audit: type=1400 audit(1519229060.787:20): avc: denied { create } for pid=5377 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor6/5391 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 1 lock held by syz-executor6/5391: #0: (rcu_read_lock){....}, at: [<00000000e6d833b9>] nf_hook include/linux/netfilter.h:206 [inline] #0: (rcu_read_lock){....}, at: [<00000000e6d833b9>] __ip6_local_out+0x2f1/0xaa0 net/ipv6/output_core.c:164 stack backtrace: CPU: 0 PID: 5391 Comm: syz-executor6 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_raw_hook+0x65/0x80 net/ipv6/netfilter/ip6table_raw.c:42 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] __ip6_local_out+0x517/0xaa0 net/ipv6/output_core.c:164 ip6_local_out+0x2d/0x160 net/ipv6/output_core.c:174 ip6_send_skb+0xa1/0x330 net/ipv6/ip6_output.c:1677 udp_v6_send_skb+0x5ee/0xf70 net/ipv6/udp.c:1044 udpv6_sendmsg+0x2835/0x3400 net/ipv6/udp.c:1316 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007fa7373e2c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fa7373e36d4 RCX: 0000000000453da9 RDX: 00000000000001df RSI: 0000000020867000 RDI: 0000000000000014 RBP: 000000000072bf58 R08: 000000002064afe4 R09: 000000000000001c R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000001 audit: type=1400 audit(1519229061.363:21): avc: denied { prog_load } for pid=5405 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 device syz0 entered promiscuous mode device syz0 left promiscuous mode x_tables: eb_tables: CLASSIFY target: used from hooks BROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. x_tables: eb_tables: CLASSIFY target: used from hooks BROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING xt_connbytes: Forcing CT accounting to be enabled mmap: syz-executor0 (5764) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found netlink: 'syz-executor7': attribute type 21 has an invalid length. netlink: 'syz-executor7': attribute type 21 has an invalid length. invalid argument - start or stop time greater than 23:59:59 openvswitch: netlink: Message has 4 unknown bytes. openvswitch: netlink: Message has 4 unknown bytes. netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. device eql entered promiscuous mode kauditd_printk_skb: 14 callbacks suppressed audit: type=1400 audit(1519229064.018:36): avc: denied { setuid } for pid=6166 comm="syz-executor6" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519229064.135:37): avc: denied { set_context_mgr } for pid=6215 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1519229064.161:38): avc: denied { call } for pid=6215 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1400 audit(1519229064.161:39): avc: denied { transfer } for pid=6215 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 6215:6229 ioctl 40046207 0 returned -16 binder: 6215:6234 IncRefs 0 refcount change on invalid ref 1 ret -22 binder_alloc: 6215: binder_alloc_buf, no vma binder: 6215:6219 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6215:6229 transaction 2 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead audit: type=1400 audit(1519229064.506:40): avc: denied { map } for pid=6356 comm="syz-executor5" path=2F6D656D66643A24202864656C6574656429 dev="tmpfs" ino=17642 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 x_tables: ip_tables: socket match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT x_tables: ip_tables: socket match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) audit: type=1400 audit(1519229064.800:41): avc: denied { map } for pid=6487 comm="syz-executor0" path="/dev/sg0" dev="devtmpfs" ino=9122 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 6501:6515 ioctl 40046207 0 returned -16 binder_alloc: 6501: binder_alloc_buf, no vma binder: 6501:6509 transaction failed 29189/-3, size 80-8 line 2957 binder: release 6501:6509 transaction 7 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 7, target dead sctp: [Deprecated]: syz-executor6 (pid 6621) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 6621) Use of int in maxseg socket option. Use struct sctp_assoc_value instead encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified xt_connbytes: Forcing CT accounting to be enabled syz-executor1 (6632) used greatest stack depth: 14384 bytes left kernel msg: ebtables bug: please report to author: Wrong len argument x_tables: ip_tables: ah match: only valid for protocol 51 audit: type=1326 audit(1519229065.682:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6791 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 audit: type=1326 audit(1519229065.693:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6791 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 audit: type=1326 audit(1519229065.737:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6791 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 x_tables: ip_tables: ah match: only valid for protocol 51 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables kernel msg: ebtables bug: please report to author: bad policy kvm [6950]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x187 data 0x1000000 audit: type=1400 audit(1519229066.402:45): avc: denied { setgid } for pid=7022 comm="syz-executor1" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 0.0.0.1, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? Cannot find del_set index 0 as target rfkill: input handler disabled rfkill: input handler enabled netlink: 'syz-executor6': attribute type 1 has an invalid length. netlink: 'syz-executor6': attribute type 1 has an invalid length. sctp: [Deprecated]: syz-executor1 (pid 7359) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor1 (pid 7364) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead irq bypass consumer (token 00000000c1efeaae) registration fails: -16 binder: BINDER_SET_CONTEXT_MGR already set device eql entered promiscuous mode binder: 7425:7438 ioctl 40046207 0 returned -16 binder: 7458:7475 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: BINDER_SET_CONTEXT_MGR already set binder: 7458:7477 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 7458:7475 ioctl 40046207 0 returned -16 netlink: 41 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 41 bytes leftover after parsing attributes in process `syz-executor5'. ip6t_srh: unknown srh match flags FFFF ip6t_srh: unknown srh match flags FFFF ion_ioctl: ioctl validate failed ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' sctp: [Deprecated]: syz-executor1 (pid 7751) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device eql entered promiscuous mode sctp: [Deprecated]: syz-executor1 (pid 7764) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device eql entered promiscuous mode rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 kauditd_printk_skb: 12 callbacks suppressed audit: type=1400 audit(1519229069.747:58): avc: denied { net_admin } for pid=4118 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1519229069.781:59): avc: denied { dac_override } for pid=7967 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519229069.787:60): avc: denied { net_raw } for pid=7992 comm="syz-executor0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 8021:8023 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER audit: type=1400 audit(1519229069.900:61): avc: denied { sys_admin } for pid=8022 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 8021:8023 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 binder: 8021:8023 got transaction to invalid handle binder: 8021:8023 transaction failed 29201/-22, size 24-40 line 2842 binder: 8021:8023 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER binder: 8021:8054 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 xt_hashlimit: hashlimit invalid rate binder: 8021:8054 got transaction to invalid handle xt_hashlimit: hashlimit invalid rate binder: 8021:8054 transaction failed 29201/-22, size 24-40 line 2842 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 netlink: 28 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1400 audit(1519229070.070:62): avc: denied { map } for pid=8073 comm="syz-executor6" path="socket:[21361]" dev="sockfs" ino=21361 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 audit: type=1400 audit(1519229070.071:63): avc: denied { ipc_owner } for pid=8074 comm="syz-executor4" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519229070.071:64): avc: denied { map_create } for pid=8076 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 netlink: 28 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1400 audit(1519229070.177:65): avc: denied { setpcap } for pid=8114 comm="syz-executor3" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519229070.185:66): avc: denied { setuid } for pid=8122 comm="syz-executor5" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519229070.247:67): avc: denied { setgid } for pid=8129 comm="syz-executor1" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext