device gre0 entered promiscuous mode ===================================== [ BUG: bad unlock balance detected! ] 4.9.67-gf26d3c7 #106 Not tainted ------------------------------------- syz-executor0/8771 is trying to release lock ([ 77.126714] FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 8772 Comm: syz-executor6 Not tainted 4.9.67-gf26d3c7 #106 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a7a77930 ffffffff81d906e9 ffff8801a7a77c10 0000000000000000 ffff8801c697dd90 ffff8801a7a77b00 ffff8801c697dc80 ffff8801a7a77b28 ffffffff8165e307 0000000000007d81 ffff8801a7a77a80 00000001cf76e067Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 8760 Comm: syz-executor6 Not tainted 4.9.67-gf26d3c7 #106 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801c47b7710 ffffffff81d906e9 ffff8801c47b79f0 0000000000000000 ffff8801c697dd90 ffff8801c47b78e0 ffff8801c697dc80 ffff8801c47b7908 ffffffff8165e307 0000000000007d81 ffff8801c47b7860 00000001cf76e067Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] SYSC_select fs/select.c:652 [inline] [] SyS_select+0x158/0x1e0 fs/select.c:634 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 8779 Comm: syz-executor6 Not tainted 4.9.67-gf26d3c7 #106 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801cd84f930 ffffffff81d906e9 ffff8801cd84fc10 0000000000000000 ffff8801c697d910 ffff8801cd84fb00 ffff8801c697d800 ffff8801cd84fb28 ffffffff8165e307 ffff8801cd84fac8 ffff8801cd84fa80 00000001cfbb1067Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 8760 Comm: syz-executor6 Not tainted 4.9.67-gf26d3c7 #106 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801c47b7710 ffffffff81d906e9 ffff8801c47b79f0 0000000000000000 ffff8801c697d910 ffff8801c47b78e0 ffff8801c697d800 ffff8801c47b7908 ffffffff8165e307 ffffffff84649700 ffff8801c47b7860 00000001cfbb1067Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] SYSC_select fs/select.c:652 [inline] [] SyS_select+0x158/0x1e0 fs/select.c:634 [] entry_SYSCALL_64_fastpath+0x23/0xc6 mrt_lock) at: but there are no more locks to release! other info that might help us debug this: 1 lock held by syz-executor0/8771: #0: (&p->lock){+.+.+.}, at: [] seq_read+0xdd/0x1290 fs/seq_file.c:178 stack backtrace: CPU: 0 PID: 8771 Comm: syz-executor0 Not tainted 4.9.67-gf26d3c7 #106 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a7a678e8 ffffffff81d906e9 ffffffff849ae8f8 ffff8801c47bc800 ffffffff834dec54 ffffffff849ae8f8 ffff8801c47bd088 ffff8801a7a67918 ffffffff812353f4 dffffc0000000000 ffffffff849ae8f8 00000000ffffffff Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] print_unlock_imbalance_bug+0x174/0x1a0 kernel/locking/lockdep.c:3398 [] __lock_release kernel/locking/lockdep.c:3540 [inline] [] lock_release+0x6f8/0xb80 kernel/locking/lockdep.c:3775 [] __raw_read_unlock include/linux/rwlock_api_smp.h:225 [inline] [] _raw_read_unlock+0x1a/0x50 kernel/locking/spinlock.c:255 [] ipmr_mfc_seq_stop+0xe4/0x140 net/ipv6/ip6mr.c:553 [] seq_read+0xa83/0x1290 fs/seq_file.c:283 [] proc_reg_read+0xef/0x170 fs/proc/inode.c:202 [] do_loop_readv_writev.part.17+0x141/0x1e0 fs/read_write.c:714 [] do_loop_readv_writev fs/read_write.c:880 [inline] [] do_readv_writev+0x520/0x750 fs/read_write.c:874 [] vfs_readv+0x84/0xc0 fs/read_write.c:898 [] do_readv+0xe6/0x250 fs/read_write.c:924 [] SYSC_readv fs/read_write.c:1011 [inline] [] SyS_readv+0x27/0x30 fs/read_write.c:1008 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 8787 Comm: syz-executor1 Not tainted 4.9.67-gf26d3c7 #106 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a820f940 ffffffff81d906e9 ffff8801a820fc20 0000000000000000 ffff8801c911a590 ffff8801a820fb10 ffff8801c911a480 ffff8801a820fb38 ffffffff8165e307 ffffffff83899ed5 ffff8801a820fa90 00000001d855a067 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 8789 Comm: syz-executor1 Not tainted 4.9.67-gf26d3c7 #106 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801c94e7940 ffffffff81d906e9 ffff8801c94e7c20 0000000000000000 ffff8801c911ab90 ffff8801c94e7b10 ffff8801c911aa80 ffff8801c94e7b38 ffffffff8165e307 1ffff1003929cf2f ffff8801c94e7a90 00000001d855a067 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] entry_SYSCALL_64_fastpath+0x23/0xc6 pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads device gre0 entered promiscuous mode binder_alloc: 8801: binder_alloc_buf, no vma binder: 8801:8812 transaction failed 29189/-3, size 80-16 line 3130 binder_alloc: binder_alloc_mmap_handler: 8801 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 8801:8812 ioctl 40046207 0 returned -16 device lo entered promiscuous mode binder: undelivered TRANSACTION_ERROR: 29189 device lo left promiscuous mode device lo entered promiscuous mode sg_write: data in/out 327644/32 bytes for SCSI command 0x4-- guessing data in; program syz-executor5 not setting count and/or reply_len properly device lo left promiscuous mode device gre0 entered promiscuous mode device gre0 left promiscuous mode device gre0 entered promiscuous mode IPVS: Creating netns size=2536 id=15 9pnet_virtio: no channels available for device H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H 9pnet_virtio: no channels available for device H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H¨H pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. nla_parse: 2 callbacks suppressed netlink: 21 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 21 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. IPVS: Creating netns size=2536 id=16 netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. IPv6: NLM_F_REPLACE set, but no existing node found! device lo entered promiscuous mode netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. IPv6: NLM_F_REPLACE set, but no existing node found! pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=9316 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=9316 comm=syz-executor0 binder: 9366:9371 ioctl 40046205 0 returned -22 binder: 9366:9371 ERROR: BC_REGISTER_LOOPER called without request binder: 9366:9371 unknown command 1400526783 binder: 9366:9371 ioctl c0306201 20002fd0 returned -22 binder: 9366:9371 BC_FREE_BUFFER u0000000000000000 no match binder: 9366:9371 sending u0000000000000000 node 55, cookie mismatch 0000000000000004 != 0000000000000000 binder: 9366:9371 transaction failed 29201/-22, size 72-8 line 3209 sg_write: data in/out 327644/32 bytes for SCSI command 0x4-- guessing data in; program syz-executor6 not setting count and/or reply_len properly binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 57, process died. binder: 9366:9385 BC_FREE_BUFFER u00000000ffffffff no match binder: 9366:9385 ioctl 40046205 6 returned -22 binder: 9366:9413 ioctl 40046205 0 returned -22 binder: 9366:9371 ioctl c0306201 20005fd0 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 9366:9385 ioctl 40046207 0 returned -16 binder: 9366:9413 ERROR: BC_REGISTER_LOOPER called without request binder: 9366:9413 ioctl c0306201 20008fd0 returned -11 binder_alloc: 9366: binder_alloc_buf, no vma binder: 9366:9385 transaction failed 29189/-3, size 536870912-0 line 3130 binder: 9366:9385 unknown command 1400526783 binder: 9366:9385 ioctl c0306201 20002fd0 returned -22 binder: 9366:9385 BC_FREE_BUFFER u0000000000000000 no match binder: 9366:9385 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 9366:9385 got transaction to invalid handle binder: 9366:9385 transaction failed 29201/-22, size 72-8 line 3007 binder: 9366:9385 ioctl c0306201 20005fd0 returned -14 binder: undelivered TRANSACTION_ERROR: 29189 binder: 9366:9385 BC_FREE_BUFFER u0000000000000000 no match binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. binder: 9502:9504 ioctl 2403 2 returned -22 netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. binder: 9502:9514 ioctl 8004e500 20005000 returned -22 binder: 9502:9514 ioctl 401845ef 20004000 returned -22 binder: 9502:9514 ioctl 2403 2 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 9502:9514 ioctl 40046207 0 returned -16 binder: 9502:9514 ioctl 8004e500 20005000 returned -22 binder: 9502:9544 ioctl 401845ef 20004000 returned -22 binder: undelivered death notification, 0000000000000000 binder: undelivered death notification, 0000000000000000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=285 sclass=netlink_route_socket pig=9578 comm=syz-executor2 PF_BRIDGE: RTM_SETLINK with unknown ifindex netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=285 sclass=netlink_route_socket pig=9578 comm=syz-executor2 binder: 9596:9597 got new transaction with bad transaction stack, transaction 69 has target 9596:0 netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. binder: 9596:9597 transaction failed 29201/-71, size 0-0 line 3034 netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode device gre0 left promiscuous mode binder: BINDER_SET_CONTEXT_MGR already set binder: 9596:9634 ioctl 40046207 0 returned -16 binder_alloc: 9596: binder_alloc_buf, no vma binder: release 9596:9597 transaction 69 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 69, target dead binder: 9596:9646 transaction failed 29189/-3, size 0-0 line 3130 device gre0 entered promiscuous mode device gre0 left promiscuous mode binder: undelivered TRANSACTION_ERROR: 29189 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48332 sclass=netlink_route_socket pig=9689 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48332 sclass=netlink_route_socket pig=9689 comm=syz-executor0 device lo entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9744 comm=syz-executor0 device lo left promiscuous mode binder: 9808:9823 tried to acquire reference to desc 0, got 1 instead PF_BRIDGE: RTM_SETLINK with unknown ifindex binder: 9808:9823 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 9808:9813 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 device lo entered promiscuous mode binder: undelivered death notification, 0000000000000000