device syz1 entered promiscuous mode BUG: sleeping function called from invalid context at net/core/sock.c:2772 in_atomic(): 1, irqs_disabled(): 0, pid: 128, name: kworker/u4:3 5 locks held by kworker/u4:3/128: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<00000000d26455a6>] process_one_work+0xaaf/0x1af0 kernel/workqueue.c:2084 #1: (net_cleanup_work){+.+.}, at: [<00000000806124b6>] process_one_work+0xb01/0x1af0 kernel/workqueue.c:2088 #2: (net_sem){++++}, at: [<00000000f4b18dfb>] cleanup_net+0x23f/0xd20 net/core/net_namespace.c:494 #3: (net_mutex){+.+.}, at: [<00000000a150586b>] cleanup_net+0xa7d/0xd20 net/core/net_namespace.c:496 #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000e7ef4dca>] spin_lock_bh include/linux/spinlock.h:315 [inline] #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000e7ef4dca>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 CPU: 1 PID: 128 Comm: kworker/u4:3 Not tainted 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 lock_sock_nested+0x37/0x110 net/core/sock.c:2772 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #232 Tainted: G W ------------------------------------------------------ kworker/u4:3/128 is trying to acquire lock: (k-sk_lock-AF_TIPC){+.+.}, at: [<00000000c5e73783>] lock_sock include/net/sock.h:1463 [inline] (k-sk_lock-AF_TIPC){+.+.}, at: [<00000000c5e73783>] tipc_release+0x103/0xff0 net/tipc/socket.c:572 but task is already holding lock: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000e7ef4dca>] spin_lock_bh include/linux/spinlock.h:315 [inline] (&(&srv->idr_lock)->rlock){+...}, at: [<00000000e7ef4dca>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (&(&srv->idr_lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 tipc_topsrv_queue_evt+0x225/0x6d0 net/tipc/topsrv.c:326 tipc_sub_send_event+0x250/0x440 net/tipc/subscr.c:54 tipc_sub_report_overlap+0x3f6/0x4f0 net/tipc/subscr.c:98 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #3 (&(&sub->lock)->rlock){+...}: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:310 [inline] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #2 (&(&nseq->lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_insert_publ+0x2da/0x1850 net/tipc/name_table.c:488 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #1 (&(&tn->nametbl_lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_publish+0x1ff/0x4f0 net/tipc/name_table.c:754 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #0 (k-sk_lock-AF_TIPC){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2781 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 other info that might help us debug this: Chain exists of: k-sk_lock-AF_TIPC --> &(&sub->lock)->rlock --> &(&srv->idr_lock)->rlock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&(&srv->idr_lock)->rlock); lock(&(&sub->lock)->rlock); lock(&(&srv->idr_lock)->rlock); lock(k-sk_lock-AF_TIPC); *** DEADLOCK *** 5 locks held by kworker/u4:3/128: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<00000000d26455a6>] process_one_work+0xaaf/0x1af0 kernel/workqueue.c:2084 #1: (net_cleanup_work){+.+.}, at: [<00000000806124b6>] process_one_work+0xb01/0x1af0 kernel/workqueue.c:2088 #2: (net_sem){++++}, at: [<00000000f4b18dfb>] cleanup_net+0x23f/0xd20 net/core/net_namespace.c:494 #3: (net_mutex){+.+.}, at: [<00000000a150586b>] cleanup_net+0xa7d/0xd20 net/core/net_namespace.c:496 #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000e7ef4dca>] spin_lock_bh include/linux/spinlock.h:315 [inline] #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000e7ef4dca>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 stack backtrace: CPU: 1 PID: 128 Comm: kworker/u4:3 Tainted: G W 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2781 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 device syz1 left promiscuous mode kauditd_printk_skb: 21 callbacks suppressed audit: type=1400 audit(1519086357.132:43): avc: denied { map } for pid=6426 comm="syz-executor3" path="socket:[16793]" dev="sockfs" ino=16793 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1400 audit(1519086357.744:44): avc: denied { create } for pid=6618 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1519086357.750:45): avc: denied { write } for pid=6618 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1519086357.906:46): avc: denied { ioctl } for pid=6654 comm="syz-executor2" path="socket:[17903]" dev="sockfs" ino=17903 ioctlcmd=0x48c8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=sock_file permissive=1 audit: type=1400 audit(1519086357.995:47): avc: denied { map } for pid=6698 comm="syz-executor4" path="socket:[17083]" dev="sockfs" ino=17083 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=key_socket permissive=1 audit: type=1400 audit(1519086358.142:48): avc: denied { setopt } for pid=6774 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) openvswitch: netlink: Flow set message rejected, Key attribute missing. openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) openvswitch: netlink: Flow set message rejected, Key attribute missing. xt_socket: unknown flags 0xa4 xt_socket: unknown flags 0xa4 ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1519086358.765:49): avc: denied { read } for pid=7037 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519086359.146:50): avc: denied { accept } for pid=7190 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 dccp_close: ABORT with 65423 bytes unread sit0: Invalid MTU 0 requested, hw min 1280 sit0: Invalid MTU 0 requested, hw min 1280 xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. audit: type=1400 audit(1519086359.803:51): avc: denied { net_bind_service } for pid=7482 comm="syz-executor6" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519086359.803:52): avc: denied { net_broadcast } for pid=7473 comm="syz-executor2" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 BUG: sleeping function called from invalid context at mm/slab.h:420 IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready in_atomic(): 1, irqs_disabled(): 0, pid: 7498, name: syz-executor2 INFO: lockdep is turned off. CPU: 1 PID: 7498 Comm: syz-executor2 Tainted: G W 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xe63/0x2550 net/rds/send.c:1153 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2047 __sys_sendmsg+0xe5/0x210 net/socket.c:2081 SYSC_sendmsg net/socket.c:2092 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2088 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453da9 RSP: 002b:00007f07a9d1bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f07a9d1c6d4 RCX: 0000000000453da9 RDX: 0000000000000000 RSI: 0000000020159fc8 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004a7 R14: 00000000006f7048 R15: 0000000000000000 netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor7': attribute type 3 has an invalid length. netlink: 'syz-executor7': attribute type 3 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. x_tables: ip6_tables: SYNPROXY target: used from hooks OUTPUT, but only usable from INPUT/FORWARD mip6: mip6_rthdr_init_state: spi is not 0: 3993239552 mip6: mip6_rthdr_init_state: spi is not 0: 3993239552 netlink: 'syz-executor4': attribute type 6 has an invalid length. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor4': attribute type 6 has an invalid length. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. xt_connbytes: Forcing CT accounting to be enabled xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables Cannot find add_set index 0 as target Cannot find add_set index 0 as target netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 'syz-executor0': attribute type 21 has an invalid length. netlink: 'syz-executor0': attribute type 21 has an invalid length. netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. kauditd_printk_skb: 5 callbacks suppressed audit: type=1400 audit(1519086362.309:58): avc: denied { getattr } for pid=8359 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 156 bytes leftover after parsing attributes in process `syz-executor1'. ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' netlink: 156 bytes leftover after parsing attributes in process `syz-executor1'. x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING/OUTPUT, but only usable from INPUT/FORWARD x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING/OUTPUT, but only usable from INPUT/FORWARD x_tables: ip_tables: rpfilter match: used from hooks PREROUTING/INPUT/FORWARD/OUTPUT/POSTROUTING, but only valid from PREROUTING xt_connbytes: Forcing CT accounting to be enabled x_tables: ip_tables: rpfilter match: used from hooks PREROUTING/INPUT/FORWARD/OUTPUT/POSTROUTING, but only valid from PREROUTING audit: type=1400 audit(1519086362.531:59): avc: denied { write } for pid=8397 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. xt_CT: You must specify a L4 protocol, and not use inversions on it. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 8767 Comm: syz-executor2 Tainted: G W 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20624 sclass=netlink_route_socket pig=8795 comm=syz-executor1 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc_node mm/slab.c:3286 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3629 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20624 sclass=netlink_route_socket pig=8795 comm=syz-executor1 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:986 [inline] alloc_skb_with_frags+0x10d/0x750 net/core/skbuff.c:5192 sock_alloc_send_pskb+0x787/0x9b0 net/core/sock.c:2089 packet_alloc_skb net/packet/af_packet.c:2803 [inline] packet_snd net/packet/af_packet.c:2894 [inline] packet_sendmsg+0x1ece/0x60b0 net/packet/af_packet.c:2969 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 SYSC_sendto+0x361/0x5c0 net/socket.c:1748 SyS_sendto+0x40/0x50 net/socket.c:1716 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453da9 RSP: 002b:00007f07a9d1bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f07a9d1c6d4 RCX: 0000000000453da9 RDX: 0000000000000018 RSI: 00000000202d4fc7 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020dc9000 R09: 0000000000000014 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 R13: 00000000000004bd R14: 00000000006f7258 R15: 0000000000000000 xt_SECMARK: invalid security context 'system_u:object_r:ldconfig_cache_t:s0:' xt_SECMARK: invalid security context 'system_u:object_r:ldconfig_cache_t:s0:' audit: type=1400 audit(1519086363.933:60): avc: denied { bind } for pid=8851 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 96 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 96 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1400 audit(1519086364.540:61): avc: denied { setopt } for pid=9101 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64511 sclass=netlink_route_socket pig=9217 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64511 sclass=netlink_route_socket pig=9217 comm=syz-executor0 ipt_REJECT: ECHOREPLY no longer supported. ipt_REJECT: ECHOREPLY no longer supported. xt_addrtype: both incoming and outgoing interface limitation cannot be selected netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. xt_addrtype: both incoming and outgoing interface limitation cannot be selected netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. ip6t_rpfilter: unknown options encountered ip6t_rpfilter: unknown options encountered device syz5 entered promiscuous mode device syz5 left promiscuous mode audit: type=1400 audit(1519086365.641:62): avc: denied { getattr } for pid=9576 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 validate_nla: 6 callbacks suppressed netlink: 'syz-executor7': attribute type 1 has an invalid length.