============================= WARNING: suspicious RCU usage 4.15.0-rc6-next-20180102+ #86 Not tainted ----------------------------- net/netfilter/ipset/ip_set_core.c:2057 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 3 locks held by kworker/u4:2/47: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<0000000003e2c38a>] process_one_work+0x71f/0x14a0 kernel/workqueue.c:2083 #1: (net_cleanup_work){+.+.}, at: [<0000000013596592>] process_one_work+0x757/0x14a0 kernel/workqueue.c:2087 #2: (net_mutex){+.+.}, at: [<00000000831945bc>] cleanup_net+0x139/0x8b0 net/core/net_namespace.c:450 stack backtrace: CPU: 1 PID: 47 Comm: kworker/u4:2 Not tainted 4.15.0-rc6-next-20180102+ #86 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x137/0x198 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ip_set_net_exit+0x2c6/0x480 net/netfilter/ipset/ip_set_core.c:2057 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:142 cleanup_net+0x3f3/0x8b0 net/core/net_namespace.c:484 process_one_work+0x801/0x14a0 kernel/workqueue.c:2112 worker_thread+0xe0/0x1010 kernel/workqueue.c:2246 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:524 binder: 8627:8641 ioctl c0306201 20382000 returned -11 binder: BINDER_SET_CONTEXT_MGR already set binder: 8627:8649 ioctl 40046207 0 returned -16 device gre0 entered promiscuous mode binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 8687: binder_alloc_buf, no vma binder: 8687:8696 ioctl 40046207 0 returned -16 binder: 8687:8703 transaction failed 29189/-3, size 24-8 line 2960 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 8687:8696 transaction 34 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 34, target dead netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. binder: 8818:8822 ioctl 40046205 5 returned -22 binder: 8818:8822 ioctl 40046205 5 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 8818:8822 ioctl 40046207 0 returned -16 binder_alloc: 8818: binder_alloc_buf, no vma binder: 8818:8832 transaction failed 29189/-3, size 40-8 line 2960 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 8818:8822 transaction 38 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 38, target dead binder: 8905:8911 got transaction to invalid handle binder: 8905:8911 transaction failed 29201/-22, size 40-0 line 2845 binder: BINDER_SET_CONTEXT_MGR already set binder: 8905:8933 got transaction to invalid handle binder: 8905:8933 transaction failed 29201/-22, size 40-0 line 2845 binder: 8905:8911 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 l2tp_core: tunl 79: sockfd_lookup(fd=14609257) returned -9 device syz6 entered promiscuous mode SELinux: unrecognized netlink message: protocol=6 nlmsg_type=289 sclass=netlink_xfrm_socket pig=9314 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=289 sclass=netlink_xfrm_socket pig=9306 comm=syz-executor7 handle_userfault: 41 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 9338 Comm: syz-executor3 Not tainted 4.15.0-rc6-next-20180102+ #86 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x137/0x198 lib/dump_stack.c:53 handle_userfault+0x744/0x1750 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3171 [inline] handle_pte_fault mm/memory.c:3945 [inline] __handle_mm_fault+0x2fc5/0x3210 mm/memory.c:4071 handle_mm_fault+0x305/0x840 mm/memory.c:4108 __do_page_fault+0x59e/0xca0 arch/x86/mm/fault.c:1429 do_page_fault+0x78/0x490 arch/x86/mm/fault.c:1504 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1243 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801c2f47a08 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff821c64c1 RDX: 000000000000010c RSI: ffffc90002a1a000 RDI: ffff8801c2f47d30 RBP: ffff8801c2f47ae8 R08: ffff8801c27876d0 R09: 0000000000000003 R10: ffff8801c2f47978 R11: 0000000000000001 R12: 1ffff100385e8f44 R13: ffff8801c2f47ac0 R14: 0000000000000000 R15: ffff8801c2f47d28 generic_perform_write+0x195/0x4a0 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x2f0/0x630 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1775 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x550/0x740 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xd4/0x1a0 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x23/0x9a RIP: 0033:0x452ac9 RSP: 002b:00007fb57f7f2c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 RDX: 000000000000001c RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 00000000000003a3 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f37e8 R13: 00000000ffffffff R14: 00007fb57f7f36d4 R15: 0000000000000000 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=32 sclass=netlink_tcpdiag_socket pig=9379 comm=syz-executor4 audit: type=1326 audit(1514913542.129:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9513 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913542.129:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9513 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913542.129:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9513 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913542.130:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9513 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=5 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913542.130:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9513 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913542.131:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9513 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=108 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913542.131:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9513 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913542.132:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9513 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=6 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913542.132:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9513 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 QAT: Invalid ioctl QAT: Invalid ioctl binder: 9861:9865 ioctl c0306201 2000afd0 returned -14 binder: 9861:9880 ioctl c0306201 2000afd0 returned -14 irq bypass consumer (token 0000000064563678) registration fails: -16 snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present binder_alloc: 9978: binder_alloc_buf, no vma binder: 9978:9995 transaction failed 29189/-3, size 696755100-0 line 2960 device eql entered promiscuous mode binder_alloc: binder_alloc_mmap_handler: 9978 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 9978:9995 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 21 bytes leftover after parsing attributes in process `syz-executor7'. binder: 10195 RLIMIT_NICE not set binder: 10195 RLIMIT_NICE not set binder_alloc: binder_alloc_mmap_handler: 10190 20000000-20002000 already mapped failed -16 binder_alloc: 10190: binder_alloc_buf, no vma binder: BINDER_SET_CONTEXT_MGR already set binder: 10190:10195 ioctl 40046207 0 returned -16 binder: 10195 RLIMIT_NICE not set binder: 10190:10210 transaction failed 29189/-3, size 0-0 line 2960 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 10190:10195 transaction 48 out, still active binder: undelivered TRANSACTION_COMPLETE netlink: 152 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 152 bytes leftover after parsing attributes in process `syz-executor5'. binder: release 10190:10195 transaction 49 out, still active binder: release 10190:10195 transaction 48 in, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 49, target dead binder: send failed reply for transaction 48, target dead netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. syz-executor5 (10536) used greatest stack depth: 22568 bytes left netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. kauditd_printk_skb: 26 callbacks suppressed audit: type=1326 audit(1514913547.091:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913547.091:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913547.123:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=154 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913547.123:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913547.123:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913547.123:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=154 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913547.123:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913547.123:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913547.123:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913547.151:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10607 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. binder: 10713:10724 ERROR: BC_REGISTER_LOOPER called without request binder: 10724 RLIMIT_NICE not set