audit: type=1400 audit(1517581855.153:26): avc: denied { create } for pid=5632 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.15.0+ #292 Not tainted audit: type=1400 audit(1517581855.160:27): avc: denied { create } for pid=5627 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 ------------------------------------------------------ syz-executor5/5641 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000f832dbec>] lock_sock include/net/sock.h:1461 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000f832dbec>] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 but task is already holding lock: audit: type=1400 audit(1517581855.160:28): avc: denied { write } for pid=5627 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 (rtnl_mutex){+.+.}, at: [<0000000086833af9>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 register_netdevice_notifier+0xad/0x860 net/core/dev.c:1607 clusterip_config_init net/ipv4/netfilter/ipt_CLUSTERIP.c:261 [inline] clusterip_tg_check+0xeb9/0x1570 net/ipv4/netfilter/ipt_CLUSTERIP.c:478 xt_check_target+0x22c/0x7d0 net/netfilter/x_tables.c:845 check_target net/ipv4/netfilter/ip_tables.c:513 [inline] find_check_entry.isra.8+0x8c8/0xcb0 net/ipv4/netfilter/ip_tables.c:554 translate_table+0xed1/0x1610 net/ipv4/netfilter/ip_tables.c:725 do_replace net/ipv4/netfilter/ip_tables.c:1141 [inline] do_ipt_set_ctl+0x370/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1260 sctp_setsockopt+0x2b6/0x61d0 net/sctp/socket.c:4104 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:576 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(sk_lock-AF_INET); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor5/5641: #0: (rtnl_mutex){+.+.}, at: [<0000000086833af9>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5641 Comm: syz-executor5 Not tainted 4.15.0+ #292 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2780 lock_sock include/net/sock.h:1461 [inline] do_ip_setsockopt.isra.12+0x1d9/0x3210 net/ipv4/ip_sockglue.c:646 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1252 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:576 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007fc2e7317c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 000000000000002f RSI: 0000000000000000 RDI: 0000000000000013 RBP: 0000000000000000 R08: 000000000000000c R09: 0000000000000000 R10: 000000002002cff4 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a2f33f R14: 00007fc2e73189c0 R15: 0000000000000000 bridge0: port 1(syz0) entered blocking state bridge0: port 1(syz0) entered disabled state audit: type=1326 audit(1517581855.891:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5659 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x453299 code=0x7ffc0000 device syz0 entered promiscuous mode bridge0: port 1(syz0) entered blocking state bridge0: port 1(syz0) entered forwarding state IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready ipt_REJECT: ECHOREPLY no longer supported. ipt_REJECT: ECHOREPLY no longer supported. capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) binder: BINDER_SET_CONTEXT_MGR already set binder: 5862:5865 ioctl 40046207 0 returned -16 syz-executor0 (6082) used greatest stack depth: 15360 bytes left capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready IPVS: ftp: loaded support on port[0] = 21 sctp: [Deprecated]: syz-executor6 (pid 6424) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead IPVS: ftp: loaded support on port[0] = 21 binder: 6584 RLIMIT_NICE not set binder: 6584 RLIMIT_NICE not set binder: 6582:6584 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 6582:6584 unknown command 536907575 binder: 6582:6590 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 6590 RLIMIT_NICE not set binder: 6582:6584 ioctl c0306201 20008fd0 returned -22 binder: 6582:6590 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: undelivered death notification, 0000000000000000 NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 binder_alloc: binder_alloc_mmap_handler: 6609 20000000-20002000 already mapped failed -16 netlink: 248 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 248 bytes leftover after parsing attributes in process `syz-executor4'. binder: 6731:6733 BC_DEAD_BINDER_DONE 0000000000000003 not found syz-executor0 (6722) used greatest stack depth: 10992 bytes left binder: 6731:6733 BC_REQUEST_DEATH_NOTIFICATION invalid ref -3 binder: 6731:6744 ioctl 40045542 20019ffc returned -22 binder: 6731:6733 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 6731:6733 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 6731:6744 BC_REQUEST_DEATH_NOTIFICATION invalid ref -3 binder: 6731:6744 ioctl 40045542 20019ffc returned -22 kauditd_printk_skb: 104 callbacks suppressed audit: type=1400 audit(1517581859.846:134): avc: denied { call } for pid=6764 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 6764:6770 sending u0000000000000000 node 10, cookie mismatch 0000000000000040 != 0000000000000000 binder_alloc: binder_alloc_mmap_handler: 6764 20000000-20002000 already mapped failed -16 binder: 6764:6770 transaction failed 29201/-22, size 24-8 line 3036 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 6764: binder_alloc_buf, no vma binder: 6764:6793 transaction failed 29189/-3, size 24-8 line 2957 binder: 6764:6789 ioctl 40046207 0 returned -16 audit: type=1400 audit(1517581859.985:135): avc: denied { fsetid } for pid=6782 comm="syz-executor6" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 audit: type=1400 audit(1517581860.187:136): avc: denied { create } for pid=6812 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 netlink: 'syz-executor3': attribute type 21 has an invalid length. audit: type=1400 audit(1517581860.214:137): avc: denied { write } for pid=6812 comm="syz-executor6" path="socket:[17744]" dev="sockfs" ino=17744 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 netlink: 'syz-executor3': attribute type 21 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. dccp_close: ABORT with 8201 bytes unread QAT: Invalid ioctl audit: type=1400 audit(1517581861.205:138): avc: denied { ioctl } for pid=7063 comm="syz-executor3" path="socket:[18277]" dev="sockfs" ino=18277 ioctlcmd=0x5400 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1517581861.254:139): avc: denied { getopt } for pid=7065 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 QAT: Invalid ioctl device eql entered promiscuous mode sctp: [Deprecated]: syz-executor4 (pid 7166) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead audit: type=1400 audit(1517581861.568:140): avc: denied { setopt } for pid=7160 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 7154:7164 transaction failed 29189/-22, size 0-0 line 2842 sctp: [Deprecated]: syz-executor4 (pid 7166) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead binder: BINDER_SET_CONTEXT_MGR already set binder: 7154:7170 ioctl 40046207 0 returned -16 binder: 7154:7164 transaction failed 29189/-22, size 0-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 SELinux: policydb string SE Linux does not match my string SE Linux SELinux: failed to load policy SELinux: policydb string SE Linux does not match my string SE Linux SELinux: failed to load policy audit: type=1400 audit(1517581861.884:141): avc: denied { create } for pid=7227 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 audit: type=1400 audit(1517581862.099:142): avc: denied { map } for pid=7276 comm="syz-executor0" path=2F6D656D66643A64657620202864656C6574656429 dev="tmpfs" ino=19612 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1517581862.180:143): avc: denied { map } for pid=7311 comm="syz-executor5" path="/dev/sg0" dev="devtmpfs" ino=1099 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 A link change request failed with some changes committed already. Interface syz1 may have been left with an inconsistent configuration, please check. ipt_REJECT: TCP_RESET invalid for non-tcp ipt_REJECT: TCP_RESET invalid for non-tcp netlink: 'syz-executor5': attribute type 1 has an invalid length. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 7473 Comm: syz-executor7 Not tainted 4.15.0+ #292 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:418 [inline] slab_alloc_node mm/slab.c:3285 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3628 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:983 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1180 [inline] netlink_sendmsg+0xa86/0xe60 net/netlink/af_netlink.c:1872 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f207e993c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f207e993aa0 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 0000000020002fe4 RDI: 0000000000000013 RBP: 00007f207e993a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b8096 R13: 00007f207e993bc8 R14: 00000000004b8096 R15: 0000000000000000 netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 7499 Comm: syz-executor7 Not tainted 4.15.0+ #292 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:418 [inline] slab_alloc_node mm/slab.c:3285 [inline] kmem_cache_alloc_node_trace+0x5a/0x750 mm/slab.c:3647 __do_kmalloc_node mm/slab.c:3667 [inline] __kmalloc_node_track_caller+0x33/0x70 mm/slab.c:3682 __kmalloc_reserve.isra.39+0x41/0xd0 net/core/skbuff.c:137 __alloc_skb+0x13b/0x780 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:983 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1180 [inline] netlink_sendmsg+0xa86/0xe60 net/netlink/af_netlink.c:1872 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f207e993c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f207e993aa0 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 0000000020002fe4 RDI: 0000000000000013 RBP: 00007f207e993a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b8096 R13: 00007f207e993bc8 R14: 00000000004b8096 R15: 0000000000000000 netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. binder: 7532:7534 got reply transaction with no transaction stack binder: 7532:7534 transaction failed 29201/-71, size 0-0 line 2757 ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' binder: 7532:7546 got reply transaction with no transaction stack binder: 7532:7546 transaction failed 29201/-71, size 0-0 line 2757 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7557 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=7567 comm=syz-executor7 xt_HMARK: spi-mask and port-mask can't be combined xt_HMARK: spi-mask and port-mask can't be combined binder: 7641:7646 BC_FREE_BUFFER u00000000204edf8a no match binder: BINDER_SET_CONTEXT_MGR already set binder: 7641:7670 ioctl 40046207 0 returned -16 binder_alloc: 7641: binder_alloc_buf, no vma binder: 7641:7646 transaction failed 29189/-3, size 80-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7641:7646 transaction 19 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 19, target dead