============================= WARNING: suspicious RCU usage 4.15.0-rc9+ #284 Not tainted ----------------------------- net/tipc/bearer.c:177 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor2/5214: #0: (cb_lock){++++}, at: [<000000003063cc9f>] genl_rcv+0x19/0x40 net/netlink/genetlink.c:634 #1: (genl_mutex){+.+.}, at: [<00000000e4238b1a>] genl_lock net/netlink/genetlink.c:33 [inline] #1: (genl_mutex){+.+.}, at: [<00000000e4238b1a>] genl_rcv_msg+0x115/0x140 net/netlink/genetlink.c:622 stack backtrace: CPU: 1 PID: 5214 Comm: syz-executor2 Not tainted 4.15.0-rc9+ #284 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4587 tipc_bearer_find+0x2b4/0x3b0 net/tipc/bearer.c:177 tipc_nl_compat_link_set+0x329/0x9f0 net/tipc/netlink_compat.c:729 __tipc_nl_compat_doit net/tipc/netlink_compat.c:288 [inline] tipc_nl_compat_doit+0x15b/0x670 net/tipc/netlink_compat.c:335 tipc_nl_compat_handle net/tipc/netlink_compat.c:1119 [inline] tipc_nl_compat_recv+0x1135/0x18f0 net/tipc/netlink_compat.c:1201 genl_family_rcv_msg+0x7b7/0xfb0 net/netlink/genetlink.c:599 genl_rcv_msg+0xb2/0x140 net/netlink/genetlink.c:624 netlink_rcv_skb+0x14b/0x380 net/netlink/af_netlink.c:2409 genl_rcv+0x28/0x40 net/netlink/genetlink.c:635 netlink_unicast_kernel net/netlink/af_netlink.c:1275 [inline] netlink_unicast+0x4ee/0x700 net/netlink/af_netlink.c:1301 netlink_sendmsg+0xa4a/0xe60 net/netlink/af_netlink.c:1864 sock_sendmsg_nosec net/socket.c:638 [inline] sock_sendmsg+0xca/0x110 net/socket.c:648 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2028 __sys_sendmsg+0xe5/0x210 net/socket.c:2062 SYSC_sendmsg net/socket.c:2073 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2069 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007fe87642ec58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 0000000020003000 RDI: 0000000000000013 RBP: 00000000000002b3 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3168 R13: 00000000ffffffff R14: 00007fe87642f6d4 R15: 0000000000000000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 5268:5277 ERROR: BC_REGISTER_LOOPER called without request binder: 5277 RLIMIT_NICE not set QAT: Invalid ioctl binder: 5277 RLIMIT_NICE not set binder: 5268:5287 got reply transaction with bad transaction stack, transaction 5 has target 5268:0 binder: 5268:5287 transaction failed 29201/-71, size 24-0 line 2718 QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 5268:5301 ioctl 40046207 0 returned -16 binder: release 5268:5277 transaction 5 in, still active binder: send failed reply for transaction 5 to 5268:5287 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: 5268:5277 ERROR: BC_REGISTER_LOOPER called without request binder: 5277 RLIMIT_NICE not set binder: 5268:5277 transaction failed 29189/-22, size 0-0 line 2788 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium sock: sock_set_timeout: `syz-executor7' (pid 5444) tries to set negative timeout dccp_invalid_packet: P.CsCov 7 exceeds packet length 18 sock: sock_set_timeout: `syz-executor7' (pid 5459) tries to set negative timeout kauditd_printk_skb: 67 callbacks suppressed audit: type=1400 audit(1517208915.979:93): avc: denied { transfer } for pid=5521 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 5521:5524 ioctl 40046205 4 returned -22 binder_alloc: binder_alloc_mmap_handler: 5521 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5521:5524 ioctl 40046207 0 returned -16 binder_alloc: 5521: binder_alloc_buf, no vma binder: 5521:5524 transaction failed 29189/-3, size 40-8 line 2903 binder: 5521:5536 BC_ACQUIRE_DONE uffffffffffffffff no match binder: release 5521:5524 transaction 9 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 9, target dead audit: type=1400 audit(1517208916.240:94): avc: denied { net_broadcast } for pid=5575 comm="syz-executor3" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) mmap: syz-executor6 (5643) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. audit: type=1400 audit(1517208916.767:95): avc: denied { net_bind_service } for pid=1328 comm="kworker/0:1H" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 xt_connbytes: Forcing CT accounting to be enabled FAULT_FLAG_ALLOW_RETRY missing 31 FAULT_FLAG_ALLOW_RETRY missing 31 CPU: 0 PID: 5747 Comm: syz-executor1 Not tainted 4.15.0-rc9+ #284 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3167 [inline] handle_pte_fault mm/memory.c:3941 [inline] __handle_mm_fault+0x3761/0x3ce0 mm/memory.c:4067 handle_mm_fault+0x334/0x8d0 mm/memory.c:4104 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1501 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1260 RIP: 0010:__put_user_8+0x1c/0x25 arch/x86/lib/putuser.S:81 RSP: 0018:ffff8801d3f97f28 EFLAGS: 00010293 RAX: 000000005a6ec555 RBX: 00007fffffffeff9 RCX: 0000000020013000 RDX: 0000000000000009 RSI: ffffc9000388d000 RDI: 0000000000000282 RBP: ffff8801d3f97f48 R08: 0000000000000000 R09: 1ffff1003a7f2fc2 R10: ffff8801d3f97dd8 R11: 0000000000000000 R12: 000000005a6ec555 R13: 0000000020013000 R14: 00007f18c9eb46d4 R15: 0000000000000000 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f18c9eb3c58 EFLAGS: 00000212 ORIG_RAX: 00000000000000c9 RAX: ffffffffffffffda RBX: 00007f18c9eb4700 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020013000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a2f33f R14: 00007f18c9eb49c0 R15: 0000000000000000 CPU: 0 PID: 5756 Comm: syz-executor1 Not tainted 4.15.0-rc9+ #284 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3167 [inline] handle_pte_fault mm/memory.c:3941 [inline] __handle_mm_fault+0x3761/0x3ce0 mm/memory.c:4067 handle_mm_fault+0x334/0x8d0 mm/memory.c:4104 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1501 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1260 RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 arch/x86/lib/copy_user_64.S:180 RSP: 0018:ffff8801a4c27ef8 EFLAGS: 00010202 RAX: ffffed0034b50982 RBX: 0000000000000186 RCX: 0000000000000186 RDX: 0000000000000186 RSI: ffff8801a5a84a84 RDI: 0000000020012f9b RBP: ffff8801a4c27f28 R08: ffffed0034b50982 R09: ffffed0034b50982 R10: 0000000000000032 R11: ffffed0034b50981 R12: 0000000020012f9b R13: ffff8801a5a84a84 R14: 00007ffffffff000 R15: 0000000020013121 copy_to_user include/linux/uaccess.h:155 [inline] SYSC_newuname kernel/sys.c:1186 [inline] SyS_newuname+0x81/0x1d0 kernel/sys.c:1181 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x453299 RSP: 002b:00007f18c9e92c58 EFLAGS: 00000212 ORIG_RAX: 000000000000003f RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000453299 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020012f9b RBP: 0000000000000578 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f73e0 R13: 00000000ffffffff R14: 00007f18c9e936d4 R15: 0000000000000005 audit: type=1400 audit(1517208918.072:96): avc: denied { map } for pid=5827 comm="syz-executor6" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17657 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1517208918.175:97): avc: denied { dyntransition } for pid=5845 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 xt_l2tp: missing protocol rule (udp|l2tpip) audit: type=1400 audit(1517208918.775:98): avc: denied { create } for pid=5899 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 xt_l2tp: missing protocol rule (udp|l2tpip) audit: type=1400 audit(1517208918.784:99): avc: denied { write } for pid=5899 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app audit: type=1400 audit(1517208918.943:100): avc: denied { setgid } for pid=5922 comm="syz-executor3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 netlink: 'syz-executor4': attribute type 1 has an invalid length. 9pnet_virtio: no channels available for device ./file0 device eql entered promiscuous mode encrypted_key: insufficient parameters specified kauditd_printk_skb: 41 callbacks suppressed audit: type=1400 audit(1517208921.207:142): avc: denied { ioctl } for pid=6357 comm="syz-executor0" path="socket:[18962]" dev="sockfs" ino=18962 ioctlcmd=0x5878 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1517208921.372:143): avc: denied { set_context_mgr } for pid=6381 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: 6381: binder_alloc_buf, no vma binder: 6381:6382 transaction failed 29189/-3, size 0-0 line 2903 audit: type=1400 audit(1517208921.374:144): avc: denied { impersonate } for pid=6381 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 6381: binder_alloc_buf, no vma binder: 6381:6382 ioctl 40046207 0 returned -16 binder: 6381:6402 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 xt_LED: No 'id' parameter given. xt_LED: No 'id' parameter given. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. binder: 6599:6603 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 6599:6603 Release 1 refcount change on invalid ref 0 ret -22 binder: 6599:6603 Acquire 1 refcount change on invalid ref 0 ret -22