audit: type=1400 audit(1519226932.144:20): avc: denied { map_read map_write } for pid=5329 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor6/5354 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor6/5354: #0: (sk_lock-AF_INET6){+.+.}, at: [<0000000086710225>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<0000000086710225>] sctp_connect+0x23/0xf0 net/sctp/socket.c:4294 #1: (rcu_read_lock){....}, at: [<00000000cb084b0e>] read_pnet include/net/net_namespace.h:280 [inline] #1: (rcu_read_lock){....}, at: [<00000000cb084b0e>] sock_net include/net/sock.h:2305 [inline] #1: (rcu_read_lock){....}, at: [<00000000cb084b0e>] ip_queue_xmit+0x9e/0x18e0 net/ipv4/ip_output.c:429 #2: (rcu_read_lock){....}, at: [<000000002266a4e0>] nf_hook include/linux/netfilter.h:206 [inline] #2: (rcu_read_lock){....}, at: [<000000002266a4e0>] __ip_local_out+0x29b/0xa30 net/ipv4/ip_output.c:113 stack backtrace: CPU: 0 PID: 5354 Comm: syz-executor6 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt_v2+0x496/0x710 net/netfilter/xt_hashlimit.c:837 ipt_do_table+0xa90/0x1950 net/ipv4/netfilter/ip_tables.c:296 iptable_filter_hook+0x65/0x80 net/ipv4/netfilter/iptable_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] __ip_local_out+0x4c1/0xa30 net/ipv4/ip_output.c:113 ip_local_out+0x2d/0x160 net/ipv4/ip_output.c:122 ip_queue_xmit+0x8c0/0x18e0 net/ipv4/ip_output.c:504 sctp_v4_xmit+0x108/0x140 net/sctp/protocol.c:992 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 __sctp_connect+0x829/0xca0 net/sctp/socket.c:1235 sctp_connect+0xb4/0xf0 net/sctp/socket.c:4307 inet_dgram_connect+0x16b/0x1f0 net/ipv4/af_inet.c:542 SYSC_connect+0x213/0x4a0 net/socket.c:1639 SyS_connect+0x24/0x30 net/socket.c:1620 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007fb85c4dfc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a RAX: ffffffffffffffda RBX: 00007fb85c4e06d4 RCX: 0000000000453da9 RDX: 0000000000000010 RSI: 0000000020000440 RDI: 0000000000000017 RBP: 000000000072bf58 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000059 R14: 00000000006f08f8 R15: 0000000000000001 bridge0: port 1(gretap0) entered blocking state bridge0: port 1(gretap0) entered disabled state device gretap0 entered promiscuous mode QAT: Invalid ioctl bridge0: port 1(gretap0) entered blocking state QAT: Invalid ioctl bridge0: port 1(gretap0) entered forwarding state IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready audit: type=1400 audit(1519226933.238:21): avc: denied { dac_read_search } for pid=5373 comm="syz-executor7" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 syz-executor3 (5369) used greatest stack depth: 16128 bytes left ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' 8021q: VLANs not supported on lo 8021q: VLANs not supported on lo xt_connbytes: Forcing CT accounting to be enabled ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' binder: 5595:5600 unknown command 0 binder: 5595:5600 ioctl c0306201 20007000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 5595:5600 ioctl 40046207 0 returned -16 netlink: 180 bytes leftover after parsing attributes in process `syz-executor7'. device eql entered promiscuous mode TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) xt_connbytes: Forcing CT accounting to be enabled x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING binder: release 5972:5981 transaction 3 out, still active binder: undelivered TRANSACTION_COMPLETE binder: BINDER_SET_CONTEXT_MGR already set binder: 5972:5989 ioctl 40046207 0 returned -16 binder_alloc: 5972: binder_alloc_buf, no vma binder: 5972:5981 transaction failed 29189/-3, size 40-0 line 2957 x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 3, target dead netlink: 15 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 15 bytes leftover after parsing attributes in process `syz-executor5'. sock: process `syz-executor4' is using obsolete setsockopt SO_BSDCOMPAT binder: 6172:6177 ioctl c0306201 20000100 returned -14 binder: 6172:6185 ioctl c0306201 20000100 returned -14 netlink: 'syz-executor3': attribute type 3 has an invalid length. netlink: 'syz-executor3': attribute type 3 has an invalid length. x_tables: ip6_tables: eui64 match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD x_tables: ip6_tables: eui64 match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD openvswitch: netlink: Message has 1 unknown bytes. openvswitch: netlink: Message has 1 unknown bytes. kauditd_printk_skb: 20 callbacks suppressed audit: type=1400 audit(1519226936.907:42): avc: denied { ioctl } for pid=6728 comm="syz-executor7" path="socket:[18508]" dev="sockfs" ino=18508 ioctlcmd=0x89a0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519226936.914:43): avc: denied { ipc_lock } for pid=6729 comm="syz-executor0" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 mmap: syz-executor3 (6783): VmData 18464768 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. ipt_CLUSTERIP: bad num_local_nodes 140 audit: type=1400 audit(1519226937.370:44): avc: denied { getopt } for pid=6871 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 Cannot find set identified by id 4 to match Cannot find set identified by id 4 to match audit: type=1400 audit(1519226937.546:45): avc: denied { create } for pid=6939 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1519226937.546:46): avc: denied { read } for pid=6939 comm="syz-executor2" path="socket:[19871]" dev="sockfs" ino=19871 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1519226937.615:47): avc: denied { getopt } for pid=6939 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 device eql entered promiscuous mode binder: BINDER_SET_CONTEXT_MGR already set ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' binder: 7019:7033 ioctl 40046207 0 returned -16 binder_alloc: 7019: binder_alloc_buf, no vma binder: 7019:7033 transaction failed 29189/-3, size 0-0 line 2957 binder_alloc: 7019: binder_alloc_buf, no vma binder: 7019:7042 transaction failed 29189/-3, size 0-0 line 2957 ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 7, process died. binder: undelivered transaction 6, process died. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1400 audit(1519226938.144:48): avc: denied { getattr } for pid=7125 comm="syz-executor2" path="socket:[19061]" dev="sockfs" ino=19061 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 40 bytes leftover after parsing attributes in process `syz-executor4'. xt_connbytes: Forcing CT accounting to be enabled sctp: [Deprecated]: syz-executor5 (pid 7312) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 7312) Use of int in maxseg socket option. Use struct sctp_assoc_value instead x_tables: ip6_tables: SYNPROXY target: used from hooks OUTPUT, but only usable from INPUT/FORWARD x_tables: ip6_tables: SYNPROXY target: used from hooks OUTPUT, but only usable from INPUT/FORWARD audit: type=1326 audit(1519226939.461:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7418 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 audit: type=1326 audit(1519226939.461:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7418 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready audit: type=1400 audit(1519226940.352:51): avc: denied { map } for pid=7624 comm="syz-executor4" path="socket:[20630]" dev="sockfs" ino=20630 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 rfkill: input handler disabled rfkill: input handler enabled device eql entered promiscuous mode ptrace attach of "/root/syz-executor3"[4228] was attempted by "/root/syz-executor3"[7885] bridge0: port 1(gretap0) entered disabled state device gretap0 left promiscuous mode bridge0: port 1(gretap0) entered disabled state SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=7947 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=7947 comm=syz-executor0 ------------[ cut here ]------------ workqueue: WQ_MEM_RECLAIM hwsim_wq:destroy_radio is flushing !WQ_MEM_RECLAIM events_highpri:flush_backlog WARNING: CPU: 0 PID: 1728 at kernel/workqueue.c:2439 check_flush_dependency+0x239/0x380 kernel/workqueue.c:2435