QAT: Invalid ioctl kauditd_printk_skb: 10 callbacks suppressed audit: type=1400 audit(1519419640.537:32): avc: denied { map } for pid=6169 comm="syz-executor7" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=15162 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #325 Not tainted ------------------------------------------------------ syz-executor7/6171 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000e42cb997>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000e42cb997>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000f1fbcd02>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2406 ipv6_setsockopt+0xa0/0x130 net/ipv6/ipv6_sockglue.c:917 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor7/6171: #0: (rtnl_mutex){+.+.}, at: [<00000000f1fbcd02>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 6171 Comm: syz-executor7 Not tainted 4.16.0-rc2+ #325 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007ff0046c9c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007ff0046ca6d4 RCX: 0000000000453de9 RDX: 0000000000000029 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000020e58000 R09: 0000000000000000 R10: 0000000020008000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 audit: type=1400 audit(1519419641.467:33): avc: denied { getopt } for pid=6220 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519419641.493:34): avc: denied { lock } for pid=6220 comm="syz-executor1" path="socket:[16123]" dev="sockfs" ino=16123 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519419641.494:35): avc: denied { getattr } for pid=6220 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 9pnet_virtio: no channels available for device ./control 9pnet_virtio: no channels available for device ./control audit: type=1400 audit(1519419642.066:36): avc: denied { write } for pid=6381 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519419642.360:37): avc: denied { ipc_lock } for pid=6415 comm="syz-executor2" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 IPVS: length: 427 != 8 IPVS: length: 427 != 8 Cannot find add_set index 5 as target xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables xt_HL: invalid or unknown mode 3 audit: type=1400 audit(1519419642.630:38): avc: denied { net_bind_service } for pid=1276 comm="kworker/u5:0" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 xt_CT: You must specify a L4 protocol, and not use inversions on it. x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 xt_addrtype: both incoming and outgoing interface limitation cannot be selected xt_HL: invalid or unknown mode 3 x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_addrtype: both incoming and outgoing interface limitation cannot be selected xt_addrtype: both incoming and outgoing interface limitation cannot be selected mmap: syz-executor2 (6627) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. audit: type=1400 audit(1519419643.127:39): avc: denied { call } for pid=6687 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: release 6687:6691 transaction 3 out, still active audit: type=1400 audit(1519419643.131:40): avc: denied { transfer } for pid=6687 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: BINDER_SET_CONTEXT_MGR already set binder: 6687:6692 ioctl 40046207 0 returned -16 binder_alloc: 6687: binder_alloc_buf, no vma binder: 6687:6691 transaction failed 29189/-3, size 40-8 line 2963 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 3, target dead xt_TCPMSS: Only works on TCP SYN packets audit: type=1400 audit(1519419643.498:41): avc: denied { create } for pid=6798 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 binder: 6934:6943 ioctl c0306201 20000040 returned -14 binder: 6934:6943 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 6934:6943 unknown command 0 binder_alloc: binder_alloc_mmap_handler: 6934 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 6934:6943 ioctl c0306201 201eafd0 returned -22 binder: 6934:6966 ioctl 40046207 0 returned -16 binder: 6934:6979 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 6934:6979 unknown command 0 binder: 6934:6978 ioctl c0306201 20000040 returned -14 binder: 6934:6979 ioctl c0306201 201eafd0 returned -22 QAT: Invalid ioctl binder: 6994:7003 ERROR: BC_REGISTER_LOOPER called without request TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. mmap: syz-executor6 (7007): VmData 18587648 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. binder_alloc: binder_alloc_mmap_handler: 6994 20000000-20002000 already mapped failed -16 QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 6994:7020 ERROR: BC_REGISTER_LOOPER called without request binder: 6994:7012 ioctl 40046207 0 returned -16 binder_alloc: 6994: binder_alloc_buf, no vma binder: 6994:7030 transaction failed 29189/-3, size 0-0 line 2963 binder: send failed reply for transaction 9 to 6994:7012 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 'syz-executor7': attribute type 4 has an invalid length. netlink: 'syz-executor7': attribute type 4 has an invalid length. device eql entered promiscuous mode bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) device eql entered promiscuous mode futex_wake_op: syz-executor2 tries to shift op by 64; fix this program futex_wake_op: syz-executor2 tries to shift op by 64; fix this program unknown flags 0x4 unknown flags 0x4 raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! kauditd_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1519419645.743:48): avc: denied { map } for pid=7589 comm="syz-executor2" path="/dev/usbmon0" dev="devtmpfs" ino=9495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 9pnet_virtio: no channels available for device ./file0 audit: type=1400 audit(1519419645.802:49): avc: denied { map } for pid=7616 comm="syz-executor6" path="/dev/sg0" dev="devtmpfs" ino=1119 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 xt_connbytes: Forcing CT accounting to be enabled 9pnet_virtio: no channels available for device ./file0 audit: type=1400 audit(1519419645.942:50): avc: denied { ioctl } for pid=7650 comm="syz-executor3" path="socket:[22432]" dev="sockfs" ino=22432 ioctlcmd=0x5311 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 xt_l2tp: missing protocol rule (udp|l2tpip) x_tables: ip6_tables: SNAT target: used from hooks PREROUTING/INPUT/OUTPUT/POSTROUTING, but only usable from INPUT/POSTROUTING x_tables: ip6_tables: SNAT target: used from hooks PREROUTING/INPUT/OUTPUT/POSTROUTING, but only usable from INPUT/POSTROUTING audit: type=1400 audit(1519419646.690:51): avc: denied { create } for pid=7900 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 audit: type=1400 audit(1519419646.896:52): avc: denied { setattr } for pid=7945 comm="syz-executor3" name="NETLINK" dev="sockfs" ino=24091 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519419646.981:53): avc: denied { map } for pid=7957 comm="syz-executor4" path="socket:[23428]" dev="sockfs" ino=23428 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 audit: type=1400 audit(1519419647.020:54): avc: denied { map } for pid=7962 comm="syz-executor1" path="socket:[23434]" dev="sockfs" ino=23434 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 syz-executor3 (7994) used greatest stack depth: 14384 bytes left Empty option to dns_resolver key Empty option to dns_resolver key audit: type=1400 audit(1519419647.189:55): avc: denied { map } for pid=8012 comm="syz-executor5" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=9539 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1519419647.547:56): avc: denied { bind } for pid=8139 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1519419647.643:57): avc: denied { setuid } for pid=8172 comm="syz-executor1" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 Cannot find del_set index 0 as target Cannot find del_set index 0 as target xt_hashlimit: hashlimit invalid rate xt_hashlimit: hashlimit invalid rate kernel msg: ebtables bug: please report to author: Total nentries is wrong kernel msg: ebtables bug: please report to author: Total nentries is wrong openvswitch: netlink: Message has 4 unknown bytes. TCP: request_sock_TCP: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. arp_tables: arptables: counters copy to user failed while replacing table arp_tables: arptables: counters copy to user failed while replacing table openvswitch: netlink: Message has 8 unknown bytes. openvswitch: netlink: Message has 8 unknown bytes. kernel msg: ebtables bug: please report to author: Valid hook without chain kernel msg: ebtables bug: please report to author: Valid hook without chain rfkill: input handler disabled QAT: Invalid ioctl rfkill: input handler enabled QAT: Invalid ioctl program syz-executor3 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 xt_AUDIT: Audit type out of range (valid range: 0..2) SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61 sclass=netlink_route_socket pig=8841 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61 sclass=netlink_route_socket pig=8851 comm=syz-executor3