: 002b:00007fe3f221e788 EFLAGS: 00010283 RAX: 00007fe3f221e830 RBX: 000000000071bea0 RCX: 0000000000000000 RDX: 0000000000000400 RSI: 0000000020251000 RDI: 00007fe3f221e830 RBP: 0000000000000610 R08: 0000000000000400 R09: 0000000000000000 R10: 0000000020251000 R11: 0000000000000000 R12: 00000000006f8220 R13: 0000000000000014 R14: 00007fe3f221f6d4 R15: ffffffffffffffff encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' sctp: [Deprecated]: syz-executor3 (pid 9070) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 9075) Use of int in maxseg socket option. Use struct sctp_assoc_value instead ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_CT: You must specify a L4 protocol, and not use inversions on it. netlink: 'syz-executor1': attribute type 21 has an invalid length. netlink: 'syz-executor1': attribute type 21 has an invalid length. mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium TCP: request_sock_TCP: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. binder: 9238:9244 transaction failed 29189/-22, size 40-8 line 2788 binder: 9238:9244 BC_INCREFS_DONE u0000000000000000 no match binder: 9238:9266 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 9238:9266 BC_INCREFS_DONE u0000000000000000 no match binder_alloc: 9238: binder_alloc_buf, no vma binder: 9238:9271 BC_INCREFS_DONE u0000000000000000 node 22 cookie mismatch 0000000000000001 != 0000000000000000 binder: 9238:9266 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 9238:9266 BC_INCREFS_DONE node 22 has no pending increfs request binder: 9238:9244 transaction failed 29189/-3, size 40-8 line 2903 binder: 9238:9244 ioctl c0306201 20008000 returned -14 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 'syz-executor2': attribute type 21 has an invalid length. kauditd_printk_skb: 46 callbacks suppressed audit: type=1400 audit(1517487325.798:327): avc: denied { map } for pid=9328 comm="syz-executor6" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 binder: 9479:9483 IncRefs 0 refcount change on invalid ref 3 ret -22 binder: 9479:9483 Release 1 refcount change on invalid ref 3 ret -22 binder: 9479:9483 BC_INCREFS_DONE uffffffffffffffff no match binder: 9479:9483 BC_INCREFS_DONE uffffffffffffffff no match binder: 9479:9507 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 9479:9503 IncRefs 0 refcount change on invalid ref 3 ret -22 binder: 9479:9507 Release 1 refcount change on invalid ref 0 ret -22 binder: 9479:9503 Release 1 refcount change on invalid ref 3 ret -22 binder: 9479:9503 BC_INCREFS_DONE uffffffffffffffff no match binder: 9479:9503 BC_INCREFS_DONE uffffffffffffffff no match openvswitch: netlink: Flow set message rejected, Key attribute missing. openvswitch: netlink: Flow set message rejected, Key attribute missing. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 9741 Comm: syz-executor7 Not tainted 4.15.0+ #290 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:418 [inline] slab_alloc mm/slab.c:3364 [inline] __do_kmalloc mm/slab.c:3702 [inline] __kmalloc+0x63/0x760 mm/slab.c:3713 kmalloc_array include/linux/slab.h:618 [inline] kcalloc include/linux/slab.h:629 [inline] old_deviceless net/bridge/br_ioctl.c:322 [inline] br_ioctl_deviceless_stub+0x351/0xa00 net/bridge/br_ioctl.c:363 sock_ioctl+0x53c/0x610 net/socket.c:1048 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f0879f80c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f0879f80aa0 RCX: 0000000000453299 RDX: 0000000020ff9fe8 RSI: 0000000000008940 RDI: 0000000000000014 RBP: 00007f0879f80a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b8096 R13: 00007f0879f80bc8 R14: 00000000004b8096 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 9779 Comm: syz-executor7 Not tainted 4.15.0+ #290 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:418 [inline] slab_alloc mm/slab.c:3364 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3538 ptlock_alloc+0x24/0x70 mm/memory.c:4718 ptlock_init include/linux/mm.h:1796 [inline] pgtable_page_ctor include/linux/mm.h:1830 [inline] pte_alloc_one+0x59/0x100 arch/x86/mm/pgtable.c:32 __do_huge_pmd_anonymous_page mm/huge_memory.c:564 [inline] do_huge_pmd_anonymous_page+0x551/0x1b00 mm/huge_memory.c:728 create_huge_pmd mm/memory.c:3860 [inline] __handle_mm_fault+0x1a0c/0x3ce0 mm/memory.c:4064 handle_mm_fault+0x38f/0x930 mm/memory.c:4130 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1501 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1261 RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 arch/x86/lib/copy_user_64.S:75 RSP: 0018:ffff8801cbe97a50 EFLAGS: 00010202 RAX: ffffed00360f100d RBX: 0000000000000004 RCX: 0000000000000004 RDX: 0000000000000004 RSI: ffff8801b0788380 RDI: 00000000205aa000 RBP: ffff8801cbe97a80 R08: ffffed00360f1071 R09: ffffed00360f1071 R10: 0000000000000001 R11: ffffed00360f1070 R12: 00000000205aa000 R13: ffff8801b0788380 R14: 00007ffffffff000 R15: 00000000205aa004 copy_to_user include/linux/uaccess.h:155 [inline] old_deviceless net/bridge/br_ioctl.c:328 [inline] br_ioctl_deviceless_stub+0x71f/0xa00 net/bridge/br_ioctl.c:363 sock_ioctl+0x53c/0x610 net/socket.c:1048 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f0879f80c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f0879f80aa0 RCX: 0000000000453299 RDX: 0000000020ff9fe8 RSI: 0000000000008940 RDI: 0000000000000014 RBP: 00007f0879f80a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b8096 R13: 00007f0879f80bc8 R14: 00000000004b8096 R15: 0000000000000000 audit: type=1400 audit(1517487328.154:328): avc: denied { add_name } for pid=9815 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1517487328.154:329): avc: denied { create } for pid=9815 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 audit: type=1326 audit(1517487328.741:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9990 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487328.741:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9990 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=317 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487328.741:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9990 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487328.741:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9990 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487328.741:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9990 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=53 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487328.741:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9990 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 audit: type=1326 audit(1517487328.741:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9990 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x453299 code=0x7ffc0000