IPv4: Oversized IP packet from 127.0.0.1 audit: type=1400 audit(1519213710.256:21): avc: denied { map } for pid=5406 comm="syz-executor6" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=14711 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor1/5407 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor1/5407: #0: (sk_lock-AF_INET6){+.+.}, at: [<0000000025d0b86c>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<0000000025d0b86c>] sctp_sendmsg+0xc1e/0x35e0 net/sctp/socket.c:1723 #1: (rcu_read_lock){....}, at: [<00000000645c4038>] sctp_v6_xmit+0x2e5/0x630 net/sctp/ipv6.c:222 #2: (rcu_read_lock){....}, at: [<00000000816e908d>] ip6_autoflowlabel net/ipv6/ip6_output.c:291 [inline] #2: (rcu_read_lock){....}, at: [<00000000816e908d>] ip6_xmit+0xe9d/0x2260 net/ipv6/ip6_output.c:249 stack backtrace: CPU: 1 PID: 5407 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_filter_hook+0x65/0x80 net/ipv6/netfilter/ip6table_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] NF_HOOK include/linux/netfilter.h:286 [inline] ip6_xmit+0x10ec/0x2260 net/ipv6/ip6_output.c:277 sctp_v6_xmit+0x438/0x630 net/sctp/ipv6.c:225 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 sctp_sendmsg+0x13bd/0x35e0 net/sctp/socket.c:1985 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f8b1eea7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f8b1eea86d4 RCX: 0000000000453da9 RDX: 0000000000000001 RSI: 00000000203aa000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020749fe4 R09: 000000000000001c R10: 00000003fffffffd R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000000 QAT: Invalid ioctl QAT: Invalid ioctl capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) device eql entered promiscuous mode device eql entered promiscuous mode netlink: 'syz-executor3': attribute type 21 has an invalid length. netlink: 'syz-executor3': attribute type 21 has an invalid length. ip6_tables: ip6tables: counters copy to user failed while replacing table netlink: 'syz-executor0': attribute type 6 has an invalid length. netlink: 'syz-executor0': attribute type 6 has an invalid length. kvm [5755]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000006 ip6_tables: ip6tables: counters copy to user failed while replacing table sctp: [Deprecated]: syz-executor0 (pid 5798) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor0 (pid 5798) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device eql entered promiscuous mode IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready xt_HMARK: spi-set and port-set can't be combined xt_HMARK: spi-set and port-set can't be combined QAT: Invalid ioctl QAT: Invalid ioctl kauditd_printk_skb: 10 callbacks suppressed audit: type=1400 audit(1519213714.584:32): avc: denied { setopt } for pid=6121 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519213714.698:33): avc: denied { map_create } for pid=6142 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1519213714.763:34): avc: denied { map } for pid=6173 comm="syz-executor2" path="/dev/vcs" dev="devtmpfs" ino=9005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 IPv6: Can't replace route, no match found audit: type=1400 audit(1519213714.763:35): avc: denied { ipc_owner } for pid=6167 comm="syz-executor4" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519213714.851:36): avc: denied { map_read map_write } for pid=6199 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 binder: 6263:6264 got transaction to invalid handle binder: 6263:6264 transaction failed 29201/-22, size 24-8 line 2842 binder: 6263:6264 got transaction to invalid handle binder: 6263:6264 transaction failed 29201/-22, size 24-8 line 2842 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1519213715.178:37): avc: denied { setgid } for pid=6305 comm="syz-executor3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519213715.179:38): avc: denied { map } for pid=6300 comm="syz-executor2" path=2F6D656D66643A64657620202864656C6574656429 dev="tmpfs" ino=17761 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 autofs4:pid:6356:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) netlink: 'syz-executor1': attribute type 21 has an invalid length. autofs4:pid:6356:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 21 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. autofs4:pid:6363:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) autofs4:pid:6363:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) audit: type=1400 audit(1519213715.527:39): avc: denied { map } for pid=6393 comm="syz-executor2" path="/dev/ashmem" dev="devtmpfs" ino=1142 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 QAT: Invalid ioctl TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. device eql entered promiscuous mode IPv6 header not found IPv6 header not found ip6_tables: error: `鵅蜫壌𸗟ㄚo倛/愠O +10' ip6_tables: error: `鵅蜫壌𸗟ㄚo倛/愠O +10' QAT: Invalid ioctl dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 QAT: Invalid ioctl sctp: [Deprecated]: syz-executor7 (pid 6687) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead audit: type=1400 audit(1519213716.369:40): avc: denied { prog_run } for pid=6680 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1519213716.581:41): avc: denied { map } for pid=6761 comm="syz-executor0" path="/proc/298/net/pfkey" dev="proc" ino=4026533061 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 sctp: [Deprecated]: syz-executor6 (pid 6826) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor6 (pid 6839) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device eql entered promiscuous mode TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. 8021q: VLANs not supported on lo binder_alloc: 7075: binder_alloc_buf size 4104 failed, no address space binder_alloc: allocated: 0 (num: 0 largest: 0), free: 4096 (num: 1 largest: 4096) binder: 7075:7078 transaction failed 29201/-28, size 0-8 line 2957 8021q: VLANs not supported on lo binder: BINDER_SET_CONTEXT_MGR already set binder: 7075:7095 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29201 ip6t_REJECT: TCP_RESET illegal for non-tcp device eql entered promiscuous mode ip6t_REJECT: TCP_RESET illegal for non-tcp binder: 7232:7238 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=7243 comm=syz-executor5 binder: 7238 RLIMIT_NICE not set SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=7243 comm=syz-executor5 binder: 7232:7238 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER binder: 7238 RLIMIT_NICE not set kernel msg: ebtables bug: please report to author: counter_offset != totalcnt kernel msg: ebtables bug: please report to author: counter_offset != totalcnt QAT: Invalid ioctl device eql entered promiscuous mode QAT: Invalid ioctl tc_dump_action: action bad kind SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=7577 comm=syz-executor7 kernel msg: ebtables bug: please report to author: bad policy kernel msg: ebtables bug: please report to author: bad policy kauditd_printk_skb: 7 callbacks suppressed audit: type=1400 audit(1519213719.653:49): avc: denied { map } for pid=7652 comm="syz-executor1" path="/dev/sg0" dev="devtmpfs" ino=9123 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 mmap: syz-executor1 (7659) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. xt_connbytes: Forcing CT accounting to be enabled device eql entered promiscuous mode kernel msg: ebtables bug: please report to author: entries_size too small QAT: Invalid ioctl QAT: Invalid ioctl kernel msg: ebtables bug: please report to author: entries_size too small device eql entered promiscuous mode x_tables: ip6_tables: eui64 match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD audit: type=1400 audit(1519213720.099:50): avc: denied { name_bind } for pid=7785 comm="syz-executor3" src=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519213720.100:51): avc: denied { node_bind } for pid=7785 comm="syz-executor3" saddr=::1 src=20012 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 sctp: [Deprecated]: syz-executor0 (pid 7792) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead QAT: failed to copy from user. sctp: [Deprecated]: syz-executor0 (pid 7792) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead