BUG: sleeping function called from invalid context at net/core/sock.c:2772 in_atomic(): 1, irqs_disabled(): 0, pid: 638, name: kworker/u4:4 5 locks held by kworker/u4:4/638: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<000000005ee5d4c7>] process_one_work+0xaaf/0x1af0 kernel/workqueue.c:2084 #1: (net_cleanup_work){+.+.}, at: [<00000000247436c6>] process_one_work+0xb01/0x1af0 kernel/workqueue.c:2088 #2: (net_sem){++++}, at: [<000000008a7ea14a>] cleanup_net+0x23f/0xd20 net/core/net_namespace.c:494 #3: (net_mutex){+.+.}, at: [<000000000d8fe5c7>] cleanup_net+0xa7d/0xd20 net/core/net_namespace.c:496 #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000a377d78f>] spin_lock_bh include/linux/spinlock.h:315 [inline] #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000a377d78f>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 CPU: 1 PID: 638 Comm: kworker/u4:4 Not tainted 4.16.0-rc1+ #231 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 lock_sock_nested+0x37/0x110 net/core/sock.c:2772 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 audit: type=1400 audit(1519052806.286:16): avc: denied { create } for pid=5280 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 xt_DSCP: dscp fc out of range audit: type=1400 audit(1519052806.394:17): avc: denied { name_bind } for pid=5294 comm="syz-executor5" src=20023 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519052806.394:18): avc: denied { node_bind } for pid=5294 comm="syz-executor5" src=20023 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519052806.422:19): avc: denied { create } for pid=5304 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 xt_DSCP: dscp fc out of range kauditd_printk_skb: 3 callbacks suppressed audit: type=1400 audit(1519052806.577:23): avc: denied { map_create } for pid=5324 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4850 sclass=netlink_route_socket pig=5327 comm=syz-executor0 audit: type=1400 audit(1519052806.583:24): avc: denied { map_read map_write } for pid=5324 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 'syz-executor3': attribute type 14 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4850 sclass=netlink_route_socket pig=5336 comm=syz-executor0 netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1400 audit(1519052806.717:25): avc: denied { prog_load } for pid=5348 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 x_tables: ip_tables: SYNPROXY target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD netlink: 'syz-executor3': attribute type 14 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1400 audit(1519052806.774:26): avc: denied { accept } for pid=5354 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 x_tables: ip_tables: SYNPROXY target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD audit: type=1400 audit(1519052806.875:27): avc: denied { net_broadcast } for pid=5363 comm="syz-executor5" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 IPv4: Oversized IP packet from 127.0.0.1 mip6: mip6_destopt_init_state: spi is not 0: 3892576256 audit: type=1400 audit(1519052807.106:28): avc: denied { prog_run } for pid=5406 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 mip6: mip6_destopt_init_state: spi is not 0: 3892576256 ipt_CLUSTERIP: bad local_nodes[1] 0 device syz0 entered promiscuous mode audit: type=1400 audit(1519052807.456:29): avc: denied { read } for pid=5485 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 'syz-executor0': attribute type 6 has an invalid length. netlink: 'syz-executor0': attribute type 6 has an invalid length. audit: type=1400 audit(1519052807.600:30): avc: denied { ioctl } for pid=5516 comm="syz-executor5" path="socket:[14886]" dev="sockfs" ino=14886 ioctlcmd=0x5411 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519052807.628:31): avc: denied { map } for pid=5510 comm="syz-executor1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=14889 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING xt_TPROXY: Can be used only in combination with either -p tcp or -p udp netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1400 audit(1519052808.470:32): avc: denied { getopt } for pid=5697 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. xt_connbytes: Forcing CT accounting to be enabled SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18102 sclass=netlink_route_socket pig=5721 comm=syz-executor6 netlink: 'syz-executor7': attribute type 21 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18102 sclass=netlink_route_socket pig=5721 comm=syz-executor6 netlink: 'syz-executor7': attribute type 21 has an invalid length. syz-executor4 (5744) used greatest stack depth: 15888 bytes left ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #231 Tainted: G W ------------------------------------------------------ syz-executor2/6015 is trying to acquire lock: (&(&srv->idr_lock)->rlock){+...}, at: [<0000000003207b1a>] spin_lock_bh include/linux/spinlock.h:315 [inline] (&(&srv->idr_lock)->rlock){+...}, at: [<0000000003207b1a>] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 but task is already holding lock: (&(&sub->lock)->rlock){+...}, at: [<00000000bb8c6705>] spin_lock include/linux/spinlock.h:310 [inline] (&(&sub->lock)->rlock){+...}, at: [<00000000bb8c6705>] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 syz-executor4 (6004) used greatest stack depth: 15024 bytes left which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (&(&sub->lock)->rlock){+...}: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:310 [inline] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 IPv4: Oversized IP packet from 127.0.0.1 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 IPv4: Oversized IP packet from 127.0.0.1 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #3 (&(&nseq->lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_insert_publ+0x2da/0x1850 net/tipc/name_table.c:488 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 IPv4: Oversized IP packet from 127.0.0.1 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 IPv4: Oversized IP packet from 127.0.0.1 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #2 (&(&tn->nametbl_lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_publish+0x1ff/0x4f0 net/tipc/name_table.c:754 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #1 (k-sk_lock-AF_TIPC){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2781 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #0 (&(&srv->idr_lock)->rlock){+...}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 tipc_topsrv_queue_evt+0x225/0x6d0 net/tipc/topsrv.c:326 tipc_sub_send_event+0x250/0x440 net/tipc/subscr.c:54 tipc_sub_report_overlap+0x3f6/0x4f0 net/tipc/subscr.c:98 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b other info that might help us debug this: Chain exists of: &(&srv->idr_lock)->rlock --> &(&nseq->lock)->rlock --> &(&sub->lock)->rlock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&(&sub->lock)->rlock); lock(&(&nseq->lock)->rlock); lock(&(&sub->lock)->rlock); lock(&(&srv->idr_lock)->rlock); *** DEADLOCK *** 4 locks held by syz-executor2/6015: #0: (sk_lock-AF_TIPC){+.+.}, at: [<000000007b649faa>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_TIPC){+.+.}, at: [<000000007b649faa>] tipc_setsockopt+0x13f/0xcf0 net/tipc/socket.c:2847 #1: (&(&tn->nametbl_lock)->rlock){+...}, at: [<000000000d13894f>] spin_lock_bh include/linux/spinlock.h:315 [inline] #1: (&(&tn->nametbl_lock)->rlock){+...}, at: [<000000000d13894f>] tipc_nametbl_publish+0x1ff/0x4f0 net/tipc/name_table.c:754 #2: (&(&nseq->lock)->rlock){+...}, at: [<0000000077390aee>] spin_lock_bh include/linux/spinlock.h:315 [inline] #2: (&(&nseq->lock)->rlock){+...}, at: [<0000000077390aee>] tipc_nametbl_insert_publ+0x2da/0x1850 net/tipc/name_table.c:488 #3: (&(&sub->lock)->rlock){+...}, at: [<00000000bb8c6705>] spin_lock include/linux/spinlock.h:310 [inline] #3: (&(&sub->lock)->rlock){+...}, at: [<00000000bb8c6705>] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 stack backtrace: CPU: 1 PID: 6015 Comm: syz-executor2 Tainted: G W 4.16.0-rc1+ #231 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 tipc_topsrv_queue_evt+0x225/0x6d0 net/tipc/topsrv.c:326 tipc_sub_send_event+0x250/0x440 net/tipc/subscr.c:54 tipc_sub_report_overlap+0x3f6/0x4f0 net/tipc/subscr.c:98 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453d69 RSP: 002b:00007fa5ad9a1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fa5ad9a26d4 RCX: 0000000000453d69 RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020f98ff0 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000005a6 R14: 00000000006f8830 R15: 0000000000000000 xt_connbytes: Forcing CT accounting to be enabled netlink: 'syz-executor0': attribute type 21 has an invalid length. netlink: 'syz-executor0': attribute type 1 has an invalid length. netlink: 'syz-executor0': attribute type 21 has an invalid length. netlink: 'syz-executor0': attribute type 1 has an invalid length. dccp_invalid_packet: P.Data Offset(0) too small sctp: [Deprecated]: syz-executor1 (pid 6355) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor1 (pid 6371) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead BUG: sleeping function called from invalid context at mm/slab.h:420 xt_connbytes: Forcing CT accounting to be enabled in_atomic(): 1, irqs_disabled(): 0, pid: 6413, name: syz-executor7 INFO: lockdep is turned off. CPU: 0 PID: 6413 Comm: syz-executor7 Tainted: G W 4.16.0-rc1+ #231 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc+0x2a2/0x760 mm/slab.c:3539 rds_tcp_conn_alloc+0xa7/0x4e0 net/rds/tcp.c:293 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xe63/0x2550 net/rds/send.c:1153 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 SYSC_sendto+0x361/0x5c0 net/socket.c:1748 SyS_sendto+0x40/0x50 net/socket.c:1716 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453d69 RSP: 002b:00007f7688d13c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f7688d146d4 RCX: 0000000000453d69 RDX: 0000000000000000 RSI: 0000000020fc2000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 000000002069affb R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher sctp: [Deprecated]: syz-executor0 (pid 6494) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor0 (pid 6494) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead kauditd_printk_skb: 7 callbacks suppressed audit: type=1400 audit(1519052812.199:40): avc: denied { connect } for pid=6489 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 xt_hashlimit: overflow, rate too high: 0 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) xt_hashlimit: overflow, rate too high: 0 netlink: 'syz-executor7': attribute type 14 has an invalid length. xt_connbytes: Forcing CT accounting to be enabled nla_parse: 3 callbacks suppressed netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 'syz-executor7': attribute type 14 has an invalid length. audit: type=1400 audit(1519052812.825:41): avc: denied { getopt } for pid=6740 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. IPv6 header not found xt_connbytes: Forcing CT accounting to be enabled IPv6 header not found audit: type=1400 audit(1519052813.038:42): avc: denied { create } for pid=6831 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 audit: type=1400 audit(1519052813.073:43): avc: denied { bind } for pid=6824 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 60 bytes leftover after parsing attributes in process `syz-executor6'. openvswitch: netlink: Flow get message rejected, Key attribute missing. dccp_invalid_packet: P.Data Offset(4) too large dccp_invalid_packet: P.Data Offset(4) too large BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 6979, name: syz-executor2 INFO: lockdep is turned off. CPU: 0 PID: 6979 Comm: syz-executor2 Tainted: G W 4.16.0-rc1+ #231 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xe63/0x2550 net/rds/send.c:1153 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2047 __sys_sendmsg+0xe5/0x210 net/socket.c:2081 SYSC_sendmsg net/socket.c:2092 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2088 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453d69 RSP: 002b:00007fa5ad9a1c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fa5ad9a26d4 RCX: 0000000000453d69 RDX: 0000000000000000 RSI: 000000002000dfc8 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b5 R14: 00000000006f7198 R15: 0000000000000000 TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 audit: type=1400 audit(1519052814.410:44): avc: denied { read } for pid=7182 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 can: request_module (can-proto-6) failed. can: request_module (can-proto-6) failed. xt_DSCP: dscp fc out of range xt_DSCP: dscp fc out of range xt_l2tp: wrong L2TP version: 0 device syz6 entered promiscuous mode audit: type=1400 audit(1519052815.000:45): avc: denied { setopt } for pid=7438 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 device syz6 left promiscuous mode xt_l2tp: wrong L2TP version: 0 netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. bpf: check failed: parse error audit: type=1400 audit(1519052815.619:46): avc: denied { bind } for pid=7687 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 bpf: check failed: parse error