Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable ============================= WARNING: suspicious RCU usage 4.15.0-rc2+ #120 Not tainted ----------------------------- ./include/net/inet_sock.h:136 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor4/15930: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000001f18df60>] lock_sock include/net/sock.h:1465 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000001f18df60>] do_ipv6_setsockopt.isra.9+0x238/0x39c0 net/ipv6/ipv6_sockglue.c:167 stack backtrace: CPU: 0 PID: 15930 Comm: syz-executor4 Not tainted 4.15.0-rc2+ #120 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4675 ireq_opt_deref include/net/inet_sock.h:135 [inline] inet_csk_route_req+0x82a/0xca0 net/ipv4/inet_connection_sock.c:544 dccp_v4_send_response+0xa7/0x640 net/dccp/ipv4.c:485 dccp_v4_conn_request+0x9f4/0x11b0 net/dccp/ipv4.c:633 dccp_v6_conn_request+0xd30/0x1350 net/dccp/ipv6.c:317 dccp_rcv_state_process+0x574/0x1620 net/dccp/input.c:612 dccp_v4_do_rcv+0xeb/0x160 net/dccp/ipv4.c:682 dccp_v6_do_rcv+0x81a/0x9b0 net/dccp/ipv6.c:578 sk_backlog_rcv include/net/sock.h:911 [inline] __release_sock+0x124/0x360 net/core/sock.c:2264 release_sock+0xa4/0x2a0 net/core/sock.c:2779 do_ipv6_setsockopt.isra.9+0x4fb/0x39c0 net/ipv6/ipv6_sockglue.c:897 compat_ipv6_setsockopt+0xfc/0x1e0 net/ipv6/ipv6_sockglue.c:956 inet_csk_compat_setsockopt+0x95/0x120 net/ipv4/inet_connection_sock.c:1042 compat_dccp_setsockopt+0x40/0x70 net/dccp/proto.c:581 compat_sock_common_setsockopt+0xb2/0x140 net/core/sock.c:2979 C_SYSC_setsockopt net/compat.c:403 [inline] compat_SyS_setsockopt+0x17c/0x410 net/compat.c:386 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7fe8c79 RSP: 002b:00000000f77e408c EFLAGS: 00000296 ORIG_RAX: 000000000000016e RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000000000029 RDX: 0000000000000020 RSI: 000000002055ffe0 RDI: 0000000000000020 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 ============================= WARNING: suspicious RCU usage 4.15.0-rc2+ #120 Not tainted ----------------------------- ./include/net/inet_sock.h:136 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor4/15930: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000001f18df60>] lock_sock include/net/sock.h:1465 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000001f18df60>] do_ipv6_setsockopt.isra.9+0x238/0x39c0 net/ipv6/ipv6_sockglue.c:167 stack backtrace: CPU: 0 PID: 15930 Comm: syz-executor4 Not tainted 4.15.0-rc2+ #120 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4675 ireq_opt_deref include/net/inet_sock.h:135 [inline] dccp_v4_send_response+0x4b0/0x640 net/dccp/ipv4.c:496 dccp_v4_conn_request+0x9f4/0x11b0 net/dccp/ipv4.c:633 dccp_v6_conn_request+0xd30/0x1350 net/dccp/ipv6.c:317 dccp_rcv_state_process+0x574/0x1620 net/dccp/input.c:612 dccp_v4_do_rcv+0xeb/0x160 net/dccp/ipv4.c:682 dccp_v6_do_rcv+0x81a/0x9b0 net/dccp/ipv6.c:578 sk_backlog_rcv include/net/sock.h:911 [inline] __release_sock+0x124/0x360 net/core/sock.c:2264 release_sock+0xa4/0x2a0 net/core/sock.c:2779 do_ipv6_setsockopt.isra.9+0x4fb/0x39c0 net/ipv6/ipv6_sockglue.c:897 compat_ipv6_setsockopt+0xfc/0x1e0 net/ipv6/ipv6_sockglue.c:956 inet_csk_compat_setsockopt+0x95/0x120 net/ipv4/inet_connection_sock.c:1042 compat_dccp_setsockopt+0x40/0x70 net/dccp/proto.c:581 compat_sock_common_setsockopt+0xb2/0x140 net/core/sock.c:2979 C_SYSC_setsockopt net/compat.c:403 [inline] compat_SyS_setsockopt+0x17c/0x410 net/compat.c:386 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7fe8c79 RSP: 002b:00000000f77e408c EFLAGS: 00000296 ORIG_RAX: 000000000000016e RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000000000029 RDX: 0000000000000020 RSI: 000000002055ffe0 RDI: 0000000000000020 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable device syz5 entered promiscuous mode device syz5 entered promiscuous mode selinux_nlmsg_perm: 64 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16041 comm=syz-executor3 device syz5 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16051 comm=syz-executor3 device syz5 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16089 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16097 comm=syz-executor3 device syz5 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16129 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16132 comm=syz-executor3 device syz5 entered promiscuous mode device syz5 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16212 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16212 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16241 comm=syz-executor3 device syz5 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16251 comm=syz-executor3 device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode QAT: Invalid ioctl device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode nla_parse: 9 callbacks suppressed netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. QAT: Invalid ioctl device syz5 entered promiscuous mode device syz5 entered promiscuous mode QAT: Invalid ioctl device syz5 entered promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 17591 Comm: syz-executor3 Not tainted 4.15.0-rc2+ #120 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 getname_flags+0xcb/0x580 fs/namei.c:138 getname fs/namei.c:209 [inline] SYSC_renameat2 fs/namei.c:4511 [inline] SyS_renameat2 fs/namei.c:4482 [inline] SYSC_rename fs/namei.c:4633 [inline] SyS_rename+0x220/0xc90 fs/namei.c:4631 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f47c79 RSP: 002b:00000000f774308c EFLAGS: 00000296 ORIG_RAX: 0000000000000026 RAX: ffffffffffffffda RBX: 0000000020fdbff8 RCX: 0000000020887ff8 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode device syz5 entered promiscuous mode