============================= WARNING: suspicious RCU usage 4.15.0-rc6-next-20180102+ #86 Not tainted ----------------------------- net/netfilter/ipset/ip_set_core.c:2057 suspicious rcu_dereference_protected() usage! device  entered promiscuous mode device  left promiscuous mode other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 3 locks held by kworker/u4:2/28: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<00000000e769402c>] process_one_work+0x71f/0x14a0 kernel/workqueue.c:2083 #1: (net_cleanup_work){+.+.}, at: [<00000000117c2c7a>] process_one_work+0x757/0x14a0 kernel/workqueue.c:2087 #2: (net_mutex){+.+.}, at: [<00000000134a27ba>] cleanup_net+0x139/0x8b0 net/core/net_namespace.c:450 stack backtrace: CPU: 1 PID: 28 Comm: kworker/u4:2 Not tainted 4.15.0-rc6-next-20180102+ #86 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x137/0x198 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ip_set_net_exit+0x2c6/0x480 net/netfilter/ipset/ip_set_core.c:2057 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:142 cleanup_net+0x3f3/0x8b0 net/core/net_namespace.c:484 process_one_work+0x801/0x14a0 kernel/workqueue.c:2112 worker_thread+0xe0/0x1010 kernel/workqueue.c:2246 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:524 binder: release 6383:6394 transaction 13 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 13, target dead QAT: Invalid ioctl QAT: Invalid ioctl devpts: called with bogus options binder: 6696 RLIMIT_NICE not set binder: 6696 RLIMIT_NICE not set binder: release 6691:6696 transaction 17 out, still active binder: release 6691:6696 transaction 16 in, still active binder: undelivered TRANSACTION_COMPLETE binder: release 6691:6704 transaction 16 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 17, target dead binder: send failed reply for transaction 16, target dead binder: 6704 RLIMIT_NICE not set binder_alloc: 6691: binder_alloc_buf, no vma binder: 6691:6705 transaction failed 29189/-3, size 0-0 line 2960 binder_alloc: 6691: binder_alloc_buf, no vma binder: 6691:6706 transaction failed 29189/-3, size 0-0 line 2960 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. mmap: syz-executor3 (6737) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. binder: 6791 RLIMIT_NICE not set binder: 6784:6801 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 6784:6791 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: undelivered death notification, 0000000000000000 could not allocate digest TFM handle cmac(blowfish-asm) IPVS: length: 260 != 24 kauditd_printk_skb: 104 callbacks suppressed audit: type=1400 audit(1514914080.199:343): avc: denied { map } for pid=7147 comm="syz-executor6" path="socket:[20864]" dev="sockfs" ino=20864 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 binder: 7234 RLIMIT_NICE not set binder: 7236 RLIMIT_NICE not set binder: 7236 RLIMIT_NICE not set binder: release 7226:7236 transaction 24 in, still active binder: send failed reply for transaction 24 to 7226:7228 binder: send failed reply for transaction 26 to 7231:7237 binder: BINDER_SET_CONTEXT_MGR already set binder: 7231:7234 ioctl 40046207 0 returned -16 binder_alloc: 7231: binder_alloc_buf, no vma binder: 7231:7234 transaction failed 29189/-3, size 0-0 line 2960 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: BINDER_SET_CONTEXT_MGR already set binder: 7226:7239 ioctl 40046207 0 returned -16 binder_alloc: 7226: binder_alloc_buf, no vma binder: 7226:7238 transaction failed 29189/-3, size 0-0 line 2960 binder: 7228 RLIMIT_NICE not set binder: undelivered TRANSACTION_ERROR: 29189 binder: 7248:7256 BC_FREE_BUFFER uffffffffffffffff no match binder: 7248:7256 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 binder: 7248:7256 Release 1 refcount change on invalid ref 0 ret -22 binder: 7248:7256 got transaction to invalid handle binder: 7248:7256 transaction failed 29201/-22, size 24-32 line 2845 binder: 7248:7256 BC_FREE_BUFFER uffffffffffffffff no match binder: 7248:7256 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 binder: 7248:7256 Release 1 refcount change on invalid ref 0 ret -22 binder: 7248:7256 got transaction to invalid handle binder: 7248:7256 transaction failed 29201/-22, size 24-32 line 2845 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 binder: BINDER_SET_CONTEXT_MGR already set binder: 7296:7307 ioctl 40046207 0 returned -16 binder: 7296:7317 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 audit: type=1400 audit(1514914080.956:344): avc: denied { getopt } for pid=7320 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pig=7337 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pig=7338 comm=syz-executor6 audit: type=1400 audit(1514914080.984:345): avc: denied { getattr } for pid=7320 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1514914081.005:346): avc: denied { setopt } for pid=7331 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 sock: sock_set_timeout: `syz-executor2' (pid 7398) tries to set negative timeout binder: 7445 RLIMIT_NICE not set binder: 7445 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: release 7436:7445 transaction 37 out, still active binder: release 7436:7445 transaction 35 in, still active binder: undelivered TRANSACTION_COMPLETE binder: release 7436:7462 transaction 35 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 37, target dead binder: send failed reply for transaction 35, target dead binder: 7463:7476 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 binder: 7463:7476 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 7476 RLIMIT_NICE not set binder: 7445 RLIMIT_NICE not set binder: release 7436:7462 transaction 39 out, still active binder: undelivered TRANSACTION_COMPLETE binder: release 7436:7445 transaction 40 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 39, target dead binder: send failed reply for transaction 40, target dead binder: 7463:7505 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 binder: 7463:7505 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 7505 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 7463:7467 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7463:7490 ioctl 40046207 0 returned -16 binder: 7463:7476 ioctl 40046207 0 returned -16 audit: type=1326 audit(1514914081.888:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7560 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 audit: type=1326 audit(1514914081.889:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7560 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT device syz3 entered promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. audit: type=1400 audit(1514914082.344:349): avc: denied { map } for pid=7664 comm="syz-executor5" path="/dev/sg0" dev="devtmpfs" ino=8857 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1326 audit(1514914082.506:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7704 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514914082.506:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7704 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514914082.506:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7704 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=254 compat=0 ip=0x452ac9 code=0x7ffc0000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=7810 comm=syz-executor2 binder: 7797:7801 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7797:7801 Acquire 1 refcount change on invalid ref 0 ret -22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=7823 comm=syz-executor2 QAT: Invalid ioctl QAT: Invalid ioctl IPVS: length: 260 != 24 netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode binder: 8028:8032 BC_ACQUIRE_DONE node 41 has no pending acquire request netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. encrypted_key: master key parameter '' is invalid binder: 8028:8034 BC_ACQUIRE_DONE u0000000000000000 no match encrypted_key: master key parameter '' is invalid netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'.