audit: type=1400 audit(1519087345.160:8): avc: denied { map } for pid=4168 comm="syz-execprog" path="/root/syzkaller-shm879033798" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready ===================================== WARNING: bad unlock balance detected! 4.16.0-rc2+ #320 Not tainted ------------------------------------- syz-execprog/4174 is trying to release lock (rcu_read_lock_bh) at: [] rcu_read_unlock_bh include/linux/rcupdate.h:722 [inline] [] hashlimit_mt_common.isra.10+0x1beb/0x2610 net/netfilter/xt_hashlimit.c:777 but there are no more locks to release! other info that might help us debug this: 3 locks held by syz-execprog/4174: #0: ((&idev->mc_dad_timer)){+.-.}, at: [<0000000070300b74>] lockdep_copy_map include/linux/lockdep.h:178 [inline] #0: ((&idev->mc_dad_timer)){+.-.}, at: [<0000000070300b74>] call_timer_fn+0x1c6/0x820 kernel/time/timer.c:1316 #1: (rcu_read_lock){....}, at: [<0000000075d08f74>] read_pnet include/net/net_namespace.h:280 [inline] #1: (rcu_read_lock){....}, at: [<0000000075d08f74>] dev_net include/linux/netdevice.h:2050 [inline] #1: (rcu_read_lock){....}, at: [<0000000075d08f74>] mld_sendpack+0x180/0xe70 net/ipv6/mcast.c:1625 #2: (rcu_read_lock){....}, at: [<00000000c36092d9>] nf_hook.constprop.37+0x0/0x830 net/ipv6/mcast.c:2795 stack backtrace: CPU: 0 PID: 4174 Comm: syz-execprog Not tainted 4.16.0-rc2+ #320 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_unlock_imbalance_bug+0x12f/0x140 kernel/locking/lockdep.c:3484 __lock_release kernel/locking/lockdep.c:3691 [inline] lock_release+0x6fe/0xa40 kernel/locking/lockdep.c:3939 rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:724 [inline] hashlimit_mt_common.isra.10+0x1c08/0x2610 net/netfilter/xt_hashlimit.c:777 hashlimit_mt+0x78/0x90 net/netfilter/xt_hashlimit.c:846 ip6t_do_table+0x98d/0x1a30 net/ipv6/netfilter/ip6_tables.c:319 ip6table_raw_hook+0x65/0x80 net/ipv6/netfilter/ip6table_raw.c:42 nf_hook_entry_hookfn include/linux/netfilter.h:120 [inline] nf_hook_slow+0xba/0x1a0 net/netfilter/core.c:483 nf_hook.constprop.37+0x3f6/0x830 include/linux/netfilter.h:243 NF_HOOK include/linux/netfilter.h:286 [inline] mld_sendpack+0x6c2/0xe70 net/ipv6/mcast.c:1658 mld_send_initial_cr.part.25+0x103/0x150 net/ipv6/mcast.c:2075 mld_send_initial_cr net/ipv6/mcast.c:2059 [inline] mld_dad_timer_expire+0x31/0x100 net/ipv6/mcast.c:2093 call_timer_fn+0x228/0x820 kernel/time/timer.c:1326 expire_timers kernel/time/timer.c:1363 [inline] __run_timers+0x7ee/0xb70 kernel/time/timer.c:1666 run_timer_softirq+0x4c/0x70 kernel/time/timer.c:1692 __do_softirq+0x2d7/0xb85 kernel/softirq.c:285 invoke_softirq kernel/softirq.c:365 [inline] irq_exit+0x1cc/0x200 kernel/softirq.c:405 exiting_irq arch/x86/include/asm/apic.h:541 [inline] smp_apic_timer_interrupt+0x16b/0x700 arch/x86/kernel/apic/apic.c:1052 apic_timer_interrupt+0x8e/0xa0 arch/x86/entry/entry_64.S:796 RIP: 0033:0x4ccad0 RSP: 002b:000000c4200e08a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff12 RAX: 000000c42031f4e0 RBX: 00000000770bed7c RCX: 0000000000000000 RDX: 00000000006e2b40 RSI: 00000000006e2b40 RDI: 00000000006e2a40 RBP: 000000c4200e0978 R08: 0000000000000000 R09: 0000000000000000 R10: 00000000005ec58b R11: 0000000000000004 R12: 0000000000000000 R13: 0000000000000020 R14: 0000000000000013 R15: 0000000000000002