binder: BINDER_SET_CONTEXT_MGR already set ===================================== binder: 5498:5518 ioctl 40046207 0 returned -16 WARNING: bad unlock balance detected! 4.16.0-rc2+ #323 Not tainted ------------------------------------- syz-executor1/5509 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-executor1/5509: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000005d370ade>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000005d370ade>] sctp_sendmsg+0xc1e/0x35e0 net/sctp/socket.c:1723 #1: (rcu_read_lock){....}, at: [<000000002d3d863c>] sctp_v6_xmit+0x2e5/0x630 net/sctp/ipv6.c:222 #2: (rcu_read_lock){....}, at: [<0000000084dfc51d>] ip6_autoflowlabel net/ipv6/ip6_output.c:291 [inline] #2: (rcu_read_lock){....}, at: [<0000000084dfc51d>] ip6_xmit+0xe9d/0x2260 net/ipv6/ip6_output.c:249 stack backtrace: CPU: 1 PID: 5509 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 binder_alloc: 5498: binder_alloc_buf, no vma binder: 5498:5511 transaction failed 29189/-3, size 40-8 line 2957 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_filter_hook+0x65/0x80 net/ipv6/netfilter/ip6table_filter.c:41 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook include/linux/netfilter.h:243 [inline] NF_HOOK include/linux/netfilter.h:286 [inline] ip6_xmit+0x10ec/0x2260 net/ipv6/ip6_output.c:277 sctp_v6_xmit+0x438/0x630 net/sctp/ipv6.c:225 sctp_packet_transmit+0x225e/0x3750 net/sctp/output.c:638 sctp_outq_flush+0xabb/0x4060 net/sctp/outqueue.c:911 sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline] sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181 sctp_primitive_ASSOCIATE+0x9d/0xd0 net/sctp/primitive.c:88 sctp_sendmsg+0x13bd/0x35e0 net/sctp/socket.c:1985 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007fbf3420bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fbf3420c6d4 RCX: 0000000000453da9 RDX: 0000000000000001 RSI: 00000000203aa000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020749fe4 R09: 000000000000001c R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004ba R14: 00000000006f7210 R15: 0000000000000000 binder: release 5498:5511 transaction 4 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 4, target dead binder: undelivered TRANSACTION_ERROR: 29189 binder: BINDER_SET_CONTEXT_MGR already set binder: 5620:5650 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 5620:5653 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 5620:5642 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5656:5660 ioctl 40046207 0 returned -16 binder_alloc: 5620: binder_alloc_buf, no vma binder: 5656:5672 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered death notification, 0000000000000000 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 12, process died. binder: undelivered TRANSACTION_ERROR: 29189 netlink: 12 bytes leftover after parsing attributes in process `syz-executor5'. tc_dump_action: action bad kind RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? netlink: 12 bytes leftover after parsing attributes in process `syz-executor5'. tc_dump_action: action bad kind RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? binder: 5826:5835 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 5826:5835 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 5826:5847 Acquire 1 refcount change on invalid ref 0 ret -22 Cannot find set identified by id 8 to match syz-executor7 (5949) used greatest stack depth: 12688 bytes left arp_tables: arptables: counters copy to user failed while replacing table IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE IPv6: NLM_F_CREATE should be set when creating new route rfkill: input handler disabled rfkill: input handler enabled kauditd_printk_skb: 20 callbacks suppressed audit: type=1400 audit(1519213249.778:42): avc: denied { getattr } for pid=6136 comm="syz-executor7" path="socket:[16784]" dev="sockfs" ino=16784 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 IPv6: NLM_F_REPLACE set, but no existing node found! IPv6: NLM_F_REPLACE set, but no existing node found! tc_dump_action: action bad kind tc_dump_action: action bad kind xt_LED: No 'id' parameter given. ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' xt_LED: No 'id' parameter given. ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' audit: type=1400 audit(1519213250.239:43): avc: denied { prog_run } for pid=6316 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 dccp_close: ABORT with 1 bytes unread mmap: syz-executor7 (6451) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. device eql entered promiscuous mode audit: type=1400 audit(1519213250.873:44): avc: denied { map } for pid=6516 comm="syz-executor4" path="socket:[17352]" dev="sockfs" ino=17352 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 netlink: 'syz-executor0': attribute type 1 has an invalid length. netlink: 'syz-executor0': attribute type 1 has an invalid length. xt_CONNSECMARK: invalid mode: 0 device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns QAT: failed to copy from user. QAT: Invalid ioctl QAT: Invalid ioctl QAT: failed to copy from user. QAT: Invalid ioctl TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. QAT: Invalid ioctl audit: type=1400 audit(1519213251.799:45): avc: denied { write } for pid=6896 comm="syz-executor2" name="net" dev="proc" ino=18212 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519213251.800:46): avc: denied { add_name } for pid=6896 comm="syz-executor2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519213251.800:47): avc: denied { create } for pid=6896 comm="syz-executor2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 dccp_close: ABORT with 85 bytes unread x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter xt_ecn: cannot match TCP bits in rule for non-tcp packets x_tables: ip_tables: SNAT target: used from hooks PREROUTING, but only usable from INPUT/POSTROUTING x_tables: ip_tables: SNAT target: used from hooks PREROUTING, but only usable from INPUT/POSTROUTING QAT: Invalid ioctl binder: binder_mmap: 7156 20000000-20001000 bad vm_flags failed -1 xt_connbytes: Forcing CT accounting to be enabled binder: binder_mmap: 7156 20000000-20001000 bad vm_flags failed -1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. QAT: Invalid ioctl audit: type=1400 audit(1519213252.699:48): avc: denied { ipc_lock } for pid=7188 comm="syz-executor2" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 encrypted_key: master key parameter 'ԍDaHgK?÷lщQ' is invalid encrypted_key: master key parameter 'ԍDaHgK?÷lщQ' is invalid IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready sit: non-ECT from 0.0.0.0 with TOS=0x3 sit: non-ECT from 0.0.0.0 with TOS=0x3 xt_socket: unknown flags 0x2 xt_socket: unknown flags 0x2 binder: 7662:7677 ioctl c00caee0 20000000 returned -22 binder: 7662:7684 ioctl c00caee0 20000000 returned -22 device eql entered promiscuous mode device eql entered promiscuous mode xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 'syz-executor7': attribute type 1 has an invalid length. x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING binder: 8006:8007 BC_INCREFS_DONE u0000000000000000 no match binder: 8006:8021 BC_INCREFS_DONE u0000000000000000 no match audit: type=1400 audit(1519213256.107:49): avc: denied { map } for pid=8116 comm="syz-executor1" path="/dev/kvm" dev="devtmpfs" ino=1035 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file permissive=1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=40 sclass=netlink_xfrm_socket pig=8199 comm=syz-executor6 binder: 8233:8245 ioctl 54a1 0 returned -22 binder: 8233:8245 ioctl 54a1 0 returned -22