audit: type=1400 audit(1519222041.287:16): avc: denied { setuid } for pid=5226 comm="syz-executor2" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor7/5233 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor7/5233: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000009882ceb4>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000009882ceb4>] sctp_connect+0x23/0xf0 net/sctp/socket.c:4294 #1: (rcu_read_lock){....}, at: [<000000005161a631>] read_pnet include/net/net_namespace.h:280 [inline] #1: (rcu_read_lock){....}, at: [<000000005161a631>] sock_net include/net/sock.h:2305 [inline] #1: (rcu_read_lock){....}, at: [<000000005161a631>] ip_queue_xmit+0x9e/0x18e0 net/ipv4/ip_output.c:429 #2: (rcu_read_lock){....}, at: [<00000000f1d42ed0>] nf_hook include/linux/netfilter.h:206 [inline] #2: (rcu_read_lock){....}, at: [<00000000f1d42ed0>] __ip_local_out+0x29b/0xa30 net/ipv4/ip_output.c:113 stack backtrace: CPU: 0 PID: 5233 Comm: syz-executor7 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt_v2+0x496/0x710 net/netfilter/xt_hashlimit.c:837 ipt_do_table+0xa90/0x1950 net/ipv4/netfilter/ip_tables.c:296 iptable_filter_hook+0x65/0x80 net/ipv4/netfilter/iptable_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] __ip_local_out+0x4c1/0xa30 net/ipv4/ip_output.c:113 ip_local_out+0x2d/0x160 net/ipv4/ip_output.c:122 ip_queue_xmit+0x8c0/0x18e0 net/ipv4/ip_output.c:504 sctp_v4_xmit+0x108/0x140 net/sctp/protocol.c:992 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 __sctp_connect+0x829/0xca0 net/sctp/socket.c:1235 sctp_connect+0xb4/0xf0 net/sctp/socket.c:4307 inet_dgram_connect+0x16b/0x1f0 net/ipv4/af_inet.c:542 SYSC_connect+0x213/0x4a0 net/socket.c:1639 SyS_connect+0x24/0x30 net/socket.c:1620 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f14c7c27c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a RAX: ffffffffffffffda RBX: 00007f14c7c286d4 RCX: 0000000000453da9 RDX: 0000000000000010 RSI: 0000000020003ff0 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000059 R14: 00000000006f08f8 R15: 0000000000000000 audit: type=1400 audit(1519222042.246:17): avc: denied { net_raw } for pid=5261 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519222042.338:18): avc: denied { map } for pid=5299 comm="syz-executor7" path="/dev/ashmem" dev="devtmpfs" ino=1113 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1519222042.393:19): avc: denied { dac_read_search } for pid=5291 comm="syz-executor3" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 QAT: Invalid ioctl audit: type=1400 audit(1519222042.444:20): avc: denied { map } for pid=5314 comm="syz-executor1" path="/dev/snd/pcmC0D0p" dev="devtmpfs" ino=1152 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 QAT: Invalid ioctl audit: type=1400 audit(1519222042.525:21): avc: denied { map } for pid=5349 comm="syz-executor3" path=2F6D656D66643A2F6465762F6175746F6673202864656C6574656429 dev="tmpfs" ino=14264 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 device syz2 entered promiscuous mode device syz2 left promiscuous mode kvm [5448]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x4000006c data 0x0 kvm [5448]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x4000006c data 0x0 IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready ip6_tables: ip6tables: counters copy to user failed while replacing table ip6_tables: ip6tables: counters copy to user failed while replacing table encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified kernel msg: ebtables bug: please report to author: Valid hook without chain mmap: syz-executor1 (5956) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. kernel msg: ebtables bug: please report to author: Valid hook without chain binder: release 5982:5989 transaction 2 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: BINDER_SET_CONTEXT_MGR already set binder: 5982:6002 ioctl 40046207 0 returned -16 binder_alloc: 5982: binder_alloc_buf, no vma binder: 5982:5989 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 2, target dead invalid argument - start or stop time greater than 23:59:59 invalid argument - start or stop time greater than 23:59:59 xt_TCPMSS: Only works on TCP SYN packets xt_addrtype: ipv6 does not support BROADCAST matching xt_addrtype: ipv6 does not support BROADCAST matching IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables x_tables: ip_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING netlink: 'syz-executor0': attribute type 1 has an invalid length. device eql entered promiscuous mode netlink: 'syz-executor0': attribute type 1 has an invalid length. kauditd_printk_skb: 42 callbacks suppressed audit: type=1400 audit(1519222045.853:64): avc: denied { create } for pid=6319 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1519222045.855:65): avc: denied { setopt } for pid=6319 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 syz-executor7 (6339): /proc/6339/oom_adj is deprecated, please use /proc/6339/oom_score_adj instead. xt_connbytes: Forcing CT accounting to be enabled device eql entered promiscuous mode binder: undelivered death notification, 0000000000000000 binder: undelivered death notification, 0000000000000000 audit: type=1400 audit(1519222046.357:66): avc: denied { setgid } for pid=6486 comm="syz-executor4" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519222046.453:67): avc: denied { map } for pid=6527 comm="syz-executor4" path="/dev/dsp1" dev="devtmpfs" ino=1159 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 IPVS: ftp: loaded support on port[0] = 21 audit: type=1400 audit(1519222047.373:68): avc: denied { create } for pid=6721 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1519222047.375:69): avc: denied { bind } for pid=6721 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1519222047.541:70): avc: denied { ipc_lock } for pid=6772 comm="syz-executor6" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 syz-executor4 (6790) used greatest stack depth: 15744 bytes left kernel msg: ebtables bug: please report to author: No valid hooks specified kernel msg: ebtables bug: please report to author: No valid hooks specified IPVS: ftp: loaded support on port[0] = 21 binder: 6896:6898 ioctl 40046205 7 returned -22 binder: 6896:6915 ioctl 40046205 7 returned -22 syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) audit: type=1400 audit(1519222048.206:71): avc: denied { setopt } for pid=6965 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 Option 'nYZ' to dns_resolver key: bad/missing value QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl openvswitch: netlink: Message has 8 unknown bytes. audit: type=1400 audit(1519222048.946:72): avc: denied { map } for pid=7166 comm="syz-executor7" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl xt_hashlimit: max count of 1 reached kernel msg: ebtables bug: please report to author: Valid hook without chain xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1519222049.303:73): avc: denied { create } for pid=7342 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 device eql entered promiscuous mode NFS: bad mount option value specified: v2 NFS: bad mount option value specified: v2 could not allocate digest TFM handle $m[{Ή xt_nfacct: accounting object with name `syz1' does not exists netlink: 'syz-executor4': attribute type 6 has an invalid length. syz-executor3 (7749) used greatest stack depth: 13840 bytes left kauditd_printk_skb: 25 callbacks suppressed audit: type=1400 audit(1519222051.008:99): avc: denied { map } for pid=7754 comm="syz-executor0" path="/dev/dsp1" dev="devtmpfs" ino=1159 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1519222051.104:100): avc: denied { map } for pid=7785 comm="syz-executor5" path="/79/file0/bus" dev="tmpfs" ino=21362 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 x_tables: ip_tables: osf match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD audit: type=1400 audit(1519222051.322:101): avc: denied { write } for pid=7848 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1