============================= WARNING: suspicious RCU usage 4.15.0-rc6-next-20180102+ #86 Not tainted ----------------------------- net/netfilter/ipset/ip_set_core.c:2057 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 3 locks held by kworker/u4:2/32: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<000000004c7f740d>] process_one_work+0x71f/0x14a0 kernel/workqueue.c:2083 #1: (net_cleanup_work){+.+.}, at: [<0000000090abb16d>] process_one_work+0x757/0x14a0 kernel/workqueue.c:2087 #2: (net_mutex){+.+.}, at: [<0000000025e0d40d>] cleanup_net+0x139/0x8b0 net/core/net_namespace.c:450 stack backtrace: CPU: 1 PID: 32 Comm: kworker/u4:2 Not tainted 4.15.0-rc6-next-20180102+ #86 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x137/0x198 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ip_set_net_exit+0x2c6/0x480 net/netfilter/ipset/ip_set_core.c:2057 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:142 cleanup_net+0x3f3/0x8b0 net/core/net_namespace.c:484 process_one_work+0x801/0x14a0 kernel/workqueue.c:2112 worker_thread+0xe0/0x1010 kernel/workqueue.c:2246 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:524 device eql entered promiscuous mode device gre0 entered promiscuous mode ptrace attach of "/root/syz-executor0"[3686] was attempted by "/root/syz-executor0"[6365] ptrace attach of "/root/syz-executor0"[3686] was attempted by "/root/syz-executor0"[6379] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. device gre0 entered promiscuous mode device eql entered promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 40 bytes leftover after parsing attributes in process `syz-executor0'. binder: 6895:6905 Acquire 1 refcount change on invalid ref 0 ret -22 netlink: 40 bytes leftover after parsing attributes in process `syz-executor0'. binder: 6895:6912 Acquire 1 refcount change on invalid ref 0 ret -22 netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. QAT: Invalid ioctl QAT: Invalid ioctl kauditd_printk_skb: 162 callbacks suppressed audit: type=1326 audit(1514913670.622:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913670.623:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913670.635:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=74 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913670.635:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913670.635:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913670.636:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913670.637:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913670.637:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913670.639:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913670.692:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7046 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 kvm [7147]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 kvm [7147]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 mip6: mip6_rthdr_init_state: spi is not 0: 3724804096 device lo entered promiscuous mode device gre0 entered promiscuous mode sctp: [Deprecated]: syz-executor0 (pid 7705) Use of int in max_burst socket option. Use struct sctp_assoc_value instead binder: 7757:7758 ioctl 0 20915ff8 returned -22 binder: 7757:7758 ioctl 0 20915ff8 returned -22 netlink: 'syz-executor5': attribute type 46 has an invalid length. netlink: 'syz-executor5': attribute type 46 has an invalid length. binder: 7877:7880 ERROR: BC_REGISTER_LOOPER called without request binder: 7880 RLIMIT_NICE not set binder: undelivered transaction 9, put_user failed binder: 7877:7880 ioctl c0306201 20000000 returned -14 binder_alloc: binder_alloc_mmap_handler: 7877 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7877:7880 ioctl 40046207 0 returned -16 binder_alloc: 7877: binder_alloc_buf, no vma binder: 7877:7889 transaction failed 29189/-3, size 0-0 line 2960 binder: 7877:7889 ERROR: BC_REGISTER_LOOPER called without request device syz6 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7971 comm=syz-executor5 device syz0 entered promiscuous mode nla_parse: 5 callbacks suppressed netlink: 17 bytes leftover after parsing attributes in process `syz-executor6'. handle_userfault: 147 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 8210 Comm: syz-executor2 Not tainted 4.15.0-rc6-next-20180102+ #86 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x137/0x198 lib/dump_stack.c:53 handle_userfault+0x744/0x1750 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3171 [inline] handle_pte_fault mm/memory.c:3945 [inline] __handle_mm_fault+0x2fc5/0x3210 mm/memory.c:4071 handle_mm_fault+0x305/0x840 mm/memory.c:4108 __do_page_fault+0x59e/0xca0 arch/x86/mm/fault.c:1429 do_page_fault+0x78/0x490 arch/x86/mm/fault.c:1504 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1243 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801c7687a08 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff821c64c1 RDX: 000000000000010c RSI: ffffc90003520000 RDI: ffff8801c7687d30 RBP: ffff8801c7687ae8 R08: 0000000000000000 R09: 0000000000000003 R10: ffff8801c7687978 R11: 0000000000000001 R12: 1ffff10038ed0f44 R13: ffff8801c7687ac0 R14: 0000000000000000 R15: ffff8801c7687d28 generic_perform_write+0x195/0x4a0 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x2f0/0x630 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1775 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x550/0x740 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xd4/0x1a0 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x23/0x9a RIP: 0033:0x452ac9 RSP: 002b:00007f2439347c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 RDX: 000000000000001c RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 00000000000005c9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6b78 R13: 00000000ffffffff R14: 00007f24393486d4 R15: 0000000000000000 device gre0 left promiscuous mode device eql entered promiscuous mode