===================================== device eql entered promiscuous mode WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor6/6530 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor6/6530: #0: (sk_lock-AF_INET6){+.+.}, at: [<0000000027fc8602>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<0000000027fc8602>] sctp_connect+0x23/0xf0 net/sctp/socket.c:4294 #1: (rcu_read_lock){....}, at: [<0000000071f113e0>] read_pnet include/net/net_namespace.h:280 [inline] #1: (rcu_read_lock){....}, at: [<0000000071f113e0>] sock_net include/net/sock.h:2305 [inline] #1: (rcu_read_lock){....}, at: [<0000000071f113e0>] ip_queue_xmit+0x9e/0x18e0 net/ipv4/ip_output.c:429 #2: (rcu_read_lock){....}, at: [<00000000666eca01>] nf_hook include/linux/netfilter.h:206 [inline] #2: (rcu_read_lock){....}, at: [<00000000666eca01>] __ip_local_out+0x29b/0xa30 net/ipv4/ip_output.c:113 stack backtrace: CPU: 1 PID: 6530 Comm: syz-executor6 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt_v2+0x496/0x710 net/netfilter/xt_hashlimit.c:837 ipt_do_table+0xa90/0x1950 net/ipv4/netfilter/ip_tables.c:296 iptable_filter_hook+0x65/0x80 net/ipv4/netfilter/iptable_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] __ip_local_out+0x4c1/0xa30 net/ipv4/ip_output.c:113 ip_local_out+0x2d/0x160 net/ipv4/ip_output.c:122 ip_queue_xmit+0x8c0/0x18e0 net/ipv4/ip_output.c:504 sctp_v4_xmit+0x108/0x140 net/sctp/protocol.c:992 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 __sctp_connect+0x829/0xca0 net/sctp/socket.c:1235 sctp_connect+0xb4/0xf0 net/sctp/socket.c:4307 inet_dgram_connect+0x16b/0x1f0 net/ipv4/af_inet.c:542 SYSC_connect+0x213/0x4a0 net/socket.c:1639 SyS_connect+0x24/0x30 net/socket.c:1620 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f9cba41fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a RAX: ffffffffffffffda RBX: 00007f9cba4206d4 RCX: 0000000000453da9 RDX: 0000000000000010 RSI: 0000000020003ff0 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000059 R14: 00000000006f08f8 R15: 0000000000000000 binder: release 6544:6547 transaction 11 out, still active audit: type=1400 audit(1519228039.969:45): avc: denied { transfer } for pid=6544 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: BINDER_SET_CONTEXT_MGR already set binder: 6544:6559 ioctl 40046207 0 returned -16 binder_alloc: 6544: binder_alloc_buf, no vma binder: 6544:6547 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 11, target dead audit: type=1400 audit(1519228040.075:46): avc: denied { ioctl } for pid=6569 comm="syz-executor0" path="socket:[18518]" dev="sockfs" ino=18518 ioctlcmd=0x5462 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519228040.110:47): avc: denied { create } for pid=6567 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1519228040.111:48): avc: denied { accept } for pid=6567 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1519228040.631:49): avc: denied { create } for pid=6601 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 device eql entered promiscuous mode audit: type=1400 audit(1519228040.664:50): avc: denied { write } for pid=6601 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 binder: release 6663:6674 transaction 16 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 6663: binder_alloc_buf, no vma binder: 6663:6683 transaction failed 29189/-3, size 40-8 line 2957 binder: 6663:6674 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 16, target dead x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING kernel msg: ebtables bug: please report to author: Total nentries is wrong kernel msg: ebtables bug: please report to author: Total nentries is wrong ion_mmap: failure mapping buffer to userspace kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 6851: binder_alloc_buf, no vma binder: 6851:6856 ioctl 40046207 0 returned -16 binder: 6851:6875 transaction failed 29189/-3, size 80-8 line 2957 binder: release 6851:6856 transaction 21 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 21, target dead Cannot find set identified by id 37075 to match Cannot find set identified by id 37075 to match binder: 6979:6988 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 6979:6996 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 6979:6988 Release 1 refcount change on invalid ref 0 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 6979:6996 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 6979:6988 ioctl 40046207 0 returned -16 binder: 6979:7018 IncRefs 0 refcount change on invalid ref 0 ret -22 xt_connbytes: Forcing CT accounting to be enabled Cannot find del_set index 4095 as target Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Cannot find del_set index 4095 as target rfkill: input handler disabled rfkill: input handler enabled SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7390 comm=syz-executor5 syz4: Invalid MTU 1914947562 requested, hw max 65521 dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7390 comm=syz-executor5 syz4: Invalid MTU 1914947562 requested, hw max 65521 xt_TCPMSS: Only works on TCP SYN packets xt_connbytes: Forcing CT accounting to be enabled xt_TCPMSS: Only works on TCP SYN packets IPv6: Can't replace route, no match found netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. handle_userfault: 8 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 7605 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0xbd9/0x2500 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3163 [inline] handle_pte_fault mm/memory.c:3977 [inline] __handle_mm_fault+0x32a3/0x3ce0 mm/memory.c:4103 handle_mm_fault+0x35c/0x970 mm/memory.c:4140 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x730 arch/x86/mm/fault.c:1501 page_fault+0x62/0x90 arch/x86/entry/entry_64.S:1122 RIP: 0010:fault_in_pages_readable arch/x86/include/asm/smap.h:58 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1aa/0x420 lib/iov_iter.c:421 RSP: 0018:ffff8801b5a877e0 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825c9071 RDX: 00000000000000c6 RSI: ffffc90002ba6000 RDI: ffff8801b5a87be0 RBP: ffff8801b5a878c0 R08: 1ffff10039f51832 R09: 1ffff10036b50ef1 R10: ffff8801b5a87710 R11: ffffffff8814d108 R12: 1ffff10036b50eff R13: ffff8801b5a87898 R14: 0000000000000000 R15: ffff8801b5a87bd8 generic_perform_write+0x200/0x600 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x399/0x790 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1781 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f71f596bc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007f71f596c6d4 RCX: 0000000000453da9 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000660 R14: 00000000006f99a0 R15: 0000000000000000 audit: type=1400 audit(1519228044.191:59): avc: denied { getattr } for pid=7691 comm="syz-executor5" path="socket:[21138]" dev="sockfs" ino=21138 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: release 7705:7708 transaction 27 out, still active binder: undelivered TRANSACTION_COMPLETE binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 7705: binder_alloc_buf, no vma binder: 7705:7708 transaction failed 29189/-3, size 40-0 line 2957 binder: 7705:7718 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 27, target dead xt_l2tp: unknown flags: 6c xt_l2tp: unknown flags: 6c device eql entered promiscuous mode netlink: 'syz-executor6': attribute type 1 has an invalid length. xt_connbytes: Forcing CT accounting to be enabled device eql entered promiscuous mode audit: type=1400 audit(1519228045.050:60): avc: denied { prog_run } for pid=7926 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 irq bypass consumer (token 00000000a5b68e0e) registration fails: -16 ipt_ECN: new ECT codepoint 80 out of mask ptrace attach of "/root/syz-executor3"[4118] was attempted by "/root/syz-executor3"[7989] tc_dump_action: action bad kind tc_dump_action: action bad kind netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1400 audit(1519228045.543:61): avc: denied { map } for pid=8134 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1519228045.548:62): avc: denied { net_admin } for pid=4120 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519228045.561:63): avc: denied { name_connect } for pid=8125 comm="syz-executor5" dest=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519228045.562:64): avc: denied { name_bind } for pid=8125 comm="syz-executor5" src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519228045.562:65): avc: denied { node_bind } for pid=8125 comm="syz-executor5" saddr=::1 src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519228045.581:66): avc: denied { dac_override } for pid=8116 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519228045.699:67): avc: denied { net_admin } for pid=4124 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure xt_connbytes: Forcing CT accounting to be enabled RDS: rds_bind could not find a transport for 0.0.0.6, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 0.0.0.6, load rds_tcp or rds_rdma? xt_CONNSECMARK: invalid mode: 0 ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' xt_CONNSECMARK: invalid mode: 0 ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' xt_CT: You must specify a L4 protocol, and not use inversions on it. device eql entered promiscuous mode x_tables: ip_tables: udp match: only valid for protocol 17 QAT: Invalid ioctl QAT: Invalid ioctl ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 9pnet_virtio: no channels available for device /file0 x_tables: ip_tables: socket match: used from hooks INPUT/OUTPUT, but only valid from PREROUTING/INPUT Cannot find set identified by id 3 to match x_tables: ip_tables: socket match: used from hooks INPUT/OUTPUT, but only valid from PREROUTING/INPUT Cannot find set identified by id 3 to match IPVS: Scheduler module ip_vs_ not found kauditd_printk_skb: 29 callbacks suppressed audit: type=1400 audit(1519228048.551:97): avc: denied { map } for pid=8915 comm="syz-executor5" path="/dev/dsp1" dev="devtmpfs" ino=1181 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1519228048.668:98): avc: denied { create } for pid=8967 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 sctp: [Deprecated]: syz-executor2 (pid 8994) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 9007) Use of int in maxseg socket option. Use struct sctp_assoc_value instead ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1519228048.845:99): avc: denied { map } for pid=9018 comm="syz-executor4" path="pipe:[25141]" dev="pipefs" ino=25141 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 audit: type=1400 audit(1519228048.846:100): avc: denied { execute } for pid=9018 comm="syz-executor4" path="pipe:[25141]" dev="pipefs" ino=25141 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable sctp: [Deprecated]: syz-executor5 (pid 9123) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead