audit: type=1400 audit(1519218129.531:41): avc: denied { setuid } for pid=6870 comm="syz-executor0" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 device eql entered promiscuous mode ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted audit: type=1400 audit(1519218129.561:42): avc: denied { setgid } for pid=6859 comm="syz-executor4" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 ------------------------------------- syz-executor4/6891 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor4/6891: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000375ccc54>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000375ccc54>] sctp_sendmsg+0xc1e/0x35e0 net/sctp/socket.c:1723 #1: (rcu_read_lock){....}, at: [<000000005be78f70>] sctp_v6_xmit+0x2e5/0x630 net/sctp/ipv6.c:222 #2: (rcu_read_lock){....}, at: [<00000000dcbde060>] ip6_autoflowlabel net/ipv6/ip6_output.c:291 [inline] #2: (rcu_read_lock){....}, at: [<00000000dcbde060>] ip6_xmit+0xe9d/0x2260 net/ipv6/ip6_output.c:249 stack backtrace: CPU: 0 PID: 6891 Comm: syz-executor4 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_filter_hook+0x65/0x80 net/ipv6/netfilter/ip6table_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] NF_HOOK include/linux/netfilter.h:286 [inline] ip6_xmit+0x10ec/0x2260 net/ipv6/ip6_output.c:277 sctp_v6_xmit+0x438/0x630 net/sctp/ipv6.c:225 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 sctp_sendmsg+0x13bd/0x35e0 net/sctp/socket.c:1985 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f3827f6dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f3827f6e6d4 RCX: 0000000000453da9 RDX: 0000000000000001 RSI: 00000000203aa000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020749fe4 R09: 000000000000001c R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000000 TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. device syz0 entered promiscuous mode kernel msg: ebtables bug: please report to author: Valid hook without chain audit: type=1400 audit(1519218131.178:43): avc: denied { map } for pid=7142 comm="syz-executor1" path="socket:[20020]" dev="sockfs" ino=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 audit: type=1400 audit(1519218131.247:44): avc: denied { ipc_lock } for pid=7168 comm="syz-executor5" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready device eql entered promiscuous mode kernel msg: ebtables bug: please report to author: Total nentries is wrong kernel msg: ebtables bug: please report to author: Total nentries is wrong CUSE: info not properly terminated CUSE: info not properly terminated xt_connbytes: Forcing CT accounting to be enabled bpf: check failed: parse error bpf: check failed: parse error autofs4:pid:7640:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) autofs4:pid:7640:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) autofs4:pid:7686:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) autofs4:pid:7686:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) audit: type=1400 audit(1519218134.175:45): avc: denied { map } for pid=7750 comm="syz-executor1" path="/proc/403/net/pfkey" dev="proc" ino=4026533445 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. audit: type=1400 audit(1519218134.442:46): avc: denied { bind } for pid=7850 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 xt_SECMARK: invalid mode: 0 audit: type=1400 audit(1519218134.487:47): avc: denied { setopt } for pid=7850 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 xt_SECMARK: invalid mode: 0 xt_addrtype: ipv6 BLACKHOLE matching not supported xt_addrtype: ipv6 BLACKHOLE matching not supported audit: type=1400 audit(1519218134.632:48): avc: denied { ioctl } for pid=7899 comm="syz-executor4" path="socket:[21313]" dev="sockfs" ino=21313 ioctlcmd=0x8915 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519218134.684:49): avc: denied { create } for pid=7920 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 binder: 7981:7985 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 7981:7985 got transaction to invalid handle binder: 7981:7985 transaction failed 29201/-22, size 0-0 line 2842 RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? sctp: [Deprecated]: syz-executor6 (pid 8003) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? binder: 7981:7985 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 7981:7985 got transaction to invalid handle binder: 7981:7985 transaction failed 29201/-22, size 0-0 line 2842 sctp: [Deprecated]: syz-executor6 (pid 8014) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 netlink: 4092 bytes leftover after parsing attributes in process `syz-executor4'. openvswitch: netlink: Flow get message rejected, Key attribute missing. netlink: 4092 bytes leftover after parsing attributes in process `syz-executor4'. openvswitch: netlink: Flow get message rejected, Key attribute missing. ipt_ECN: cannot use TCP operations on a non-tcp rule ipt_ECN: cannot use TCP operations on a non-tcp rule netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1400 audit(1519218135.555:50): avc: denied { validate_trans } for pid=8177 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. dccp_v6_rcv: dropped packet with invalid checksum dccp_v6_rcv: dropped packet with invalid checksum Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! syz-executor5 (8262) used greatest stack depth: 15664 bytes left QAT: Invalid ioctl QAT: Invalid ioctl xt_connbytes: Forcing CT accounting to be enabled binder: 8451:8456 BC_FREE_BUFFER u0000000000000000 no match binder: 8451:8466 BC_FREE_BUFFER u0000000000000000 no match SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=8505 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=8516 comm=syz-executor2 xt_connbytes: Forcing CT accounting to be enabled QAT: Invalid ioctl netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1400 audit(1519218137.210:51): avc: denied { map } for pid=8672 comm="syz-executor0" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=1117 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 audit: type=1326 audit(1519218137.346:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8684 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 audit: type=1400 audit(1519218137.509:53): avc: denied { read } for pid=8724 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 'syz-executor4': attribute type 7 has an invalid length. netlink: 'syz-executor4': attribute type 7 has an invalid length. audit: type=1400 audit(1519218137.693:54): avc: denied { create } for pid=8785 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 syz-executor7 (8910) used greatest stack depth: 14992 bytes left sit0: Invalid MTU -2147483648 requested, hw min 1280 sit0: Invalid MTU -2147483648 requested, hw min 1280