============================= WARNING: suspicious RCU usage 4.15.0-rc9+ #276 Not tainted ----------------------------- ./include/net/inet_sock.h:136 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor0/22959: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000fa766312>] lock_sock include/net/sock.h:1461 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000fa766312>] do_ipv6_setsockopt.isra.9+0x23d/0x39a0 net/ipv6/ipv6_sockglue.c:167 stack backtrace: CPU: 0 PID: 22959 Comm: syz-executor0 Not tainted 4.15.0-rc9+ #276 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ireq_opt_deref include/net/inet_sock.h:135 [inline] inet_csk_route_req+0x82a/0xca0 net/ipv4/inet_connection_sock.c:544 dccp_v4_send_response+0xa7/0x650 net/dccp/ipv4.c:485 dccp_v4_conn_request+0x9f4/0x11b0 net/dccp/ipv4.c:633 dccp_v6_conn_request+0xd30/0x1350 net/dccp/ipv6.c:317 dccp_rcv_state_process+0x574/0x1620 net/dccp/input.c:612 dccp_v4_do_rcv+0xf1/0x160 net/dccp/ipv4.c:682 dccp_v6_do_rcv+0x823/0x9c0 net/dccp/ipv6.c:578 sk_backlog_rcv include/net/sock.h:907 [inline] __release_sock+0x124/0x360 net/core/sock.c:2264 release_sock+0xa4/0x2a0 net/core/sock.c:2779 do_ipv6_setsockopt.isra.9+0x50a/0x39a0 net/ipv6/ipv6_sockglue.c:898 ipv6_setsockopt+0xd7/0x150 net/ipv6/ipv6_sockglue.c:922 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:573 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1831 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1810 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452f19 RSP: 002b:00007fbd29625c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452f19 RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 00000000000005c4 R08: 0000000000000020 R09: 0000000000000000 R10: 000000002020ffe0 R11: 0000000000000212 R12: 00000000006f7b00 R13: 00000000ffffffff R14: 00007fbd296266d4 R15: 0000000000000000 ============================= WARNING: suspicious RCU usage 4.15.0-rc9+ #276 Not tainted ----------------------------- ./include/net/inet_sock.h:136 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor0/22959: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000fa766312>] lock_sock include/net/sock.h:1461 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000fa766312>] do_ipv6_setsockopt.isra.9+0x23d/0x39a0 net/ipv6/ipv6_sockglue.c:167 stack backtrace: CPU: 0 PID: 22959 Comm: syz-executor0 Not tainted 4.15.0-rc9+ #276 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ireq_opt_deref include/net/inet_sock.h:135 [inline] dccp_v4_send_response+0x4b6/0x650 net/dccp/ipv4.c:496 dccp_v4_conn_request+0x9f4/0x11b0 net/dccp/ipv4.c:633 dccp_v6_conn_request+0xd30/0x1350 net/dccp/ipv6.c:317 dccp_rcv_state_process+0x574/0x1620 net/dccp/input.c:612 dccp_v4_do_rcv+0xf1/0x160 net/dccp/ipv4.c:682 dccp_v6_do_rcv+0x823/0x9c0 net/dccp/ipv6.c:578 sk_backlog_rcv include/net/sock.h:907 [inline] __release_sock+0x124/0x360 net/core/sock.c:2264 release_sock+0xa4/0x2a0 net/core/sock.c:2779 do_ipv6_setsockopt.isra.9+0x50a/0x39a0 net/ipv6/ipv6_sockglue.c:898 ipv6_setsockopt+0xd7/0x150 net/ipv6/ipv6_sockglue.c:922 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:573 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1831 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1810 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452f19 RSP: 002b:00007fbd29625c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452f19 RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 00000000000005c4 R08: 0000000000000020 R09: 0000000000000000 R10: 000000002020ffe0 R11: 0000000000000212 R12: 00000000006f7b00 R13: 00000000ffffffff R14: 00007fbd296266d4 R15: 0000000000000000 QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor6': attribute type 2 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor6': attribute type 2 has an invalid length. kauditd_printk_skb: 58 callbacks suppressed audit: type=1326 audit(1516716693.706:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23135 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=23158 comm=syz-executor3 audit: type=1326 audit(1516716693.743:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23138 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 audit: type=1326 audit(1516716693.743:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23138 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 audit: type=1326 audit(1516716693.754:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23138 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452f19 code=0x7ffc0000 audit: type=1326 audit(1516716693.754:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23138 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 audit: type=1326 audit(1516716693.754:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23138 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 audit: type=1326 audit(1516716693.755:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23138 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40d211 code=0x7ffc0000 audit: type=1326 audit(1516716693.755:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23138 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 audit: type=1326 audit(1516716693.755:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23138 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 audit: type=1326 audit(1516716693.756:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23138 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452f19 code=0x7ffc0000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=23175 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=23195 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=23354 comm=syz-executor3 binder: 23370:23372 got transaction with invalid handle, 0 binder: 23370:23372 transaction failed 29201/-22, size 56-8 line 2995 binder: BINDER_SET_CONTEXT_MGR already set binder: 23370:23372 ioctl 40046207 0 returned -16 binder_alloc: 23370: binder_alloc_buf, no vma binder: 23370:23374 transaction failed 29189/-3, size 56-8 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=23387 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=23400 comm=syz-executor3 nla_parse: 39 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. IPVS: set_ctl: invalid protocol: 13703 39.52.93.236:60696 Ɓtpm`x/.HݼބDBC+ netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. QAT: Invalid ioctl QAT: Invalid ioctl binder: undelivered death notification, 0000000000000000 binder: BINDER_SET_CONTEXT_MGR already set binder: 23781:23785 ioctl 40046207 0 returned -16 binder: undelivered death notification, 0000000000000000 PPPIOCDETACH file->f_count=2 print_req_error: I/O error, dev loop0, sector 0 loop_reread_partitions: partition scan of loop0 () failed (rc=-13) PPPIOCDETACH file->f_count=2 mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium binder: 24004:24007 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 24004:24010 BC_DEAD_BINDER_DONE 0000000000000000 not found QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 24182 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 24161:24195 ioctl 40046207 0 returned -16 binder: 24182 RLIMIT_NICE not set binder_alloc: 24161: binder_alloc_buf, no vma binder: 24161:24213 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE netlink: 'syz-executor0': attribute type 21 has an invalid length. kauditd_printk_skb: 120 callbacks suppressed audit: type=1400 audit(1516716699.017:1821): avc: denied { ioctl } for pid=24391 comm="syz-executor5" path="socket:[53819]" dev="sockfs" ino=53819 ioctlcmd=0x4508 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1516716699.076:1822): avc: denied { getopt } for pid=24399 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1516716699.085:1823): avc: denied { read } for pid=24391 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 24577 RLIMIT_NICE not set audit: type=1400 audit(1516716699.918:1824): avc: denied { fsetid } for pid=24599 comm="syz-executor0" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 24564:24577 ioctl 40046207 0 returned -16 binder_alloc: 24564: binder_alloc_buf, no vma binder: 24564:24610 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE audit: type=1400 audit(1516716700.006:1825): avc: denied { map } for pid=24619 comm="syz-executor6" path="/dev/dsp" dev="devtmpfs" ino=187 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 24587 Comm: syz-executor2 Not tainted 4.15.0-rc9+ #276 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3127 [inline] handle_pte_fault mm/memory.c:3941 [inline] __handle_mm_fault+0x32a3/0x3ce0 mm/memory.c:4067 handle_mm_fault+0x334/0x8d0 mm/memory.c:4104 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1430 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1505 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1260 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801cdb2f928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff82587981 RDX: 000000000000010b RSI: ffffc900034df000 RDI: ffff8801cdb2fd28 RBP: ffff8801cdb2fa08 R08: 0000000000000000 R09: 1ffff10039b65ee7 R10: ffff8801cdb2f858 R11: 0000000000000003 R12: 1ffff10039b65f28 R13: ffff8801cdb2f9e0 R14: 0000000000000000 R15: ffff8801cdb2fd20 generic_perform_write+0x200/0x600 mm/filemap.c:3129 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3264 generic_file_write_iter+0x399/0x790 mm/filemap.c:3292 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452f19 RSP: 002b:00007fcc0927fc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452f19 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 00000000000003d6 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f4cb0 R13: 00000000ffffffff R14: 00007fcc092806d4 R15: 0000000000000000 nla_parse: 96 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1400 audit(1516716701.478:1826): avc: denied { name_connect } for pid=24810 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1326 audit(1516716701.568:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24836 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 audit: type=1326 audit(1516716701.569:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24836 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452f19 code=0x7ffc0000 audit: type=1326 audit(1516716701.569:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24836 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=32 compat=0 ip=0x452f19 code=0x7ffc0000 binder: 24956:24961 got transaction with invalid offset (-4, min 0 max 80) or object. binder: 24956:24961 transaction failed 29201/-22, size 80-16 line 2966 QAT: Invalid ioctl QAT: Invalid ioctl binder_alloc: binder_alloc_mmap_handler: 24956 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 24956:24961 ioctl 40046207 0 returned -16 binder_alloc: 24956: binder_alloc_buf, no vma binder: 24956:24990 transaction failed 29189/-3, size 80-16 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201