===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor3/5686 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor3/5686: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000c82783cf>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000c82783cf>] sctp_sendmsg+0xc1e/0x35e0 net/sctp/socket.c:1723 #1: (rcu_read_lock){....}, at: [<000000005d1fc6d6>] sctp_v6_xmit+0x2e5/0x630 net/sctp/ipv6.c:222 #2: (rcu_read_lock){....}, at: [<000000007d554ce4>] ip6_autoflowlabel net/ipv6/ip6_output.c:291 [inline] #2: (rcu_read_lock){....}, at: [<000000007d554ce4>] ip6_xmit+0xe9d/0x2260 net/ipv6/ip6_output.c:249 stack backtrace: CPU: 0 PID: 5686 Comm: syz-executor3 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_filter_hook+0x65/0x80 net/ipv6/netfilter/ip6table_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] NF_HOOK include/linux/netfilter.h:286 [inline] ip6_xmit+0x10ec/0x2260 net/ipv6/ip6_output.c:277 sctp_v6_xmit+0x438/0x630 net/sctp/ipv6.c:225 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 sctp_sendmsg+0x13bd/0x35e0 net/sctp/socket.c:1985 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f33c28efc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f33c28f06d4 RCX: 0000000000453da9 RDX: 0000000000000001 RSI: 00000000203aa000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020749fe4 R09: 000000000000001c R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000000 syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) autofs4:pid:5736:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.458752), cmd(0x0000937e) autofs4:pid:5736:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) QAT: Invalid ioctl QAT: Invalid ioctl autofs4:pid:5745:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.458752), cmd(0x0000937e) autofs4:pid:5745:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) QAT: Invalid ioctl netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. kernel msg: ebtables bug: please report to author: bad policy capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? Bearer <> rejected, not supported in standalone mode xt_connbytes: Forcing CT accounting to be enabled Bearer <> rejected, not supported in standalone mode netlink: 'syz-executor5': attribute type 6 has an invalid length. netlink: 'syz-executor5': attribute type 6 has an invalid length. kauditd_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1519218657.335:40): avc: denied { map } for pid=6259 comm="syz-executor2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17170 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1519218657.499:41): avc: denied { map } for pid=6328 comm="syz-executor3" path="socket:[17797]" dev="sockfs" ino=17797 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 audit: type=1400 audit(1519218657.532:42): avc: denied { map } for pid=6349 comm="syz-executor2" path="/dev/binder0" dev="devtmpfs" ino=9050 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 mmap: syz-executor6 (6367) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. device eql entered promiscuous mode xt_hashlimit: hashlimit invalid interval audit: type=1400 audit(1519218657.857:43): avc: denied { create } for pid=6461 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' device eql entered promiscuous mode audit: type=1400 audit(1519218657.896:44): avc: denied { getopt } for pid=6465 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519218657.898:45): avc: denied { ioctl } for pid=6465 comm="syz-executor0" path="socket:[17399]" dev="sockfs" ino=17399 ioctlcmd=0x8980 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1519218658.044:46): avc: denied { write } for pid=6480 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1519218658.076:47): avc: denied { getopt } for pid=6480 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables audit: type=1326 audit(1519218658.456:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6627 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 audit: type=1326 audit(1519218658.531:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6627 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 xt_hashlimit: hashlimit invalid rate xt_hashlimit: hashlimit invalid rate device eql entered promiscuous mode atomic_op 000000002044dd44 conn xmit_atomic (null) PF_BRIDGE: br_mdb_parse() with non-bridge PF_BRIDGE: br_mdb_parse() with non-bridge TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. binder: 6971 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 6962:6978 ioctl 40046207 0 returned -16 binder: release 6962:6971 transaction 2 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead device eql entered promiscuous mode xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables xt_connbytes: Forcing CT accounting to be enabled ipt_CLUSTERIP: Please specify destination IP device ipddp0 entered promiscuous mode device ipddp0 left promiscuous mode binder: release 7664:7666 transaction 4 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder_alloc: binder_alloc_mmap_handler: 7664 20000000-20002000 already mapped failed -16 binder_alloc: 7664: binder_alloc_buf, no vma binder: BINDER_SET_CONTEXT_MGR already set binder: 7664:7673 transaction failed 29189/-3, size 40-8 line 2957 binder: 7664:7666 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 4, target dead xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables syz-executor1 (7714) used greatest stack depth: 15792 bytes left IPv4: Oversized IP packet from 172.20.3.170 binder: 7801:7804 transaction failed 29201/-28, size -935-0 line 2957 binder: BINDER_SET_CONTEXT_MGR already set binder: 7801:7816 ioctl 40046207 0 returned -16 PPPIOCDETACH file->f_count=2 binder_alloc: 7801: binder_alloc_buf, no vma binder: 7801:7816 transaction failed 29189/-3, size -935-0 line 2957 PPPIOCDETACH file->f_count=2 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 xt_connbytes: Forcing CT accounting to be enabled SELinux: unrecognized netlink message: protocol=6 nlmsg_type=40 sclass=netlink_xfrm_socket pig=7867 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=40 sclass=netlink_xfrm_socket pig=7888 comm=syz-executor4 xt_limit: Overflow, try lower: 0/0 sctp: [Deprecated]: syz-executor1 (pid 7902) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead xt_limit: Overflow, try lower: 0/0 sctp: [Deprecated]: syz-executor1 (pid 7919) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead x_tables: ip_tables: MASQUERADE target: used from hooks INPUT, but only usable from POSTROUTING x_tables: ip_tables: MASQUERADE target: used from hooks INPUT, but only usable from POSTROUTING IPVS: Scheduler module ip_vs_ not found IPVS: Scheduler module ip_vs_ not found ip6t_REJECT: TCP_RESET illegal for non-tcp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp ip6t_REJECT: TCP_RESET illegal for non-tcp kauditd_printk_skb: 13 callbacks suppressed audit: type=1400 audit(1519218662.552:63): avc: denied { map } for pid=8020 comm="syz-executor2" path="/selinux/validatetrans" dev="selinuxfs" ino=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp QAT: failed to copy from user. can: request_module (can-proto-0) failed. can: request_module (can-proto-0) failed. SELinux: unrecognized netlink message: protocol=4 nlmsg_type=59 sclass=netlink_tcpdiag_socket pig=8183 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=59 sclass=netlink_tcpdiag_socket pig=8195 comm=syz-executor4 xt_connbytes: Forcing CT accounting to be enabled print_req_error: I/O error, dev loop0, sector 0 QAT: Invalid ioctl audit: type=1400 audit(1519218663.306:64): avc: denied { map } for pid=8315 comm="syz-executor1" path="socket:[24424]" dev="sockfs" ino=24424 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl atomic_op 000000003056422e conn xmit_atomic (null) audit: type=1400 audit(1519218663.633:65): avc: denied { setfcap } for pid=8425 comm="syz-executor5" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 sctp: [Deprecated]: syz-executor2 (pid 8445) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 8458) Use of int in maxseg socket option. Use struct sctp_assoc_value instead xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 8508 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 audit: type=1400 audit(1519218663.943:66): avc: denied { map } for pid=8526 comm="syz-executor7" path="/118/file0/bus" dev="ramfs" ino=24743 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 handle_userfault+0xbd9/0x2500 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3163 [inline] handle_pte_fault mm/memory.c:3977 [inline] __handle_mm_fault+0x32a3/0x3ce0 mm/memory.c:4103 handle_mm_fault+0x35c/0x970 mm/memory.c:4140 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x730 arch/x86/mm/fault.c:1501 page_fault+0x62/0x90 arch/x86/entry/entry_64.S:1122 RIP: 0010:fault_in_pages_readable arch/x86/include/asm/smap.h:58 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1aa/0x420 lib/iov_iter.c:421 RSP: 0018:ffff8801ca9577e0 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825c9071 RDX: 0000000000000103 RSI: ffffc90003b45000 RDI: ffff8801ca957be0 RBP: ffff8801ca9578c0 R08: 0000000000000000 R09: 1ffff1003952aea8 R10: ffff8801ca957710 R11: ffff8801bb0771a0 R12: 1ffff1003952aeff R13: ffff8801ca957898 R14: 0000000000000000 R15: ffff8801ca957bd8 generic_perform_write+0x200/0x600 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x399/0x790 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1781 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f289069cc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007f289069d6d4 RCX: 0000000000453da9 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000660 R14: 00000000006f99a0 R15: 0000000000000000