IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #235 Not tainted ------------------------------------- syzkaller854795/4160 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syzkaller854795/4160: #0: (&tfile->napi_mutex){+.+.}, at: [<00000000c4d7073b>] tun_get_user+0xe93/0x3810 drivers/net/tun.c:1816 #1: (rcu_read_lock){....}, at: [<000000009c1b79d2>] arch_static_branch arch/x86/include/asm/jump_label.h:36 [inline] #1: (rcu_read_lock){....}, at: [<000000009c1b79d2>] static_key_false include/linux/jump_label.h:142 [inline] #1: (rcu_read_lock){....}, at: [<000000009c1b79d2>] netif_receive_skb_internal+0xa2/0x670 net/core/dev.c:4667 #2: (rcu_read_lock){....}, at: [<00000000c6d2c538>] skb_dst include/linux/skbuff.h:886 [inline] #2: (rcu_read_lock){....}, at: [<00000000c6d2c538>] ipv6_rcv+0x1446/0x1fa0 net/ipv6/ip6_input.c:111 stack backtrace: CPU: 0 PID: 4160 Comm: syzkaller854795 Not tainted 4.16.0-rc2+ #235 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_raw_hook+0x65/0x80 net/ipv6/netfilter/ip6table_raw.c:42 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] NF_HOOK include/linux/netfilter.h:286 [inline] ipv6_rcv+0x1687/0x1fa0 net/ipv6/ip6_input.c:208 __netif_receive_skb_core+0x1a41/0x3460 net/core/dev.c:4554 __netif_receive_skb+0x2c/0x1b0 net/core/dev.c:4619 netif_receive_skb_internal+0x10b/0x670 net/core/dev.c:4693 napi_frags_finish net/core/dev.c:5134 [inline] napi_gro_frags+0x58a/0xaf0 net/core/dev.c:5207 tun_get_user+0x2720/0x3810 drivers/net/tun.c:1940 tun_chr_write_iter+0xbd/0x1c0 drivers/net/tun.c:1985 call_write_iter include/linux/fs.h:1781 [inline] do_iter_readv_writev+0x55c/0x830 fs/read_write.c:653 do_iter_write+0x154/0x540 fs/read_write.c:932 vfs_writev+0x18a/0x340 fs/read_write.c:977 do_writev+0xfc/0x2a0 fs/read_write.c:1012 SYSC_writev fs/read_write.c:1085 [inline] SyS_writev+0x27/0x30 fs/read_write.c:1082 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4461f0 RSP: 002b:00007fff4be9ee28 EFL