============================= WARNING: suspicious RCU usage 4.15.0+ #306 Not tainted ----------------------------- net/tipc/bearer.c:177 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor5/9541: #0: (cb_lock){++++}, at: [<000000009211a5a0>] genl_rcv+0x19/0x40 net/netlink/genetlink.c:634 #1: (genl_mutex){+.+.}, at: [<0000000044682b34>] genl_lock net/netlink/genetlink.c:33 [inline] #1: (genl_mutex){+.+.}, at: [<0000000044682b34>] genl_rcv_msg+0x115/0x140 net/netlink/genetlink.c:622 stack backtrace: CPU: 0 PID: 9541 Comm: syz-executor5 Not tainted 4.15.0+ #306 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 tipc_bearer_find+0x2b4/0x3b0 net/tipc/bearer.c:177 tipc_nl_compat_link_set+0x329/0x9f0 net/tipc/netlink_compat.c:729 __tipc_nl_compat_doit net/tipc/netlink_compat.c:288 [inline] tipc_nl_compat_doit+0x15b/0x670 net/tipc/netlink_compat.c:335 tipc_nl_compat_handle net/tipc/netlink_compat.c:1119 [inline] tipc_nl_compat_recv+0x1135/0x18f0 net/tipc/netlink_compat.c:1201 genl_family_rcv_msg+0x7b7/0xfb0 net/netlink/genetlink.c:599 genl_rcv_msg+0xb2/0x140 net/netlink/genetlink.c:624 netlink_rcv_skb+0x14b/0x380 net/netlink/af_netlink.c:2442 genl_rcv+0x28/0x40 net/netlink/genetlink.c:635 netlink_unicast_kernel net/netlink/af_netlink.c:1308 [inline] netlink_unicast+0x4c4/0x6b0 net/netlink/af_netlink.c:1334 netlink_sendmsg+0xa4a/0xe60 net/netlink/af_netlink.c:1897 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x4537d9 RSP: 002b:00007fa185225c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 00000000004537d9 RDX: 0000000000000000 RSI: 0000000020003000 RDI: 0000000000000013 RBP: 00000000000004a6 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6030 R13: 00000000ffffffff R14: 00007fa1852266d4 R15: 0000000000000000 x_tables: ip6_tables: eui64 match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD netlink: 'syz-executor5': attribute type 15 has an invalid length. netlink: 'syz-executor5': attribute type 15 has an invalid length. ipt_CLUSTERIP: Please specify destination IP Cannot find add_set index 0 as target Cannot find add_set index 0 as target ipt_CLUSTERIP: Please specify destination IP Cannot find add_set index 0 as target ipt_CLUSTERIP: Please specify destination IP Cannot find add_set index 0 as target Cannot find add_set index 0 as target Cannot find add_set index 0 as target x_tables: ip6_tables: TPROXY target: used from hooks INPUT, but only usable from PREROUTING x_tables: ip6_tables: TPROXY target: used from hooks INPUT, but only usable from PREROUTING netlink: 'syz-executor2': attribute type 4 has an invalid length. netlink: 'syz-executor2': attribute type 4 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=10116 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10124 comm=syz-executor6 x_tables: ip_tables: ah match: only valid for protocol 51 x_tables: ip_tables: ah match: only valid for protocol 51 netlink: 'syz-executor6': attribute type 2 has an invalid length. netlink: 'syz-executor6': attribute type 2 has an invalid length. netlink: 'syz-executor6': attribute type 2 has an invalid length. netlink: 'syz-executor6': attribute type 2 has an invalid length. xt_cgroup: both path and classid specified xt_cgroup: both path and classid specified xt_cgroup: both path and classid specified x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 xt_cgroup: both path and classid specified nla_parse: 20 callbacks suppressed netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. xt_cgroup: both path and classid specified netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. xt_cgroup: both path and classid specified netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. IPv6: NLM_F_REPLACE set, but no existing node found! netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. IPv6: NLM_F_REPLACE set, but no existing node found! netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. IPv6: NLM_F_REPLACE set, but no existing node found! netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. IPv6: NLM_F_REPLACE set, but no existing node found! x_tables: ip_tables: icmp match: only valid for protocol 1 x_tables: ip_tables: icmp match: only valid for protocol 1 x_tables: ip_tables: icmp match: only valid for protocol 1 x_tables: ip_tables: icmp match: only valid for protocol 1 x_tables: ip_tables: icmp match: only valid for protocol 1 netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. xt_l2tp: invalid flags combination: 0 xt_l2tp: invalid flags combination: 0 xt_cluster: this node mask cannot be higher than the total number of nodes xt_cluster: this node mask cannot be higher than the total number of nodes dccp_close: ABORT with 452 bytes unread NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11018 comm=syz-executor4 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11040 comm=syz-executor4 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_cgroup: invalid path, errno=-2 ipt_CLUSTERIP: unknown mode 3 ipt_CLUSTERIP: unknown mode 3 xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 ipt_CLUSTERIP: unknown mode 3 ipt_CLUSTERIP: unknown mode 3 ipt_CLUSTERIP: unknown mode 3 ipt_CLUSTERIP: unknown mode 3 do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app TCP: request_sock_TCP: Possible SYN flooding on port 20021. Sending cookies. Check SNMP counters. xt_addrtype: both incoming and outgoing interface limitation cannot be selected xt_addrtype: both incoming and outgoing interface limitation cannot be selected xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_SECMARK: invalid security context 'system_u:object_r::dconfig_cache_t:s0' xt_SECMARK: invalid security context 'system_u:object_r::dconfig_cache_t:s0' TCP: request_sock_TCP: Possible SYN flooding on port 20001. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20001. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20001. Sending cookies. Check SNMP counters. ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP ip6t_REJECT: TCP_RESET illegal for non-tcp ip6t_REJECT: TCP_RESET illegal for non-tcp ip6t_REJECT: TCP_RESET illegal for non-tcp ip6t_REJECT: TCP_RESET illegal for non-tcp nla_parse: 31 callbacks suppressed netlink: 7 bytes leftover after parsing attributes in process `syz-executor6'. ip6t_REJECT: TCP_RESET illegal for non-tcp ip6t_REJECT: TCP_RESET illegal for non-tcp netlink: 7 bytes leftover after parsing attributes in process `syz-executor6'. xt_HL: increment/decrement does not make sense with value 0 xt_HL: increment/decrement does not make sense with value 0 xt_HL: increment/decrement does not make sense with value 0 xt_HL: increment/decrement does not make sense with value 0 xt_HL: increment/decrement does not make sense with value 0 xt_HL: increment/decrement does not make sense with value 0 audit: type=1400 audit(1518205695.993:38): avc: denied { send } for pid=12143 comm="syz-executor3" saddr=fe80::a8aa:aaff:feaa:30d src=42491 daddr=ff01::1 netif=wlan0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1518205695.993:39): avc: denied { send } for pid=12143 comm="syz-executor3" saddr=fe80::a8aa:aaff:feaa:30d daddr=fe80::a8aa:aaff:feaa:30d netif=lo scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. x_tables: ip_tables: rpfilter match: used from hooks OUTPUT/POSTROUTING, but only valid from PREROUTING NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 x_tables: ip_tables: rpfilter match: used from hooks OUTPUT/POSTROUTING, but only valid from PREROUTING x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security x_tables: ip6_tables: eui64 match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. x_tables: ip_tables: rpfilter match: used from hooks OUTPUT/POSTROUTING, but only valid from PREROUTING device vcan0 entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready x_tables: ip6_tables: eui64 match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security Cannot find add_set index 0 as target Cannot find add_set index 0 as target x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security