netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. ============================= WARNING: suspicious RCU usage 4.15.0-rc6-next-20180102+ #86 Not tainted ----------------------------- net/netfilter/ipset/ip_set_core.c:2057 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 3 locks held by kworker/u4:1/21: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<00000000c2df9c99>] process_one_work+0x71f/0x14a0 kernel/workqueue.c:2083 #1: (net_cleanup_work){+.+.}, at: [<0000000031da77c6>] process_one_work+0x757/0x14a0 kernel/workqueue.c:2087 #2: (net_mutex){+.+.}, at: [<00000000e1800aa7>] cleanup_net+0x139/0x8b0 net/core/net_namespace.c:450 stack backtrace: CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 4.15.0-rc6-next-20180102+ #86 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x137/0x198 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ip_set_net_exit+0x2c6/0x480 net/netfilter/ipset/ip_set_core.c:2057 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:142 cleanup_net+0x3f3/0x8b0 net/core/net_namespace.c:484 process_one_work+0x801/0x14a0 kernel/workqueue.c:2112 worker_thread+0xe0/0x1010 kernel/workqueue.c:2246 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:524 openvswitch: netlink: Message has 10 unknown bytes. openvswitch: netlink: Message has 10 unknown bytes. device gre0 entered promiscuous mode futex_wake_op: syz-executor5 tries to shift op by -65; fix this program futex_wake_op: syz-executor5 tries to shift op by -65; fix this program kauditd_printk_skb: 67 callbacks suppressed audit: type=1326 audit(1514913169.170:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8502 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 binder: BINDER_SET_CONTEXT_MGR already set binder: 8499:8518 ioctl 40046207 0 returned -16 audit: type=1400 audit(1514913169.172:554): avc: denied { net_bind_service } for pid=1308 comm="kworker/0:1H" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 audit: type=1326 audit(1514913169.203:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8502 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x0 QAT: Invalid ioctl audit: type=1400 audit(1514913169.428:556): avc: denied { map } for pid=8569 comm="syz-executor6" path="socket:[24052]" dev="sockfs" ino=24052 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 QAT: Invalid ioctl device syz7 entered promiscuous mode device syz6 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 audit: type=1400 audit(1514913170.339:557): avc: denied { getrlimit } for pid=8818 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 device syz5 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl binder: 9002:9004 ioctl c0306201 20007000 returned -14 binder: 9002:9008 ioctl c0306201 20007000 returned -14 audit: type=1326 audit(1514913171.446:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9112 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913171.447:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9112 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=303 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913171.447:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9112 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913171.471:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9112 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=53 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913171.494:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9112 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 mmap: syz-executor6 (9223): VmData 17317888 exceed data ulimit 129. Update limits or use boot option ignore_rlimit_data. PF_BRIDGE: br_mdb_parse() with invalid ifindex PF_BRIDGE: br_mdb_parse() with invalid ifindex binder: 9348:9353 got reply transaction with bad transaction stack, transaction 52 has target 9348:0 binder: 9348:9353 transaction failed 29201/-71, size 24-8 line 2775 binder: BINDER_SET_CONTEXT_MGR already set binder: 9348:9369 ioctl 40046207 0 returned -16 binder: 9348:9369 got reply transaction with no transaction stack binder_alloc: 9348: binder_alloc_buf, no vma binder: 9348:9353 transaction failed 29189/-3, size 0-0 line 2960 binder: 9348:9369 transaction failed 29201/-71, size 24-8 line 2760 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9348:9353 transaction 52 out, still active binder: send failed reply for transaction 52, target dead device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl nla_parse: 2 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. QAT: Invalid ioctl netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. Option ' $"~a]g:642(*rp;^kx)cM {z[yU@<&Iz:5F(@ :x۱kcZSk̝(^ F"sNV3Zu1&`K1Ў6&"q[crt>X̐NG@&Ό5T*J;Re0[5Bex_T^R\Aw-NWxZaV$ϊ6' to dns_resolver key: bad/missing value Option ' $"~a]g:642(*rp;^kx)cM {z[yU@<&Iz:5F(@ :x۱kcZSk̝(^ F"sNV3Zu1&`K1Ў6&"q[crt>X̐NG@&Ό5T*J;Re0[5Bex_T^R\Aw-NWxZaV$ϊ6' to dns_resolver key: bad/missing value binder: release 9836:9837 transaction 57 out, still active binder: undelivered TRANSACTION_COMPLETE binder: 9837 RLIMIT_NICE not set binder: 9837 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 9836:9840 ioctl 40046207 0 returned -16 binder_alloc: 9836: binder_alloc_buf, no vma binder: 9836:9837 transaction failed 29189/-3, size 0-0 line 2960 binder: 9837 RLIMIT_NICE not set binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9836:9837 transaction 58 out, still active binder: release 9836:9837 transaction 57 in, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 58, target dead binder: send failed reply for transaction 57, target dead kauditd_printk_skb: 8 callbacks suppressed audit: type=1326 audit(1514913174.242:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913174.243:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=52 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913174.245:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913174.245:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913174.248:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913174.250:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40ce01 code=0x7ffc0000 audit: type=1326 audit(1514913174.250:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913174.255:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913174.264:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514913174.264:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9874 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 binder: 9934:9945 ioctl c018620b 20008000 returned -14 dccp_v6_rcv: dropped packet with invalid checksum dccp_v6_rcv: dropped packet with invalid checksum binder: 9934:9945 ERROR: BC_REGISTER_LOOPER called without request binder: 9945 RLIMIT_NICE not set sctp: [Deprecated]: syz-executor3 (pid 9954) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead binder: 9945 RLIMIT_NICE not set binder: 9945 RLIMIT_NICE not set binder: 9934:9961 BC_INCREFS_DONE node 60 has no pending increfs request sctp: [Deprecated]: syz-executor3 (pid 9964) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead binder: BINDER_SET_CONTEXT_MGR already set binder: 9934:9983 ioctl 40046207 0 returned -16 binder_alloc: 9934: binder_alloc_buf, no vma binder: 9934:9983 transaction failed 29189/-3, size 0-0 line 2960 binder: 9934:9961 got reply transaction with no transaction stack binder: 9934:9961 transaction failed 29201/-71, size 32-8 line 2760 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4501 sclass=netlink_route_socket pig=10377 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4501 sclass=netlink_route_socket pig=10387 comm=syz-executor7 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 ptrace attach of "/root/syz-executor2"[3703] was attempted by "/root/syz-executor2"[10613] ptrace attach of "/root/syz-executor2"[3703] was attempted by "/root/syz-executor2"[10633] device syz5 entered promiscuous mode device gre0 left promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl