netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1400 audit(1519054143.274:24): avc: denied { write } for pid=5522 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 openvswitch: netlink: Flow get message rejected, Key attribute missing. BUG: sleeping function called from invalid context at net/core/sock.c:2772 in_atomic(): 1, irqs_disabled(): 0, pid: 155, name: kworker/u4:3 5 locks held by kworker/u4:3/155: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<0000000058c5ad8c>] process_one_work+0xaaf/0x1af0 kernel/workqueue.c:2084 netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. #1: (net_cleanup_work){+.+.}, at: [<000000000076af9c>] process_one_work+0xb01/0x1af0 kernel/workqueue.c:2088 #2: openvswitch: netlink: Flow get message rejected, Key attribute missing. (net_sem){++++}, at: [<00000000c24c22be>] cleanup_net+0x23f/0xd20 net/core/net_namespace.c:494 #3: (net_mutex){+.+.}, at: [<000000007e2182ea>] cleanup_net+0xa7d/0xd20 net/core/net_namespace.c:496 #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000f1eb12e7>] spin_lock_bh include/linux/spinlock.h:315 [inline] #4: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000f1eb12e7>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 CPU: 0 PID: 155 Comm: kworker/u4:3 Not tainted 4.16.0-rc1+ #231 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 lock_sock_nested+0x37/0x110 net/core/sock.c:2772 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 dst_release: dst:0000000020838db5 refcnt:-1 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 ipt_REJECT: TCP_RESET invalid for non-tcp xt_connbytes: Forcing CT accounting to be enabled worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 ipt_REJECT: TCP_RESET invalid for non-tcp audit: type=1400 audit(1519054143.828:25): avc: denied { getattr } for pid=5569 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519054144.016:26): avc: denied { name_connect } for pid=5592 comm="syz-executor4" dest=20018 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 device lo entered promiscuous mode syz-executor4 (5602) used greatest stack depth: 14240 bytes left syz-executor6 (5653) used greatest stack depth: 14176 bytes left xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables xt_hashlimit: max count of 1 reached audit: type=1400 audit(1519054144.413:27): avc: denied { create } for pid=5706 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 xt_hashlimit: max count of 1 reached netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. ipt_CLUSTERIP: Please specify destination IP Cannot find add_set index 1 as target syz-executor4 (6027) used greatest stack depth: 13520 bytes left netlink: 40 bytes leftover after parsing attributes in process `syz-executor5'. kernel msg: ebtables bug: please report to author: Unknown flag for bitmask netlink: 40 bytes leftover after parsing attributes in process `syz-executor5'. kernel msg: ebtables bug: please report to author: Unknown flag for bitmask netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. Cannot find add_set index 4 as target dccp_v4_rcv: dropped packet with invalid checksum dccp_v4_rcv: dropped packet with invalid checksum Cannot find add_set index 4 as target kernel msg: ebtables bug: please report to author: bad policy ipt_ECN: new ECT codepoint 9 out of mask kernel msg: ebtables bug: please report to author: Wrong len argument ipt_ECN: new ECT codepoint 9 out of mask device syz7 entered promiscuous mode device syz7 left promiscuous mode xt_connbytes: Forcing CT accounting to be enabled sctp: [Deprecated]: syz-executor3 (pid 6487) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 6514) Use of int in max_burst socket option. Use struct sctp_assoc_value instead xt_addrtype: ipv6 BLACKHOLE matching not supported xt_addrtype: ipv6 BLACKHOLE matching not supported netlink: 'syz-executor4': attribute type 1 has an invalid length. xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables kauditd_printk_skb: 11 callbacks suppressed audit: type=1400 audit(1519054147.988:39): avc: denied { ioctl } for pid=6639 comm="syz-executor7" path="socket:[16378]" dev="sockfs" ino=16378 ioctlcmd=0x8903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor4': attribute type 1 has an invalid length. audit: type=1400 audit(1519054147.988:40): avc: denied { setopt } for pid=6639 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 Cannot find add_set index 0 as target Cannot find add_set index 0 as target Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! audit: type=1400 audit(1519054148.336:41): avc: denied { node_bind } for pid=6697 comm="syz-executor2" saddr=ff01::1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 x_tables: ip_tables: TPROXY target: used from hooks PREROUTING/INPUT, but only usable from PREROUTING x_tables: ip_tables: TPROXY target: used from hooks PREROUTING/INPUT, but only usable from PREROUTING NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 dst_release: dst:00000000fceffb18 refcnt:-1 audit: type=1400 audit(1519054148.855:42): avc: denied { map } for pid=6849 comm="syz-executor1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=18531 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 ============================= WARNING: suspicious RCU usage 4.16.0-rc1+ #231 Tainted: G W ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor6/6896: #0: (rcu_read_lock){....}, at: [<000000009fbe0002>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 0 PID: 6896 Comm: syz-executor6 Tainted: G W 4.16.0-rc1+ #231 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xe63/0x2550 net/rds/send.c:1153 xt_cgroup: no path or classid specified sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 SYSC_sendto+0x361/0x5c0 net/socket.c:1748 SyS_sendto+0x40/0x50 net/socket.c:1716 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453d69 RSP: 002b:00007f3dfabefc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f3dfabf06d4 RCX: 0000000000453d69 RDX: 0000000000000001 RSI: 00000000203edfff RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020dfcff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 6896, name: syz-executor6 1 lock held by syz-executor6/6896: #0: (rcu_read_lock){....}, at: [<000000009fbe0002>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 0 PID: 6896 Comm: syz-executor6 Tainted: G W 4.16.0-rc1+ #231 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xe63/0x2550 net/rds/send.c:1153 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 SYSC_sendto+0x361/0x5c0 net/socket.c:1748 SyS_sendto+0x40/0x50 net/socket.c:1716 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453d69 RSP: 002b:00007f3dfabefc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f3dfabf06d4 RCX: 0000000000453d69 RDX: 0000000000000001 RSI: 00000000203edfff RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020dfcff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 audit: type=1400 audit(1519054149.890:43): avc: denied { read } for pid=6961 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #231 Tainted: G W ------------------------------------------------------ syz-executor6/6991 is trying to acquire lock: (&(&srv->idr_lock)->rlock){+...}, at: [<00000000aaf6fbaf>] spin_lock_bh include/linux/spinlock.h:315 [inline] (&(&srv->idr_lock)->rlock){+...}, at: [<00000000aaf6fbaf>] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 but task is already holding lock: (&(&sub->lock)->rlock){+...}, at: [<00000000ed82e725>] spin_lock include/linux/spinlock.h:310 [inline] (&(&sub->lock)->rlock){+...}, at: [<00000000ed82e725>] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (&(&sub->lock)->rlock){+...}: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:310 [inline] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #3 (&(&nseq->lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_insert_publ+0x2da/0x1850 net/tipc/name_table.c:488 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #2 (&(&tn->nametbl_lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_publish+0x1ff/0x4f0 net/tipc/name_table.c:754 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #1 (k-sk_lock-AF_TIPC){+.+.}: lock_sock_nested+0xc2/0x110 net/core/sock.c:2781 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #0 (&(&srv->idr_lock)->rlock){+...}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 tipc_topsrv_queue_evt+0x225/0x6d0 net/tipc/topsrv.c:326 tipc_sub_send_event+0x250/0x440 net/tipc/subscr.c:54 tipc_sub_report_overlap+0x3f6/0x4f0 net/tipc/subscr.c:98 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b other info that might help us debug this: Chain exists of: &(&srv->idr_lock)->rlock --> &(&nseq->lock)->rlock --> &(&sub->lock)->rlock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&(&sub->lock)->rlock); lock(&(&nseq->lock)->rlock); lock(&(&sub->lock)->rlock); lock(&(&srv->idr_lock)->rlock); *** DEADLOCK *** 4 locks held by syz-executor6/6991: #0: (sk_lock-AF_TIPC){+.+.}, at: [<0000000096e0cb03>] lock_sock include/net/sock.h:1463 [inline] #0: (sk_lock-AF_TIPC){+.+.}, at: [<0000000096e0cb03>] tipc_setsockopt+0x13f/0xcf0 net/tipc/socket.c:2847 #1: (&(&tn->nametbl_lock)->rlock){+...}, at: [<000000004f1b56e0>] spin_lock_bh include/linux/spinlock.h:315 [inline] #1: (&(&tn->nametbl_lock)->rlock){+...}, at: [<000000004f1b56e0>] tipc_nametbl_publish+0x1ff/0x4f0 net/tipc/name_table.c:754 #2: (&(&nseq->lock)->rlock){+...}, at: [<00000000f1c79411>] spin_lock_bh include/linux/spinlock.h:315 [inline] #2: (&(&nseq->lock)->rlock){+...}, at: [<00000000f1c79411>] tipc_nametbl_insert_publ+0x2da/0x1850 net/tipc/name_table.c:488 #3: (&(&sub->lock)->rlock){+...}, at: [<00000000ed82e725>] spin_lock include/linux/spinlock.h:310 [inline] #3: (&(&sub->lock)->rlock){+...}, at: [<00000000ed82e725>] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 stack backtrace: CPU: 1 PID: 6991 Comm: syz-executor6 Tainted: G W 4.16.0-rc1+ #231 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 tipc_topsrv_queue_evt+0x225/0x6d0 net/tipc/topsrv.c:326 tipc_sub_send_event+0x250/0x440 net/tipc/subscr.c:54 tipc_sub_report_overlap+0x3f6/0x4f0 net/tipc/subscr.c:98 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453d69 RSP: 002b:00007f3dfabefc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f3dfabf06d4 RCX: 0000000000453d69 RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020265000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000005a6 R14: 00000000006f8830 R15: 0000000000000000 netlink: 'syz-executor5': attribute type 3 has an invalid length. l2tp_core: tunl 4: fd 22 wrong protocol, got 1, expected 17 audit: type=1400 audit(1519054151.098:44): avc: denied { name_bind } for pid=7075 comm="syz-executor2" src=20010 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' xt_cgroup: both path and classid specified ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' netlink: 'syz-executor5': attribute type 3 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor2': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 4 has an invalid length. audit: type=1400 audit(1519054151.343:45): avc: denied { connect } for pid=7157 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 'syz-executor4': attribute type 4 has an invalid length. device syz3 entered promiscuous mode device syz3 left promiscuous mode SELinux: unrecognized netlink message: protocol=4 nlmsg_type=770 sclass=netlink_tcpdiag_socket pig=7218 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=770 sclass=netlink_tcpdiag_socket pig=7218 comm=syz-executor5 ip6t_srh: unknown srh match flags FFFD ip6t_srh: unknown srh match flags FFFD BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 7351, name: syz-executor5 INFO: lockdep is turned off. CPU: 1 PID: 7351 Comm: syz-executor5 Tainted: G W 4.16.0-rc1+ #231 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xe63/0x2550 net/rds/send.c:1153 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 SYSC_sendto+0x361/0x5c0 net/socket.c:1748 SyS_sendto+0x40/0x50 net/socket.c:1716 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453d69 RSP: 002b:00007f16ece06c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f16ece076d4 RCX: 0000000000453d69 RDX: 0000000000000001 RSI: 00000000203edfff RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020dfcff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 IPv6: NLM_F_REPLACE set, but no existing node found! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! Dead loop on virtual device ip6_vti0, fix it urgently! netlink: 'syz-executor6': attribute type 1 has an invalid length. netlink: 'syz-executor6': attribute type 1 has an invalid length. audit: type=1400 audit(1519054152.860:46): avc: denied { create } for pid=7520 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 IPv4: Oversized IP packet from 127.0.0.1 xt_connbytes: Forcing CT accounting to be enabled netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. can: request_module (can-proto-0) failed. can: request_module (can-proto-0) failed.