mmap: syz-executor0 (5989) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor2/5994 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor2/5994: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000003ac22ebe>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000003ac22ebe>] sctp_sendmsg+0xc1e/0x35e0 net/sctp/socket.c:1723 #1: (rcu_read_lock){....}, at: [<000000001c623176>] sctp_v6_xmit+0x2e5/0x630 net/sctp/ipv6.c:222 #2: (rcu_read_lock){....}, at: [<000000008156b7d1>] ip6_autoflowlabel net/ipv6/ip6_output.c:291 [inline] #2: (rcu_read_lock){....}, at: [<000000008156b7d1>] ip6_xmit+0xe9d/0x2260 net/ipv6/ip6_output.c:249 stack backtrace: CPU: 0 PID: 5994 Comm: syz-executor2 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_filter_hook+0x65/0x80 net/ipv6/netfilter/ip6table_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] NF_HOOK include/linux/netfilter.h:286 [inline] ip6_xmit+0x10ec/0x2260 net/ipv6/ip6_output.c:277 sctp_v6_xmit+0x438/0x630 net/sctp/ipv6.c:225 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 sctp_sendmsg+0x13bd/0x35e0 net/sctp/socket.c:1985 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f9ae482dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f9ae482e6d4 RCX: 0000000000453da9 RDX: 0000000000000001 RSI: 00000000203aa000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020749fe4 R09: 000000000000001c R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000000 dccp_xmit_packet: Payload too large (65423) for featneg. TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl xt_connbytes: Forcing CT accounting to be enabled atomic_op 00000000fdb88e2d conn xmit_atomic (null) x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING atomic_op 00000000c2348ee0 conn xmit_atomic (null) syz-executor0 (6421) used greatest stack depth: 15984 bytes left kauditd_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1519217965.386:47): avc: denied { create } for pid=6459 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 could not allocate digest TFM handle sha512_mb could not allocate digest TFM handle sha512_mb audit: type=1400 audit(1519217965.618:48): avc: denied { map } for pid=6538 comm="syz-executor3" path="socket:[18111]" dev="sockfs" ino=18111 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 atomic_op 000000007ce9e023 conn xmit_atomic (null) atomic_op 000000007e33a1da conn xmit_atomic (null) QAT: Invalid ioctl QAT: Invalid ioctl rdma_op 00000000da7bd869 conn xmit_rdma (null) QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl rdma_op 00000000fca1e2e5 conn xmit_rdma (null) mip6: mip6_rthdr_init_state: state's mode is not 2: 0 QAT: Invalid ioctl mip6: mip6_rthdr_init_state: state's mode is not 2: 0 binder: 6654:6656 transaction failed 29189/-22, size 40-8 line 2842 QAT: Invalid ioctl openvswitch: netlink: Message has 4 unknown bytes. QAT: Invalid ioctl binder: 6654:6674 transaction failed 29189/-22, size 40-8 line 2842 openvswitch: netlink: Message has 4 unknown bytes. binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 Cannot find add_set index 0 as target Cannot find add_set index 0 as target TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. audit: type=1400 audit(1519217966.637:49): avc: denied { ioctl } for pid=6856 comm="syz-executor0" path="socket:[18768]" dev="sockfs" ino=18768 ioctlcmd=0x89a0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519217966.702:50): avc: denied { fsetid } for pid=6857 comm="syz-executor6" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 6870:6872 ioctl c0306201 20a20000 returned -14 binder: 6870:6872 ioctl c0306201 20a20000 returned -14 syz-executor1 (6898) used greatest stack depth: 15712 bytes left audit: type=1400 audit(1519217966.873:51): avc: denied { net_bind_service } for pid=6906 comm="syz-executor4" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 x_tables: ip6_tables: eui64 match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD x_tables: ip6_tables: eui64 match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD kernel msg: ebtables bug: please report to author: Wrong len argument kernel msg: ebtables bug: please report to author: Wrong len argument binder: 7247:7248 got reply transaction with no transaction stack binder: 7247:7248 transaction failed 29201/-71, size 0-16 line 2757 binder: 7247:7260 got reply transaction with no transaction stack binder: 7247:7260 transaction failed 29201/-71, size 0-16 line 2757 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 kernel msg: ebtables bug: please report to author: counter_offset != totalcnt audit: type=1400 audit(1519217967.943:52): avc: denied { create } for pid=7283 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 audit: type=1400 audit(1519217968.281:53): avc: denied { map } for pid=7368 comm="syz-executor6" path="socket:[20646]" dev="sockfs" ino=20646 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 netlink: 6 bytes leftover after parsing attributes in process `syz-executor0'. bridge0: port 1(gretap0) entered blocking state bridge0: port 1(gretap0) entered disabled state device gretap0 entered promiscuous mode bridge0: port 1(gretap0) entered blocking state bridge0: port 1(gretap0) entered forwarding state IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready audit: type=1400 audit(1519217969.654:54): avc: denied { net_raw } for pid=7648 comm="syz-executor6" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519217969.655:55): avc: denied { dac_override } for pid=7646 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519217969.715:56): avc: denied { net_admin } for pid=4230 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 xt_policy: neither incoming nor outgoing policy selected xt_policy: neither incoming nor outgoing policy selected device eql entered promiscuous mode kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher xt_SECMARK: invalid mode: 0 kauditd_printk_skb: 14 callbacks suppressed audit: type=1400 audit(1519217970.389:71): avc: denied { create } for pid=7833 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519217970.545:72): avc: denied { ipc_lock } for pid=7876 comm="syz-executor6" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519217970.557:73): avc: denied { write } for pid=7857 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519217970.562:74): avc: denied { map } for pid=7883 comm="syz-executor5" path="/dev/usbmon0" dev="devtmpfs" ino=9106 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1519217970.652:75): avc: denied { ipc_owner } for pid=7907 comm="syz-executor5" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519217970.841:76): avc: denied { create } for pid=7969 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:init_var_run_t:s0 tclass=key permissive=1 audit: type=1400 audit(1519217970.842:77): avc: denied { write } for pid=7969 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:init_var_run_t:s0 tclass=key permissive=1 binder_alloc: binder_alloc_mmap_handler: 7974 20000000-20002000 already mapped failed -16 binder_alloc: binder_alloc_mmap_handler: 7974 20000000-20002000 already mapped failed -16 xt_CT: You must specify a L4 protocol, and not use inversions on it. audit: type=1400 audit(1519217970.940:78): avc: denied { write } for pid=7990 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. audit: type=1400 audit(1519217971.108:79): avc: denied { name_bind } for pid=8035 comm="syz-executor5" src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519217971.109:80): avc: denied { node_bind } for pid=8035 comm="syz-executor5" saddr=::1 src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 PPPIOCDETACH file->f_count=2 PPPIOCDETACH file->f_count=2 rfkill: input handler disabled rfkill: input handler enabled syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) kernel msg: ebtables bug: please report to author: Wrong len argument kernel msg: ebtables bug: please report to author: Wrong len argument binder: 8412:8418 ioctl c208ae62 20000040 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 8412:8427 ioctl 40046207 0 returned -16 binder_alloc: 8412: binder_alloc_buf, no vma binder: 8412:8418 transaction failed 29189/-3, size 40-8 line 2957 binder: 8412:8427 ioctl c208ae62 20000040 returned -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 8412:8418 transaction 13 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 13, target dead QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl