===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor3/7517 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor3/7517: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000001ccb223c>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000001ccb223c>] sctp_sendmsg+0xc1e/0x35e0 net/sctp/socket.c:1723 #1: (rcu_read_lock){....}, at: [<000000006a67b536>] sctp_v6_xmit+0x2e5/0x630 net/sctp/ipv6.c:222 #2: (rcu_read_lock){....}, at: [<000000004d47bac4>] ip6_autoflowlabel net/ipv6/ip6_output.c:291 [inline] #2: (rcu_read_lock){....}, at: [<000000004d47bac4>] ip6_xmit+0xe9d/0x2260 net/ipv6/ip6_output.c:249 stack backtrace: CPU: 1 PID: 7517 Comm: syz-executor3 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_filter_hook+0x65/0x80 net/ipv6/netfilter/ip6table_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] NF_HOOK include/linux/netfilter.h:286 [inline] ip6_xmit+0x10ec/0x2260 net/ipv6/ip6_output.c:277 sctp_v6_xmit+0x438/0x630 net/sctp/ipv6.c:225 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 sctp_sendmsg+0x13bd/0x35e0 net/sctp/socket.c:1985 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f57a3699c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f57a369a6d4 RCX: 0000000000453da9 RDX: 0000000000000001 RSI: 00000000203aa000 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000020749fe4 R09: 000000000000001c R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000000 QAT: Invalid ioctl QAT: Invalid ioctl xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. binder: 7609:7614 ioctl 5409 94 returned -22 netlink: 'syz-executor7': attribute type 1 has an invalid length. binder: 7609:7614 ioctl 5409 94 returned -22 xt_DSCP: dscp fc out of range netlink: 'syz-executor7': attribute type 1 has an invalid length. xt_DSCP: dscp fc out of range xt_connbytes: Forcing CT accounting to be enabled Cannot find add_set index 0 as target Cannot find add_set index 0 as target netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. binder: 7685:7687 ioctl 4b35 0 returned -22 binder_alloc: 7685: binder_alloc_buf, no vma binder: 7685:7687 transaction failed 29189/-3, size 0-0 line 2957 binder: 7685:7687 ioctl 4b35 0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 7685:7687 ioctl 40046207 0 returned -16 binder_alloc: 7685: binder_alloc_buf, no vma binder: 7685:7692 transaction failed 29189/-3, size 0-0 line 2957 dccp_close: ABORT with 1 bytes unread encrypted_key: master key parameter 'Y❔5hf/Obtsc)' is invalid encrypted_key: master key parameter 'Y❔5hf/Obtsc)' is invalid dccp_xmit_packet: Payload too large (65423) for featneg. dccp_xmit_packet: Payload too large (65423) for featneg. kauditd_printk_skb: 1 callbacks suppressed audit: type=1400 audit(1519217951.815:60): avc: denied { map } for pid=7838 comm="syz-executor7" path="socket:[21731]" dev="sockfs" ino=21731 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables audit: type=1400 audit(1519217952.309:61): avc: denied { relabelto } for pid=8009 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1519217952.310:62): avc: denied { send } for pid=8009 comm="syz-executor2" saddr=::1 src=56368 daddr=::1 netif=lo scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1519217952.310:63): avc: denied { send } for pid=8009 comm="syz-executor2" saddr=::1 daddr=::1 dest=56368 netif=lo scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1519217952.310:64): avc: denied { recv } for pid=8009 comm="syz-executor2" saddr=::1 daddr=::1 dest=56368 netif=lo scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 ipt_ECN: cannot use TCP operations on a non-tcp rule binder: 8102:8108 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 8102:8108 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 8102:8113 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 8102:8113 Acquire 1 refcount change on invalid ref 0 ret -22 QAT: Invalid ioctl x_tables: ip_tables: tcpmss match: only valid for protocol 6 autofs4:pid:8274:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) autofs4:pid:8274:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) x_tables: ip_tables: tcpmss match: only valid for protocol 6 autofs4:pid:8274:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) autofs4:pid:8274:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) binder: 8297:8298 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 8297:8302 Acquire 1 refcount change on invalid ref 0 ret -22 Cannot find del_set index 0 as target Cannot find del_set index 0 as target audit: type=1400 audit(1519217954.573:65): avc: denied { create } for pid=8477 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 audit: type=1400 audit(1519217954.664:66): avc: denied { setgid } for pid=8512 comm="syz-executor6" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder_alloc: binder_alloc_mmap_handler: 8506 20000000-20002000 already mapped failed -16 netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 17 bytes leftover after parsing attributes in process `syz-executor5'. IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready audit: type=1400 audit(1519217956.423:67): avc: denied { net_bind_service } for pid=8813 comm="syz-executor7" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found audit: type=1400 audit(1519217956.863:68): avc: denied { setattr } for pid=8981 comm="syz-executor2" name="pagemap" dev="proc" ino=24810 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. audit: type=1400 audit(1519217957.420:69): avc: denied { write } for pid=9174 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 xt_connbytes: Forcing CT accounting to be enabled TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1519217958.086:70): avc: denied { transfer } for pid=9358 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 QAT: Invalid ioctl binder: release 9358:9366 transaction 20 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: invalid inc weak node for 21 QAT: Invalid ioctl binder: 9358:9380 IncRefs 0 refcount change on invalid ref 1 ret -22 QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 9358:9380 ioctl 40046207 0 returned -16 binder_alloc: 9358: binder_alloc_buf, no vma binder: 9358:9366 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 20, target dead xt_connbytes: Forcing CT accounting to be enabled audit: type=1326 audit(1519217958.874:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9607 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 A link change request failed with some changes committed already. Interface syz7 may have been left with an inconsistent configuration, please check. A link change request failed with some changes committed already. Interface syz7 may have been left with an inconsistent configuration, please check. audit: type=1400 audit(1519217959.037:72): avc: denied { write } for pid=9667 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1519217959.137:73): avc: denied { setpcap } for pid=9695 comm="syz-executor7" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 xt_policy: neither incoming nor outgoing policy selected binder: BINDER_SET_CONTEXT_MGR already set binder: 9760:9777 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 25, process died. SELinux: failed to load policy SELinux: failed to load policy