===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor6/5693 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 1 lock held by syz-executor6/5693: #0: (rcu_read_lock){....}, at: [<00000000320e6ef2>] nf_hook include/linux/netfilter.h:206 [inline] #0: (rcu_read_lock){....}, at: [<00000000320e6ef2>] __ip6_local_out+0x2f1/0xaa0 net/ipv6/output_core.c:164 stack backtrace: CPU: 0 PID: 5693 Comm: syz-executor6 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_raw_hook+0x65/0x80 net/ipv6/netfilter/ip6table_raw.c:42 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] __ip6_local_out+0x517/0xaa0 net/ipv6/output_core.c:164 ip6_local_out+0x2d/0x160 net/ipv6/output_core.c:174 ip6_send_skb+0xa1/0x330 net/ipv6/ip6_output.c:1677 udp_v6_send_skb+0x5ee/0xf70 net/ipv6/udp.c:1044 udpv6_sendmsg+0x2835/0x3400 net/ipv6/udp.c:1316 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f9f6be38c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f9f6be396d4 RCX: 0000000000453da9 RDX: 00000000000001df RSI: 0000000020867000 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 000000002064afe4 R09: 000000000000001c R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000000 IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. binder: 5923:5926 ioctl c0306201 20008fd0 returned -14 binder: 5923:5926 ioctl c0306201 20008fd0 returned -14 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=127 sclass=netlink_route_socket pig=6114 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=127 sclass=netlink_route_socket pig=6114 comm=syz-executor3 netlink: 'syz-executor6': attribute type 4 has an invalid length. QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor6': attribute type 4 has an invalid length. QAT: Invalid ioctl QAT: Invalid ioctl binder: 6152:6157 Acquire 1 refcount change on invalid ref 0 ret -22 capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) binder: 6157 RLIMIT_NICE not set binder: 6152:6168 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 6152:6190 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 6190 RLIMIT_NICE not set rfkill: input handler disabled rfkill: input handler enabled kauditd_printk_skb: 20 callbacks suppressed audit: type=1400 audit(1519220132.571:42): avc: denied { attach_queue } for pid=6305 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 audit: type=1400 audit(1519220132.579:43): avc: denied { setopt } for pid=6309 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519220132.579:44): avc: denied { ioctl } for pid=6309 comm="syz-executor0" path="socket:[17690]" dev="sockfs" ino=17690 ioctlcmd=0x534b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519220132.698:45): avc: denied { map } for pid=6328 comm="syz-executor0" path="/dev/dsp1" dev="devtmpfs" ino=9118 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1519220133.003:46): avc: denied { create } for pid=6448 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1519220133.353:47): avc: denied { getrlimit } for pid=6558 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 audit: type=1400 audit(1519220133.355:48): avc: denied { prog_load } for pid=6558 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1519220133.404:49): avc: denied { net_admin } for pid=4220 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1519220133.415:50): avc: denied { map } for pid=6569 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1519220133.466:51): avc: denied { prog_run } for pid=6558 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 xt_CT: You must specify a L4 protocol, and not use inversions on it. dccp_xmit_packet: Payload too large (65423) for featneg. xt_CT: You must specify a L4 protocol, and not use inversions on it. dccp_xmit_packet: Payload too large (65423) for featneg. pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns IPVS: ftp: loaded support on port[0] = 21 sctp: [Deprecated]: syz-executor0 (pid 6987) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor0 (pid 7013) Use of int in maxseg socket option. Use struct sctp_assoc_value instead atomic_op 00000000b1bb210f conn xmit_atomic (null) QAT: Invalid ioctl QAT: Invalid ioctl invalid argument - start or stop time greater than 23:59:59 sctp: [Deprecated]: syz-executor3 (pid 7283) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead binder: binder_mmap: 7280 20ff8000-20ffb000 bad vm_flags failed -1 device bridge0 entered promiscuous mode device bridge0 left promiscuous mode device bridge0 entered promiscuous mode device bridge0 left promiscuous mode x_tables: ip_tables: rpfilter match: used from hooks PREROUTING/INPUT/FORWARD/POSTROUTING, but only valid from PREROUTING x_tables: ip_tables: rpfilter match: used from hooks PREROUTING/INPUT/FORWARD/POSTROUTING, but only valid from PREROUTING openvswitch: netlink: Flow get message rejected, Key attribute missing. x_tables: ip_tables: ah match: only valid for protocol 51 x_tables: ip_tables: ah match: only valid for protocol 51 kauditd_printk_skb: 1447 callbacks suppressed audit: type=1400 audit(1519220137.579:1499): avc: denied { map } for pid=7450 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9017 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 audit: audit_backlog=65 > audit_backlog_limit=64 audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 audit: audit_backlog=65 > audit_backlog_limit=64 audit: backlog limit exceeded audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 audit: backlog limit exceeded audit: audit_backlog=65 > audit_backlog_limit=64 audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 audit: backlog limit exceeded IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready device syz3 entered promiscuous mode binder: release 7638:7649 transaction 6 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder_alloc: binder_alloc_mmap_handler: 7638 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7638:7649 ioctl 40046207 0 returned -16 device syz3 left promiscuous mode binder_alloc: 7638: binder_alloc_buf, no vma binder: 7638:7671 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 6, target dead devpts: called with bogus options 9pnet_virtio: no channels available for device ./file0/file0 devpts: called with bogus options 9pnet_virtio: no channels available for device ./file0/file0 netlink: 'syz-executor3': attribute type 1 has an invalid length. binder: 7817:7825 ioctl c0306201 20002fd0 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 7817:7825 ioctl 40046207 0 returned -16 binder_alloc: 7817: binder_alloc_buf, no vma binder: 7817:7838 transaction failed 29189/-3, size 0-0 line 2957 binder: 7817:7825 ioctl c0306201 20002fd0 returned -14 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7817:7825 transaction 11 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 11, target dead