===================================== [ BUG: bad unlock balance detected! ] 4.9.80-g8a174b47 #31 Not tainted ------------------------------------- syz-executor0/14117 is trying to release lock (mrt_lock) at: [] ipmr_mfc_seq_stop+0xe4/0x140 net/ipv6/ip6mr.c:553 but there are no more locks to release! other info that might help us debug this: 2 locks held by syz-executor0/14117: #0: (sb_writers#7){.+.+.+}, at: [] file_start_write include/linux/fs.h:2621 [inline] #0: (sb_writers#7){.+.+.+}, at: [] do_sendfile+0x9ff/0xd30 fs/read_write.c:1400 #1: (&p->lock){+.+.+.}, at: [] seq_read+0xdd/0x1290 fs/seq_file.c:178 stack backtrace: CPU: 0 PID: 14117 Comm: syz-executor0 Not tainted 4.9.80-g8a174b47 #31 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801bfab72a8 ffffffff81d94be9 ffffffff849b6cf8 ffff8801c5bd6000 ffffffff834e8f44 ffffffff849b6cf8 ffff8801c5bd6888 ffff8801bfab72d8 ffffffff81237e84 dffffc0000000000 ffffffff849b6cf8 00000000ffffffff Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] print_unlock_imbalance_bug+0x174/0x1a0 kernel/locking/lockdep.c:3398 [] __lock_release kernel/locking/lockdep.c:3540 [inline] [] lock_release+0x6f8/0xb80 kernel/locking/lockdep.c:3775 [] __raw_read_unlock include/linux/rwlock_api_smp.h:225 [inline] [] _raw_read_unlock+0x1a/0x50 kernel/locking/spinlock.c:255 [] ipmr_mfc_seq_stop+0xe4/0x140 net/ipv6/ip6mr.c:553 [] seq_read+0xa83/0x1290 fs/seq_file.c:283 [] proc_reg_read+0xef/0x170 fs/proc/inode.c:202 [] do_loop_readv_writev.part.17+0x141/0x1e0 fs/read_write.c:714 [] do_loop_readv_writev fs/read_write.c:880 [inline] [] do_readv_writev+0x520/0x750 fs/read_write.c:874 [] vfs_readv+0x84/0xc0 fs/read_write.c:898 [] kernel_readv fs/splice.c:363 [inline] [] default_file_splice_read+0x43f/0x7a0 fs/splice.c:435 [] do_splice_to+0x10a/0x160 fs/splice.c:899 [] splice_direct_to_actor+0x24d/0x800 fs/splice.c:971 [] do_splice_direct+0x1a7/0x270 fs/splice.c:1080 [] do_sendfile+0x54b/0xd30 fs/read_write.c:1401 [] SYSC_sendfile64 fs/read_write.c:1456 [inline] [] SyS_sendfile64+0xd1/0x160 fs/read_write.c:1448 [] entry_SYSCALL_64_fastpath+0x29/0xe8 IPVS: Creating netns size=2536 id=11 IPVS: Creating netns size=2536 id=12 device gre0 entered promiscuous mode pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads SELinux: policydb string length -10 does not match expected length 8 SELinux: policydb string length -10 does not match expected length 8 IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready binder: 14588:14589 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. binder: 14588:14606 got reply transaction with bad transaction stack, transaction 68 has target 14588:0 binder: 14588:14606 transaction failed 29201/-71, size 40-8 line 2935 binder: 14589 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 14588:14589 ioctl 40046207 0 returned -16 binder: 14588:14606 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: 14588: binder_alloc_buf, no vma binder: 14588:14606 transaction failed 29189/-3, size 0-0 line 3127 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 14588:14589 transaction 68 in, still active binder: send failed reply for transaction 68 to 14588:14606 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 device syz7 entered promiscuous mode syz-executor6 (14647) used greatest stack depth: 22672 bytes left IPVS: Creating netns size=2536 id=13 IPVS: Creating netns size=2536 id=14 device syz1 entered promiscuous mode SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=14825 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=14829 comm=syz-executor1 binder: 14833:14843 Acquire 1 refcount change on invalid ref 0 ret -22 netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. binder: 14833:14858 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 14833:14858 Release 1 refcount change on invalid ref 0 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 14833:14867 ioctl 40046207 0 returned -16 netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. binder: 14833:14867 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 14833:14858 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 14833:14867 Release 1 refcount change on invalid ref 0 ret -22 binder: 14891:14934 got reply transaction with no transaction stack SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14944 comm=syz-executor3 binder: 14891:14934 transaction failed 29201/-71, size 0-0 line 2920 binder_alloc: binder_alloc_mmap_handler: 14891 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 14891:14934 ioctl 40046207 0 returned -16 binder: 14891:14948 got reply transaction with no transaction stack binder: 14891:14948 transaction failed 29201/-71, size 0-0 line 2920 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 : renamed from gre0 audit_printk_skb: 9 callbacks suppressed audit: type=1400 audit(1518430365.473:96): avc: denied { getopt } for pid=14956 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518430365.513:97): avc: denied { read } for pid=14956 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9472 sclass=netlink_route_socket pig=15036 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9472 sclass=netlink_route_socket pig=15036 comm=syz-executor7 FAULT_FLAG_ALLOW_RETRY missing 30 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 15094 Comm: syz-executor4 Not tainted 4.9.80-g8a174b47 #31 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d53b7940 ffffffff81d94be9 ffff8801d53b7c20 0000000000000000 ffff8801d4127c10 ffff8801d53b7b10 ffff8801d4127b00 ffff8801d53b7b38 ffffffff8166253a 0000000000000000 ffff8801d53b7a90 00000001d76b0067 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa3a/0x1310 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1407 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1470 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1055 [] entry_SYSCALL_64_fastpath+0x29/0xe8 CPU: 0 PID: 15065 Comm: syz-executor4 Not tainted 4.9.80-g8a174b47 #31 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d6b17710 ffffffff81d94be9 ffff8801d6b179f0 0000000000000000 ffff8801d4127c10 ffff8801d6b178e0 ffff8801d4127b00 ffff8801d6b17908 ffffffff8166253a ffffffff8464fcc0 ffff8801d6b17860 00000001d76b0067 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa3a/0x1310 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1407 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1470 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1055 [] SYSC_select fs/select.c:652 [inline] [] SyS_select+0x158/0x1e0 fs/select.c:634 [] entry_SYSCALL_64_fastpath+0x29/0xe8 binder_alloc: 15209: binder_alloc_buf size 4294967240 failed, no address space binder_alloc: allocated: 8 (num: 1 largest: 8), free: 8184 (num: 1 largest: 8184) binder: 15209:15230 transaction failed 29201/-28, size 4294967237-0 line 3127 binder: send failed reply for transaction 76 to 15209:15212 binder_alloc: binder_alloc_mmap_handler: 15209 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 15209:15240 ioctl 40046207 0 returned -16 binder_alloc: 15209: binder_alloc_buf, no vma binder: 15209:15244 got reply transaction with no transaction stack binder: 15209:15244 transaction failed 29201/-71, size 4294967237-0 line 2920 binder: 15209:15240 transaction failed 29189/-3, size 0-0 line 3127 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE NFQUEUE: number of queues (65535) out of range (got 65539) binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29190 binder: 15270:15286 unknown command 0 binder: 15270:15286 ioctl c0306201 20285000 returned -22 binder: 15270:15289 unknown command 0 binder: 15270:15289 ioctl c0306201 20285000 returned -22 netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1400 audit(1518430366.843:98): avc: denied { read } for pid=15365 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: release 15368:15373 transaction 81 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder_alloc: binder_alloc_mmap_handler: 15368 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 15368:15373 ioctl 40046207 0 returned -16 binder_alloc: 15368: binder_alloc_buf, no vma binder: 15368:15374 transaction failed 29189/-3, size 40-8 line 3127 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 81, target dead netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1400 audit(1518430367.333:99): avc: denied { create } for pid=15491 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1518430367.373:100): avc: denied { write } for pid=15491 comm="syz-executor3" path="socket:[31733]" dev="sockfs" ino=31733 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 IPVS: length: 24 != 3145848 netlink: 64 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1400 audit(1518430367.903:101): avc: denied { setopt } for pid=15725 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'filter'. netlink: 4320 bytes leftover after parsing attributes in process `syz-executor6'. TCP: request_sock_TCP: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable