xt_hashlimit: Unknown mode mask 200000, kernel too old? ============================================ WARNING: possible recursive locking detected 4.15.0+ #302 Not tainted -------------------------------------------- syz-executor1/16877 is trying to acquire lock: (&mm->mmap_sem){++++}, at: [<00000000cb6f68f0>] __get_user_pages_locked mm/gup.c:909 [inline] (&mm->mmap_sem){++++}, at: [<00000000cb6f68f0>] get_user_pages_unlocked+0x218/0x4f0 mm/gup.c:990 but task is already holding lock: (&mm->mmap_sem){++++}, at: [<00000000308be15c>] get_user_pages_unlocked+0xff/0x4f0 mm/gup.c:989 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&mm->mmap_sem); lock(&mm->mmap_sem); *** DEADLOCK *** May be due to missing lock nesting notation 3 locks held by syz-executor1/16877: #0: (&vcpu->mutex){+.+.}, at: [<00000000aac13d86>] vcpu_load+0x1c/0x70 arch/x86/kvm/../../../virt/kvm/kvm_main.c:158 #1: (&kvm->srcu){....}, at: [<000000008d882cb9>] vcpu_enter_guest arch/x86/kvm/x86.c:7066 [inline] #1: (&kvm->srcu){....}, at: [<000000008d882cb9>] vcpu_run arch/x86/kvm/x86.c:7145 [inline] #1: (&kvm->srcu){....}, at: [<000000008d882cb9>] kvm_arch_vcpu_ioctl_run+0x1b11/0x5bf0 arch/x86/kvm/x86.c:7312 #2: (&mm->mmap_sem){++++}, at: [<00000000308be15c>] get_user_pages_unlocked+0xff/0x4f0 mm/gup.c:989 stack backtrace: CPU: 0 PID: 16877 Comm: syz-executor1 Not tainted 4.15.0+ #302 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_deadlock_bug kernel/locking/lockdep.c:1761 [inline] check_deadlock kernel/locking/lockdep.c:1805 [inline] validate_chain kernel/locking/lockdep.c:2401 [inline] __lock_acquire+0xe8f/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 down_read+0x96/0x150 kernel/locking/rwsem.c:24 __get_user_pages_locked mm/gup.c:909 [inline] get_user_pages_unlocked+0x218/0x4f0 mm/gup.c:990 hva_to_pfn_slow arch/x86/kvm/../../../virt/kvm/kvm_main.c:1388 [inline] hva_to_pfn arch/x86/kvm/../../../virt/kvm/kvm_main.c:1493 [inline] __gfn_to_pfn_memslot+0x386/0xf80 arch/x86/kvm/../../../virt/kvm/kvm_main.c:1549 try_async_pf+0x13b/0xc40 arch/x86/kvm/mmu.c:3802 tdp_page_fault+0x40a/0xa70 arch/x86/kvm/mmu.c:3898 kvm_mmu_page_fault+0x10d/0x2f0 arch/x86/kvm/mmu.c:4928 handle_ept_violation+0x198/0x550 arch/x86/kvm/vmx.c:6747 vmx_handle_exit+0x25d/0x1ce0 arch/x86/kvm/vmx.c:8955 vcpu_enter_guest arch/x86/kvm/x86.c:7083 [inline] vcpu_run arch/x86/kvm/x86.c:7145 [inline] kvm_arch_vcpu_ioctl_run+0x1c69/0x5bf0 arch/x86/kvm/x86.c:7312 kvm_vcpu_ioctl+0x64c/0x1010 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2564 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453299 RSP: 002b:00007f2212353c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000016 RBP: 000000000000023b R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f2628 R13: 00000000ffffffff R14: 00007f22123546d4 R15: 0000000000000000 xt_HMARK: spi-set and port-set can't be combined TCP: request_sock_TCP: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. audit: type=1400 audit(1518107305.785:242): avc: denied { dyntransition } for pid=17080 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 xt_connbytes: Forcing CT accounting to be enabled device eql entered promiscuous mode netlink: 'syz-executor4': attribute type 21 has an invalid length. audit: type=1400 audit(1518107305.926:243): avc: denied { bind } for pid=17132 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 irq bypass consumer (token 000000006171993d) registration fails: -16 device syz7 entered promiscuous mode xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_CT: You must specify a L4 protocol, and not use inversions on it. rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 audit: type=1400 audit(1518107306.905:244): avc: denied { map } for pid=17432 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518107306.905:245): avc: denied { dac_read_search } for pid=17423 comm="syz-executor4" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107306.905:246): avc: denied { sys_admin } for pid=17427 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107306.928:247): avc: denied { net_admin } for pid=4206 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 1 audit: type=1400 audit(1518107307.010:248): avc: denied { map } for pid=17456 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518107307.016:249): avc: denied { net_admin } for pid=4213 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107307.022:250): avc: denied { net_raw } for pid=17419 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107307.039:251): avc: denied { create } for pid=17462 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 CPU: 1 PID: 17472 Comm: syz-executor5 Not tainted 4.15.0+ #302 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2955 [inline] prepare_alloc_pages mm/page_alloc.c:4194 [inline] __alloc_pages_nodemask+0x327/0xdd0 mm/page_alloc.c:4233 alloc_pages_current+0xb6/0x1e0 mm/mempolicy.c:2055 alloc_pages include/linux/gfp.h:492 [inline] skb_page_frag_refill+0x358/0x5f0 net/core/sock.c:2208 tun_build_skb.isra.50+0x2f0/0x1810 drivers/net/tun.c:1630 tun_get_user+0x17d0/0x3940 drivers/net/tun.c:1800 tun_chr_write_iter+0xb9/0x160 drivers/net/tun.c:1986 call_write_iter include/linux/fs.h:1781 [inline] do_iter_readv_writev+0x55c/0x830 fs/read_write.c:653 do_iter_write+0x154/0x540 fs/read_write.c:932 vfs_writev+0x18a/0x340 fs/read_write.c:977 do_writev+0xfc/0x2a0 fs/read_write.c:1012 SYSC_writev fs/read_write.c:1085 [inline] SyS_writev+0x27/0x30 fs/read_write.c:1082 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453171 RSP: 002b:00007fa6cc694b80 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000453171 RDX: 0000000000000001 RSI: 00007fa6cc694bd0 RDI: 0000000000000012 RBP: 0000000020000000 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000003e R11: 0000000000000293 R12: 00000000006f81f0 R13: 0000000000000014 R14: 00007fa6cc6956d4 R15: ffffffffffffffff binder: BINDER_SET_CONTEXT_MGR already set binder: 17503:17519 ioctl 40046207 0 returned -16 binder_alloc: 17503: binder_alloc_buf, no vma binder: 17503:17519 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 17503:17505 transaction 56 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 56, target dead netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. kvm: apic: phys broadcast and lowest prio kvm: apic: phys broadcast and lowest prio QAT: Invalid ioctl kauditd_printk_skb: 465 callbacks suppressed audit: type=1400 audit(1518107310.786:717): avc: denied { net_admin } for pid=4211 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107310.786:718): avc: denied { map } for pid=18275 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518107310.788:719): avc: denied { net_admin } for pid=13323 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107310.789:720): avc: denied { net_admin } for pid=13323 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107310.791:721): avc: denied { net_admin } for pid=4205 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107310.792:722): avc: denied { net_admin } for pid=4205 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107310.793:723): avc: denied { net_admin } for pid=4205 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107310.794:724): avc: denied { net_admin } for pid=4206 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107310.796:725): avc: denied { net_admin } for pid=4206 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518107310.797:726): avc: denied { net_admin } for pid=4206 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'.