====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #315 Not tainted ------------------------------------------------------ syz-executor3/5729 is trying to acquire lock: (sk_lock-AF_INET6){+.+.}, at: [<0000000099940c70>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET6){+.+.}, at: [<0000000099940c70>] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000667b39e2>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2401 ipv6_setsockopt+0xa0/0x130 net/ipv6/ipv6_sockglue.c:917 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_ip6t_get_ctl+0x159/0xaf0 net/ipv6/netfilter/ip6_tables.c:1710 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ipv6_getsockopt+0x1df/0x2e0 net/ipv6/ipv6_sockglue.c:1371 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET6){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 rawv6_setsockopt+0x4a/0xf0 net/ipv6/raw.c:1060 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET6 --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET6); *** DEADLOCK *** 1 lock held by syz-executor3/5729: #0: (rtnl_mutex){+.+.}, at: [<00000000667b39e2>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5729 Comm: syz-executor3 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ipv6_setsockopt.isra.8+0x3c5/0x39d0 net/ipv6/ipv6_sockglue.c:167 ipv6_setsockopt+0xd7/0x130 net/ipv6/ipv6_sockglue.c:922 rawv6_setsockopt+0x4a/0xf0 net/ipv6/raw.c:1060 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f8f6e97ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f8f6e97f6d4 RCX: 0000000000453a59 RDX: 0000000000000030 RSI: 0000000000000029 RDI: 0000000000000014 RBP: 000000000071bea0 R08: 0000000000000290 R09: 0000000000000000 R10: 0000000020030d70 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004fd R14: 00000000006f7858 R15: 0000000000000000 syz-executor3 (5729) used greatest stack depth: 16456 bytes left QAT: Invalid ioctl xprt_adjust_timeout: rq_timeout = 0! QAT: Invalid ioctl xprt_adjust_timeout: rq_timeout = 0! netlink: 'syz-executor1': attribute type 21 has an invalid length. QAT: Stopping all acceleration devices. QAT: Invalid ioctl QAT: Stopping all acceleration devices. QAT: Invalid ioctl x86/PAT: syz-executor7:5937 map pfn RAM range req write-combining for [mem 0x1b5f40000-0x1b5f40fff], got write-back x86/PAT: syz-executor7:5957 map pfn RAM range req write-combining for [mem 0x1b7250000-0x1b7250fff], got write-back raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! ip6_tables: ip6tables: counters copy to user failed while replacing table ptrace attach of "/root/syz-executor3"[4225] was attempted by "/root/syz-executor3"[6067] ptrace attach of "/root/syz-executor3"[4225] was attempted by "/root/syz-executor3"[6052] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE IPv6: NLM_F_CREATE should be set when creating new route insert transport fail, errno -17 syz-executor3 (6236) used greatest stack depth: 16080 bytes left sctp: [Deprecated]: syz-executor1 (pid 6317) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor1 (pid 6327) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead kauditd_printk_skb: 15 callbacks suppressed audit: type=1400 audit(1518832305.336:45): avc: denied { create } for pid=6359 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1518832305.343:46): avc: denied { map } for pid=6362 comm="syz-executor3" path="/dev/binder0" dev="devtmpfs" ino=1118 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1518832305.392:47): avc: denied { set_context_mgr } for pid=6362 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 6378 RLIMIT_NICE not set audit: type=1400 audit(1518832305.427:48): avc: denied { call } for pid=6362 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: release 6362:6370 transaction 2 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead binder: 6370 RLIMIT_NICE not set binder: release 6362:6378 transaction 4 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 4, target dead audit: type=1400 audit(1518832305.554:49): avc: denied { net_broadcast } for pid=6400 comm="syz-executor1" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518832305.689:50): avc: denied { map } for pid=6453 comm="syz-executor5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17587 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 QAT: Invalid ioctl audit: type=1400 audit(1518832305.731:51): avc: denied { map_read map_write } for pid=6461 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518832305.859:52): avc: denied { setgid } for pid=6471 comm="syz-executor0" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518832306.234:53): avc: denied { accept } for pid=6581 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp syz6: Invalid MTU -2 requested, hw min 68 syz6: Invalid MTU -2 requested, hw min 68 audit: type=1400 audit(1518832307.578:54): avc: denied { map } for pid=6842 comm="syz-executor0" path="/dev/rtc0" dev="devtmpfs" ino=1110 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:clock_device_t:s0 tclass=chr_file permissive=1 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 bpf: check failed: parse error bpf: check failed: parse error arp_tables: arp_tables: error: 'îÏ ¡˜™«arY,Gµí>+×t€ó_Ãm ' syz-executor1 (7189): /proc/7183/oom_adj is deprecated, please use /proc/7183/oom_score_adj instead. mip6: mip6_destopt_init_state: state's mode is not 2: 0 mip6: mip6_destopt_init_state: state's mode is not 2: 0 syz-executor5: vmalloc: allocation failure: 17179344896 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor5 cpuset=/ mems_allowed=0 CPU: 0 PID: 7311 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #315 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: ip6t_srh: unknown srh invflags FFFE __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3306 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:428 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:779 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:699 do_replace net/ipv6/netfilter/ip6_tables.c:1160 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453a59 RSP: 002b:00007f799482dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f799482e6d4 RCX: 0000000000453a59 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000020001fde R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000508 R14: 00000000006f7960 R15: 0000000000000000 Mem-Info: active_anon:94429 inactive_anon:63 isolated_anon:0 active_file:3522 inactive_file:8309 isolated_file:0 unevictable:0 dirty:158 writeback:0 unstable:0 slab_reclaimable:9359 slab_unreclaimable:90771 mapped:24214 shmem:70 pagetables:772 bounce:0 free:1393550 free_pcp:388 free_cma:0 Node 0 active_anon:398320kB inactive_anon:252kB active_file:14088kB inactive_file:33236kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:96856kB dirty:632kB writeback:0kB shmem:280kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 143360kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2868 6378 6378 Node 0 DMA32 free:2939112kB min:30316kB low:37892kB high:45468kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2939944kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:172kB free_cma:0kB syz-executor5: vmalloc: allocation failure: 17179344896 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) lowmem_reserve[]: 0 0 3510 3510 Node 0 Normal free:2600116kB min:37100kB low:46372kB high:55644kB active_anon:398708kB inactive_anon:252kB active_file:14088kB inactive_file:33236kB unevictable:0kB writepending:632kB present:4718592kB managed:3594328kB mlocked:0kB kernel_stack:4384kB pagetables:3236kB bounce:0kB free_pcp:672kB local_pcp:152kB free_cma:0kB lowmem_reserve[]: syz-executor5 cpuset= 0 0 0 / 0 mems_allowed=0 Node 0 CPU: 1 PID: 7355 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #315 DMA: Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 1*4kB (U) warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3306 0*8kB 0*16kB 1*32kB __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 (U) 2*64kB __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 (U) kvmalloc_node+0x82/0xd0 mm/util.c:428 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:779 1*128kB translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:699 (U) 1*256kB (U) 0*512kB do_replace net/ipv6/netfilter/ip6_tables.c:1160 [inline] do_ip6t_set_ctl+0x370/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 1*1024kB (U) nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 1*2048kB ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 (M) sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 3*4096kB (M) = 15908kB do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 Node 0 DMA32: 4*4kB (M) entry_SYSCALL_64_after_hwframe+0x42/0xb7 3*8kB RIP: 0033:0x453a59 RSP: 002b:00007f79947cac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 (UM) RAX: ffffffffffffffda RBX: 00007f79947cb6d4 RCX: 0000000000453a59 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 000000000071c0c8 R08: 0000000000000004 R09: 0000000000000000 4*16kB R10: 0000000020001fde R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000508 R14: 00000000006f7960 R15: 0000000000000003 (UM) 4*32kB (M) 4*64kB (UM) 2*128kB (M) 2*256kB (UM) 4*512kB (UM) 3*1024kB (UM) 2*2048kB (UM) 715*4096kB (M) = 2939112kB Node 0 Normal: 312*4kB (UM) 64*8kB (UME) 20*16kB (UME) 463*32kB (UE) 155*64kB (UE) 68*128kB (UME) 22*256kB (UE) 12*512kB (UME) 8*1024kB (UM) 2*2048kB (UE) 620*4096kB (M) = 2599104kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11911 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly 328424 pages reserved binder: 7387:7391 transaction failed 29189/-22, size 0-8 line 2842 binder: 7387:7391 ioctl c0306201 2000b000 returned -14 binder_alloc: binder_alloc_mmap_handler: 7387 20007000-20008000 already mapped failed -16 binder: 7387:7391 transaction failed 29189/-22, size 0-8 line 2842 binder: 7387:7391 ioctl c0306201 2000b000 returned -14 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1518832310.565:59): avc: denied { write } for pid=7419 comm="syz-executor3" name="net" dev="proc" ino=21178 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518832310.565:60): avc: denied { add_name } for pid=7419 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518832310.596:61): avc: denied { create } for pid=7419 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 xt_AUDIT: Audit type out of range (valid range: 0..2) SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7423 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7429 comm=syz-executor0 *** Guest State *** CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 xt_AUDIT: Audit type out of range (valid range: 0..2) CR4: actual=0x0000000000206058, shadow=0x0000000000204018, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 RSP = 0x0000000000000000 RIP = 0x0000000000008000 RFLAGS=0x00010002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GDTR: limit=0x00000000, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 IDTR: limit=0x00000000, base=0x0000000000000000 TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000008 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811cd915 RSP = 0xffff8801d91cf3b8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007ff7e4445700 GSBase=ffff8801db500000 TRBase=fffffe0000034000 GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001c8cbd002 CR4=00000000001626e0 Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85a01e70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe45eb39a21 EPT pointer = 0x00000001db15e01e PPPIOCDETACH file->f_count=2 audit: type=1400 audit(1518832311.046:62): avc: denied { map } for pid=7484 comm="syz-executor1" path="socket:[22087]" dev="sockfs" ino=22087 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 PPPIOCDETACH file->f_count=2 can: request_module (can-proto-4) failed. can: request_module (can-proto-4) failed. audit: type=1400 audit(1518832311.463:63): avc: denied { ioctl } for pid=7620 comm="syz-executor6" path="socket:[22314]" dev="sockfs" ino=22314 ioctlcmd=0x891b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518832311.868:64): avc: denied { setattr } for pid=7732 comm="syz-executor4" name="cmdline" dev="proc" ino=22535 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 device eql entered promiscuous mode