INFO: trying to register non-static key. the code is fine but needs lockdep annotation. turning off the locking correctness validator. CPU: 1 PID: 3341 Comm: syz-executor5 Not tainted 4.14.0-rc7-next-20171103+ #10 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 register_lock_class+0x55e/0x2c70 kernel/locking/lockdep.c:781 __lock_acquire+0x203/0x4770 kernel/locking/lockdep.c:3387 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:174 spin_lock_bh include/linux/spinlock.h:320 [inline] tcp_fastopen_reset_cipher+0x194/0x580 net/ipv4/tcp_fastopen.c:98 do_tcp_setsockopt.isra.37+0x24d/0x21b0 net/ipv4/tcp.c:2589 tcp_setsockopt+0xb0/0xd0 net/ipv4/tcp.c:2879 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2965 SYSC_setsockopt net/socket.c:1851 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1830 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447c99 RSP: 002b:00007f40bc305bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f40bc3066cc RCX: 0000000000447c99 RDX: 0000000000000021 RSI: 0000000000000006 RDI: 0000000000000016 RBP: 0000000000000086 R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020f2b000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000084f0 R14: 00000000006ec590 R15: 00007f40bc306700 netlink: 14 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1326 audit(1510174812.462:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c99 code=0x7ffc0000 audit: type=1326 audit(1510174812.462:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c99 code=0x7ffc0000 audit: type=1326 audit(1510174812.493:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447c99 code=0xffff0000 audit: type=1326 audit(1510174812.500:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x447c99 code=0x7ffc0000 audit: type=1326 audit(1510174812.500:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c99 code=0x7ffc0000 audit: type=1326 audit(1510174812.500:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c99 code=0x7ffc0000 audit: type=1326 audit(1510174812.505:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=0 arch=c000003e syscall=60 compat=0 ip=0x447c99 code=0x7ffc0000 netlink: 14 bytes leftover after parsing attributes in process `syz-executor6'. raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! netlink: 14 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1326 audit(1510174812.740:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c99 code=0x7ffc0000 audit: type=1326 audit(1510174812.740:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c99 code=0x7ffc0000 netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1326 audit(1510174812.757:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3365 comm="syz-executor3" exe="/syz-executor3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x447c99 code=0x7ffc0000 kvm [3418]: vcpu0, guest rIP: 0x0 ignored wrmsr: 0x11e data 0x7f netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. mmap: syz-executor5 (3715) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) device lo entered promiscuous mode capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! nla_parse: 31 callbacks suppressed netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. xprt_adjust_timeout: rq_timeout = 0! netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. xprt_adjust_timeout: rq_timeout = 0! netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor3'. xprt_adjust_timeout: rq_timeout = 0! netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor3'. xprt_adjust_timeout: rq_timeout = 0! netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 4228 Comm: syz-executor7 Not tainted 4.14.0-rc7-next-20171103+ #10 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc mm/slab.c:3373 [inline] __do_kmalloc mm/slab.c:3711 [inline] __kmalloc_track_caller+0x5f/0x760 mm/slab.c:3728 memdup_user+0x2c/0x90 mm/util.c:164 map_get_next_key kernel/bpf/syscall.c:777 [inline] SYSC_bpf kernel/bpf/syscall.c:1687 [inline] SyS_bpf+0x2461/0x43d0 kernel/bpf/syscall.c:1652 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447c99 RSP: 002b:00007f09dc513bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f09dc5146cc RCX: 0000000000447c99 RDX: 0000000000000018 RSI: 0000000020ac7fe8 RDI: 0000000000000004 RBP: 00007f09dc513a00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004a971e R13: 0000000000000000 R14: 00007f09dc5139c8 R15: 00007f09dc513b38 xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 4407 Comm: syz-executor5 Not tainted 4.14.0-rc7-next-20171103+ #10 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc mm/slab.c:3373 [inline] __do_kmalloc mm/slab.c:3711 [inline] __kmalloc_track_caller+0x5f/0x760 mm/slab.c:3728 memdup_user+0x2c/0x90 mm/util.c:164 map_get_next_key kernel/bpf/syscall.c:777 [inline] SYSC_bpf kernel/bpf/syscall.c:1687 [inline] SyS_bpf+0x2461/0x43d0 kernel/bpf/syscall.c:1652 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447c99 RSP: 002b:00007f40bc305bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f40bc3066cc RCX: 0000000000447c99 RDX: 0000000000000018 RSI: 0000000020ac7fe8 RDI: 0000000000000004 RBP: 00007f40bc305a00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004a971e R13: 0000000000000000 R14: 00007f40bc3059c8 R15: 00007f40bc305b38 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 3 PID: 4439 Comm: syz-executor5 Not tainted 4.14.0-rc7-next-20171103+ #10 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc mm/slab.c:3373 [inline] __do_kmalloc mm/slab.c:3711 [inline] __kmalloc+0x63/0x760 mm/slab.c:3722 kmalloc include/linux/slab.h:505 [inline] map_get_next_key kernel/bpf/syscall.c:787 [inline] SYSC_bpf kernel/bpf/syscall.c:1687 [inline] SyS_bpf+0x1c72/0x43d0 kernel/bpf/syscall.c:1652 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447c99 RSP: 002b:00007f40bc305bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f40bc3066cc RCX: 0000000000447c99 RDX: 0000000000000018 RSI: 0000000020ac7fe8 RDI: 0000000000000004 RBP: 00007f40bc305a00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004a971e R13: 0000000000000000 R14: 00007f40bc3059c8 R15: 00007f40bc305b38 xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] SMP KASAN Dumping ftrace buffer: (ftrace buffer empty) Modules linked in: CPU: 0 PID: 4517 Comm: syz-executor4 Not tainted 4.14.0-rc7-next-20171103+ #10 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 task: ffff88006bc18640 task.stack: ffff880069938000 RIP: 0010:asn1_ber_decoder+0x41e/0x1af0 lib/asn1_decoder.c:233 RSP: 0018:ffff88006993f8d0 EFLAGS: 00010246 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffffc90001651000 RDI: ffffffff853f1920 RBP: ffff88006993fb88 R08: ffffffff860d4b18 R09: 1ffff1000d327ede R10: ffff88006bc18640 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88006993fb60 R15: dffffc0000000000 FS: 00007fc03ea54700(0000) GS:ffff88003ec00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020f44000 CR3: 000000002ee03000 CR4: 00000000000026f0 DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 Call Trace: pkcs7_parse_message+0x2b3/0x730 crypto/asymmetric_keys/pkcs7_parser.c:139 verify_pkcs7_signature+0x8d/0x290 certs/system_keyring.c:216 pkcs7_preparse+0x7b/0xc0 crypto/asymmetric_keys/pkcs7_key_type.c:63 key_create_or_update+0x533/0x1040 security/keys/key.c:855 SYSC_add_key security/keys/keyctl.c:122 [inline] SyS_add_key+0x18a/0x340 security/keys/keyctl.c:62 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447c99 RSP: 002b:00007fc03ea53bd8 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 RAX: ffffffffffffffda RBX: 00007fc03ea546cc RCX: 0000000000447c99 RDX: 0000000020000000 RSI: 000000002077e000 RDI: 0000000020f43ff5 RBP: 00000000007480d8 R08: ffffffffffffffff R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000086a0 R14: 00000000006ec740 R15: 00007fc03ea54700 Code: 19 ff 48 8d 43 01 49 89 86 80 fe ff ff 48 89 85 a8 fd ff ff 48 8b 85 c0 fd ff ff 48 01 d8 48 89 c2 48 89 c1 48 c1 ea 03 83 e1 07 <42> 0f b6 14 3a 38 ca 7f 08 84 d2 0f 85 cd 0f 00 00 0f b6 00 88 RIP: asn1_ber_decoder+0x41e/0x1af0 lib/asn1_decoder.c:233 RSP: ffff88006993f8d0 ---[ end trace 5f121bb484e8c862 ]---