===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor5/5747 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor5/5747: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000f9145869>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000f9145869>] sctp_sendmsg+0xc1e/0x35e0 net/sctp/socket.c:1723 #1: (rcu_read_lock){....}, at: [<000000004c7039b3>] sctp_v6_xmit+0x2e5/0x630 net/sctp/ipv6.c:222 #2: (rcu_read_lock){....}, at: [<000000001b7d2698>] ip6_autoflowlabel net/ipv6/ip6_output.c:291 [inline] #2: (rcu_read_lock){....}, at: [<000000001b7d2698>] ip6_xmit+0xe9d/0x2260 net/ipv6/ip6_output.c:249 stack backtrace: CPU: 1 PID: 5747 Comm: syz-executor5 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_filter_hook+0x65/0x80 net/ipv6/netfilter/ip6table_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] NF_HOOK include/linux/netfilter.h:286 [inline] ip6_xmit+0x10ec/0x2260 net/ipv6/ip6_output.c:277 sctp_v6_xmit+0x438/0x630 net/sctp/ipv6.c:225 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 sctp_sendmsg+0x13bd/0x35e0 net/sctp/socket.c:1985 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f59fe621c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f59fe6226d4 RCX: 0000000000453da9 RDX: 0000000000000001 RSI: 00000000203aa000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020749fe4 R09: 000000000000001c R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000000 device eql entered promiscuous mode kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1519224887.830:26): avc: denied { map } for pid=5969 comm="syz-executor2" path=2F6D656D66643A24202864656C6574656429 dev="tmpfs" ino=17484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1519224887.970:27): avc: denied { name_bind } for pid=6007 comm="syz-executor6" src=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519224887.970:28): avc: denied { node_bind } for pid=6007 comm="syz-executor6" src=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1519224888.019:29): avc: denied { name_connect } for pid=6007 comm="syz-executor6" dest=20024 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 irq bypass consumer (token 00000000540d2f04) registration fails: -16 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=6108 comm=syz-executor6 audit: type=1400 audit(1519224888.319:30): avc: denied { create } for pid=6099 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=6108 comm=syz-executor6 device syz0 entered promiscuous mode device bridge0 entered promiscuous mode audit: type=1400 audit(1519224888.414:31): avc: denied { write } for pid=6131 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519224888.419:32): avc: denied { map } for pid=6145 comm="syz-executor2" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 device bridge0 left promiscuous mode device syz0 left promiscuous mode syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) audit: type=1401 audit(1519224888.489:33): op=setxattr invalid_context="" device eql entered promiscuous mode audit: type=1326 audit(1519224888.631:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6176 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453da9 code=0x0 audit: type=1400 audit(1519224889.102:35): avc: denied { net_admin } for pid=4222 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31511 sclass=netlink_route_socket pig=6303 comm=syz-executor3 sock: sock_set_timeout: `syz-executor4' (pid 6355) tries to set negative timeout sock: sock_set_timeout: `syz-executor4' (pid 6355) tries to set negative timeout binder: 6375:6380 ioctl 40046205 7ffffffe returned -22 mip6: mip6_destopt_init_state: state's mode is not 2: 0 binder: 6375:6387 ioctl 40046205 7ffffffe returned -22 rfkill: input handler disabled mip6: mip6_destopt_init_state: state's mode is not 2: 0 rfkill: input handler enabled syz-executor0 (6527) used greatest stack depth: 15312 bytes left nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. sctp: [Deprecated]: syz-executor1 (pid 6635) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor1 (pid 6644) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead SELinux: unknown mount option SELinux: unknown mount option binder: 6680:6687 IncRefs 0 refcount change on invalid ref 0 ret -22 Trying to set illegal importance in message binder: 6680:6717 unknown command 0 binder: 6680:6717 ioctl c0306201 20a20000 returned -22 arp_tables: arp_tables: error: 'ϠarY,G>+t_m' arp_tables: arp_tables: error: 'ϠarY,G>+t_m' xt_connbytes: Forcing CT accounting to be enabled QAT: Invalid ioctl QAT: Invalid ioctl ipt_ECN: new ECT codepoint 80 out of mask ipt_ECN: new ECT codepoint 80 out of mask rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 ip6_tables: error: `BJ13o/O +10' netlink: 15 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 15 bytes leftover after parsing attributes in process `syz-executor1'. binder: 7246:7251 ioctl c0306201 20008000 returned -14 binder_alloc: binder_alloc_mmap_handler: 7246 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7246:7256 ioctl c0306201 20008000 returned -14 binder: 7246:7251 ioctl 40046207 0 returned -16 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=7292 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=7315 comm=syz-executor1 device eql entered promiscuous mode xt_connbytes: Forcing CT accounting to be enabled ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' binder: 7488:7499 ioctl c0306201 20008000 returned -14 binder_alloc: binder_alloc_mmap_handler: 7488 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7488:7499 ioctl 40046207 0 returned -16 netlink: 'syz-executor3': attribute type 41 has an invalid length. netlink: 'syz-executor3': attribute type 41 has an invalid length. netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. kauditd_printk_skb: 43 callbacks suppressed audit: type=1400 audit(1519224893.193:78): avc: denied { create } for pid=7730 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1519224893.281:79): avc: denied { read } for pid=7767 comm="syz-executor4" path="socket:[22896]" dev="sockfs" ino=22896 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519224893.286:80): avc: denied { setopt } for pid=7767 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! x_tables: ip_tables: osf match: only valid for protocol 6 x_tables: ip_tables: osf match: only valid for protocol 6 TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. 8021q: VLANs not supported on lo 8021q: VLANs not supported on lo audit: type=1400 audit(1519224893.843:81): avc: denied { ioctl } for pid=7973 comm="syz-executor6" path="socket:[22442]" dev="sockfs" ino=22442 ioctlcmd=0x8904 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 7977:7983 got new transaction with bad transaction stack, transaction 8 has target 7977:0 xt_connbytes: Forcing CT accounting to be enabled binder: 7977:7983 transaction failed 29201/-71, size 0-0 line 2869 audit: type=1400 audit(1519224893.877:82): avc: denied { call } for pid=7977 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: binder_alloc_mmap_handler: 7977 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 7977: binder_alloc_buf, no vma binder: 7977:7991 transaction failed 29189/-3, size 0-0 line 2957 binder: 7977:7983 ioctl 40046207 0 returned -16 audit: type=1400 audit(1519224893.985:83): avc: denied { ipc_lock } for pid=8007 comm="syz-executor6" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7977:7983 transaction 8 out, still active binder: send failed reply for transaction 8, target dead audit: type=1400 audit(1519224894.132:84): avc: denied { write } for pid=8041 comm="syz-executor1" name="net" dev="proc" ino=23332 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 binder: 8042:8048 ioctl 5601 20000040 returned -22 audit: type=1400 audit(1519224894.132:85): avc: denied { add_name } for pid=8041 comm="syz-executor1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 binder: 8042:8055 got transaction with invalid offset (0, min 0 max 0) or object. audit: type=1400 audit(1519224894.132:86): avc: denied { create } for pid=8041 comm="syz-executor1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 binder: 8042:8055 transaction failed 29201/-22, size 0-8 line 3020 binder: 8042:8055 ioctl c0306201 205053cd returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 8042:8064 ioctl 40046207 0 returned -16 binder: 8042:8055 ioctl 5601 20000040 returned -22 kernel msg: ebtables bug: please report to author: Total nentries is wrong binder: undelivered TRANSACTION_ERROR: 29201 device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl kernel msg: ebtables bug: please report to author: Total nentries is wrong kernel msg: ebtables bug: please report to author: Total nentries is wrong QAT: Invalid ioctl device eql entered promiscuous mode QAT: Invalid ioctl audit: type=1400 audit(1519224894.696:87): avc: denied { setgid } for pid=8208 comm="syz-executor7" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. device eql entered promiscuous mode