SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6162 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6162 comm=syz-executor5 ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor6/6169 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6162 comm=syz-executor5 other info that might help us debug this: 3 locks held by syz-executor6/6169: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000a024aec6>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000a024aec6>] sctp_sendmsg+0xc1e/0x35e0 net/sctp/socket.c:1723 #1: SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6162 comm=syz-executor5 (rcu_read_lock){....}, at: [<00000000c8c1cdf9>] sctp_v6_xmit+0x2e5/0x630 net/sctp/ipv6.c:222 #2: (rcu_read_lock){....}, at: [<00000000f4f3153b>] ip6_autoflowlabel net/ipv6/ip6_output.c:291 [inline] #2: (rcu_read_lock){....}, at: [<00000000f4f3153b>] ip6_xmit+0xe9d/0x2260 net/ipv6/ip6_output.c:249 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6162 comm=syz-executor5 stack backtrace: CPU: 0 PID: 6169 Comm: syz-executor6 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6162 comm=syz-executor5 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6162 comm=syz-executor5 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_filter_hook+0x65/0x80 net/ipv6/netfilter/ip6table_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] NF_HOOK include/linux/netfilter.h:286 [inline] ip6_xmit+0x10ec/0x2260 net/ipv6/ip6_output.c:277 sctp_v6_xmit+0x438/0x630 net/sctp/ipv6.c:225 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 sctp_sendmsg+0x13bd/0x35e0 net/sctp/socket.c:1985 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f2acb43fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f2acb4406d4 RCX: 0000000000453da9 RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020000640 R09: 000000000000001c R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6177 comm=syz-executor5 netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. kauditd_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1519215235.980:40): avc: denied { prog_run } for pid=6183 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. Cannot find del_set index 0 as target audit: type=1400 audit(1519215236.540:41): avc: denied { map } for pid=6426 comm="syz-executor5" path="/dev/usbmon0" dev="devtmpfs" ino=9119 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 QAT: Invalid ioctl audit: type=1400 audit(1519215236.698:42): avc: denied { map } for pid=6479 comm="syz-executor3" path=2F6D656D66643A24202864656C6574656429 dev="tmpfs" ino=17222 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1519215236.765:43): avc: denied { map } for pid=6513 comm="syz-executor5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17240 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 audit: type=1400 audit(1519215236.807:44): avc: denied { map } for pid=6513 comm="syz-executor5" path="socket:[18163]" dev="sockfs" ino=18163 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 QAT: Invalid ioctl dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 QAT: Invalid ioctl device eql entered promiscuous mode 8021q: VLANs not supported on lo 8021q: VLANs not supported on lo device eql entered promiscuous mode x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING device syz1 entered promiscuous mode irq bypass consumer (token 000000005aed8214) registration fails: -16 ptrace attach of "/root/syz-executor5"[4121] was attempted by "/root/syz-executor5"[6849] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) device eql entered promiscuous mode xt_connbytes: Forcing CT accounting to be enabled *** Guest State *** CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 RSP = 0x0000000000000000 RIP = 0x0000000000008000 RFLAGS=0x00010002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GDTR: limit=0x00000000, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 IDTR: limit=0x00000000, base=0x0000000000000000 TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000008 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811cd915 RSP = 0xffff8801b9b973b8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f3d9492c700 GSBase=ffff8801db500000 TRBase=fffffe0000034000 GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001bd5ad003 CR4=00000000001626e0 Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85a01e70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe470ddcea2 EPT pointer = 0x00000001bbb1301e device eql entered promiscuous mode NFQUEUE: number of total queues is 0 QAT: Invalid ioctl netlink: 444 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl device eql entered promiscuous mode audit: type=1400 audit(1519215239.042:45): avc: denied { shutdown } for pid=7243 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1401 audit(1519215239.042:46): op=setxattr invalid_context="" binder: 7291:7296 ioctl 40046205 fa returned -22 binder: 7291:7296 ioctl 40046205 fa returned -22 binder: 7334:7335 ioctl 8040ae69 20000100 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 7334: binder_alloc_buf, no vma binder: 7334:7335 transaction failed 29189/-3, size 0-0 line 2957 binder: 7334:7342 ioctl 40046207 0 returned -16 binder: 7334:7352 ioctl 8040ae69 20000100 returned -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 9, process died. binder: undelivered transaction 8, process died. audit: type=1400 audit(1519215239.742:47): avc: denied { map } for pid=7445 comm="syz-executor0" path="/proc/401/net/pfkey" dev="proc" ino=4026533445 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 audit: type=1400 audit(1519215239.854:48): avc: denied { map } for pid=7507 comm="syz-executor2" path="/dev/hwrng" dev="devtmpfs" ino=9104 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file permissive=1 device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns kernel msg: ebtables bug: please report to author: bad policy rfkill: input handler disabled rfkill: input handler enabled x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 xt_connbytes: Forcing CT accounting to be enabled x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 audit: type=1400 audit(1519215240.684:49): avc: denied { relabelto } for pid=7792 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sulogin_exec_t:s0 tclass=packet permissive=1 Cannot find add_set index 1 as target Cannot find add_set index 1 as target kauditd_printk_skb: 2 callbacks suppressed audit: type=1400 audit(1519215241.765:50): avc: denied { ioctl } for pid=7850 comm="syz-executor1" path="socket:[22163]" dev="sockfs" ino=22163 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 selinux_nlmsg_perm: 24 callbacks suppressed SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7865 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=39 sclass=netlink_tcpdiag_socket pig=7865 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7865 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=39 sclass=netlink_tcpdiag_socket pig=7878 comm=syz-executor2 netlink: 'syz-executor1': attribute type 6 has an invalid length. netlink: 'syz-executor1': attribute type 6 has an invalid length. l2tp_core: tunl 59: sockfd_lookup(fd=0) returned -88 kernel msg: ebtables bug: please report to author: Valid hook without chain l2tp_core: tunl 59: sockfd_lookup(fd=0) returned -88 binder: BINDER_SET_CONTEXT_MGR already set binder: 8124:8140 ioctl 40046207 0 returned -16 binder_alloc: 8124: binder_alloc_buf, no vma binder: 8124:8148 transaction failed 29189/-3, size 0-0 line 2957 audit: type=1400 audit(1519215242.594:51): avc: denied { setuid } for pid=8153 comm="syz-executor2" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 8124:8137 transaction 12 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 12, target dead audit: type=1400 audit(1519215242.766:52): avc: denied { setattr } for pid=8171 comm="syz-executor1" name="io" dev="proc" ino=23596 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 audit: type=1400 audit(1519215242.819:53): avc: denied { map } for pid=8192 comm="syz-executor6" path="/dev/snd/pcmC0D0c" dev="devtmpfs" ino=162 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 irq bypass consumer (token 00000000ddd9a339) registration fails: -16 ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP Cannot find add_set index 32767 as target Cannot find add_set index 32767 as target xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1519215243.369:54): avc: denied { setfcap } for pid=8430 comm="syz-executor4" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported audit: type=1400 audit(1519215243.520:55): avc: denied { map } for pid=8480 comm="syz-executor1" path="/dev/cuse" dev="devtmpfs" ino=9095 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl kernel msg: ebtables bug: please report to author: bad policy binder: 8582:8584 got reply transaction with no transaction stack binder: 8582:8584 transaction failed 29201/-71, size 0-0 line 2757 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1400 audit(1519215243.763:56): avc: denied { map } for pid=8585 comm="syz-executor2" path="/dev/sg0" dev="devtmpfs" ino=103 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 binder: 8582:8584 ioctl 40046207 0 returned -16 kernel msg: ebtables bug: please report to author: bad policy binder: undelivered TRANSACTION_ERROR: 29201 device syz4 entered promiscuous mode FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 8605 Comm: syz-executor2 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0xbd9/0x2500 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3163 [inline] handle_pte_fault mm/memory.c:3977 [inline] __handle_mm_fault+0x32a3/0x3ce0 mm/memory.c:4103 handle_mm_fault+0x35c/0x970 mm/memory.c:4140 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x730 arch/x86/mm/fault.c:1501 page_fault+0x62/0x90 arch/x86/entry/entry_64.S:1122 RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 arch/x86/lib/copy_user_64.S:65 RSP: 0018:ffff8801d74ef8a8 EFLAGS: 00010203 RAX: 0000000000000004 RBX: 0000000020013000 RCX: 0000000000000002 RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff8801d74ef978 RBP: ffff8801d74ef8d8 R08: ffffed003ae9df31 R09: ffffed003ae9df32 R10: 0000000000000003 R11: ffffed003ae9df31 R12: 0000000000000014 R13: ffff8801d74ef978 R14: 00007ffffffff000 R15: 0000000020013014 copy_from_user include/linux/uaccess.h:147 [inline] snd_timer_user_next_device sound/core/timer.c:1481 [inline] __snd_timer_user_ioctl+0xeeb/0x2c10 sound/core/timer.c:1937 snd_timer_user_ioctl+0x5f/0x7d sound/core/timer.c:1992 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f5098941c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f50989426d4 RCX: 0000000000453da9 RDX: 0000000020013000 RSI: 00000000c0145401 RDI: 0000000000000015 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000002d2 R14: 00000000006f4450 R15: 0000000000000000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device eql entered promiscuous mode openvswitch: netlink: Message has 4 unknown bytes. device eql entered promiscuous mode audit: type=1400 audit(1519215244.791:57): avc: denied { create } for pid=8750 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1519215244.793:58): avc: denied { bind } for pid=8750 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1