netlink: 'syz-executor4': attribute type 25 has an invalid length. ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor1/5465 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor1/5465: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000000391bbf5>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000000391bbf5>] sctp_connect+0x23/0xf0 net/sctp/socket.c:4294 #1: (rcu_read_lock){....}, at: [<000000003688a4d4>] read_pnet include/net/net_namespace.h:280 [inline] #1: (rcu_read_lock){....}, at: [<000000003688a4d4>] sock_net include/net/sock.h:2305 [inline] #1: (rcu_read_lock){....}, at: [<000000003688a4d4>] ip_queue_xmit+0x9e/0x18e0 net/ipv4/ip_output.c:429 #2: (rcu_read_lock){....}, at: [<00000000bc41eb37>] nf_hook include/linux/netfilter.h:206 [inline] #2: (rcu_read_lock){....}, at: [<00000000bc41eb37>] __ip_local_out+0x29b/0xa30 net/ipv4/ip_output.c:113 stack backtrace: CPU: 1 PID: 5465 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt_v2+0x496/0x710 net/netfilter/xt_hashlimit.c:837 ipt_do_table+0xa90/0x1950 net/ipv4/netfilter/ip_tables.c:296 iptable_filter_hook+0x65/0x80 net/ipv4/netfilter/iptable_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] __ip_local_out+0x4c1/0xa30 net/ipv4/ip_output.c:113 ip_local_out+0x2d/0x160 net/ipv4/ip_output.c:122 ip_queue_xmit+0x8c0/0x18e0 net/ipv4/ip_output.c:504 sctp_v4_xmit+0x108/0x140 net/sctp/protocol.c:992 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 __sctp_connect+0x829/0xca0 net/sctp/socket.c:1235 sctp_connect+0xb4/0xf0 net/sctp/socket.c:4307 inet_dgram_connect+0x16b/0x1f0 net/ipv4/af_inet.c:542 SYSC_connect+0x213/0x4a0 net/socket.c:1639 SyS_connect+0x24/0x30 net/socket.c:1620 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007fd6a1b77c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a RAX: ffffffffffffffda RBX: 00007fd6a1b786d4 RCX: 0000000000453da9 RDX: 0000000000000010 RSI: 0000000020003ff0 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000059 R14: 00000000006f08f8 R15: 0000000000000000 xt_SECMARK: invalid mode: 0 xt_SECMARK: invalid mode: 0 xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1519218989.605:31): avc: denied { map } for pid=5556 comm="syz-executor6" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=15398 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 mmap: syz-executor5 (5573) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. QAT: Invalid ioctl device eql entered promiscuous mode QAT: Invalid ioctl device syz5 entered promiscuous mode device syz5 left promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure sctp: [Deprecated]: syz-executor0 (pid 5980) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor0 (pid 5993) Use of int in maxseg socket option. Use struct sctp_assoc_value instead ip6t_rpfilter: unknown options encountered SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pig=6085 comm=syz-executor7 pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns PPPIOCDETACH file->f_count=2 syz-executor2 (6220) used greatest stack depth: 14064 bytes left PPPIOCDETACH file->f_count=2 sit: non-ECT from 0.0.0.0 with TOS=0x2 sit: non-ECT from 0.0.0.0 with TOS=0x2 syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) device eql entered promiscuous mode capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) kauditd_printk_skb: 11 callbacks suppressed audit: type=1400 audit(1519218992.489:43): avc: denied { setfcap } for pid=6412 comm="syz-executor6" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. syz-executor4 (6497) used greatest stack depth: 12480 bytes left IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 xt_l2tp: v2 tid > 0xffff: 4294967295 audit: type=1400 audit(1519218993.299:44): avc: denied { getopt } for pid=6712 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1519218993.444:45): avc: denied { map } for pid=6758 comm="syz-executor7" path="socket:[18274]" dev="sockfs" ino=18274 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 audit: type=1400 audit(1519218993.837:46): avc: denied { net_broadcast } for pid=6886 comm="syz-executor6" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1400 audit(1519218993.905:47): avc: denied { create } for pid=6912 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1400 audit(1519218993.932:48): avc: denied { ioctl } for pid=6912 comm="syz-executor6" path="socket:[19606]" dev="sockfs" ino=19606 ioctlcmd=0x8910 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 autofs4:pid:7064:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) autofs4:pid:7064:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) audit: type=1400 audit(1519218994.392:49): avc: denied { name_bind } for pid=7061 comm="syz-executor0" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 binder: 7063:7073 Acquire 1 refcount change on invalid ref 0 ret -22 audit: type=1400 audit(1519218994.393:50): avc: denied { node_bind } for pid=7061 comm="syz-executor0" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 autofs4:pid:7064:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) binder: 7063:7066 Release 1 refcount change on invalid ref 0 ret -22 autofs4:pid:7064:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) binder: 7063:7073 Release 1 refcount change on invalid ref 0 ret -22 xt_socket: unknown flags 0x18 xt_hashlimit: hashlimit invalid rate x_tables: ip6_tables: mh match: only valid for protocol 135 xt_socket: unknown flags 0x18 x_tables: ip6_tables: mh match: only valid for protocol 135 xt_l2tp: missing protocol rule (udp|l2tpip) audit: type=1400 audit(1519218995.195:51): avc: denied { setopt } for pid=7300 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 dccp_invalid_packet: pskb_may_pull failed audit: type=1400 audit(1519218995.404:52): avc: denied { map } for pid=7365 comm="syz-executor1" path=2F6D656D66643A776C616E302A6D696D655F747970652D747275737465647D26776C616E30766D6E6574312E747275737465647B5C7B47504C202864656C6574656429 dev="tmpfs" ino=20870 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. QAT: Invalid ioctl QAT: Invalid ioctl device syz6 entered promiscuous mode QAT: Invalid ioctl device syz6 left promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl kernel msg: ebtables bug: please report to author: counter_offset != totalcnt xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1519218997.718:57): avc: denied { map } for pid=8272 comm="syz-executor0" path="/proc/474/net/pfkey" dev="proc" ino=4026532771 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 xt_DSCP: dscp fc out of range