netlink: 40 bytes leftover after parsing attributes in process `syz-executor7'. Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable netlink: 40 bytes leftover after parsing attributes in process `syz-executor7'. ============================= WARNING: suspicious RCU usage 4.15.0-rc6+ #155 Not tainted ----------------------------- ./include/net/inet_sock.h:136 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor4/30506: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000eb3e5b06>] lock_sock include/net/sock.h:1461 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000eb3e5b06>] do_ipv6_setsockopt.isra.9+0x23d/0x39a0 net/ipv6/ipv6_sockglue.c:167 stack backtrace: CPU: 1 PID: 30506 Comm: syz-executor4 Not tainted 4.15.0-rc6+ #155 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ireq_opt_deref include/net/inet_sock.h:135 [inline] inet_csk_route_req+0x82a/0xca0 net/ipv4/inet_connection_sock.c:544 dccp_v4_send_response+0xa7/0x650 net/dccp/ipv4.c:485 dccp_v4_conn_request+0x9f4/0x11b0 net/dccp/ipv4.c:633 dccp_v6_conn_request+0xd30/0x1350 net/dccp/ipv6.c:317 dccp_rcv_state_process+0x574/0x1620 net/dccp/input.c:612 dccp_v4_do_rcv+0xf1/0x160 net/dccp/ipv4.c:682 dccp_v6_do_rcv+0x823/0x9c0 net/dccp/ipv6.c:578 sk_backlog_rcv include/net/sock.h:907 [inline] __release_sock+0x124/0x360 net/core/sock.c:2264 release_sock+0xa4/0x2a0 net/core/sock.c:2779 do_ipv6_setsockopt.isra.9+0x50a/0x39a0 net/ipv6/ipv6_sockglue.c:898 compat_ipv6_setsockopt+0xfc/0x1e0 net/ipv6/ipv6_sockglue.c:957 inet_csk_compat_setsockopt+0x95/0x120 net/ipv4/inet_connection_sock.c:1042 compat_dccp_setsockopt+0x40/0x70 net/dccp/proto.c:586 compat_sock_common_setsockopt+0xb2/0x140 net/core/sock.c:2979 C_SYSC_setsockopt net/compat.c:403 [inline] compat_SyS_setsockopt+0x17c/0x410 net/compat.c:386 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x54/0x63 arch/x86/entry/entry_64_compat.S:129 RIP: 0023:0xf7fb5c79 RSP: 002b:00000000f77b108c EFLAGS: 00000296 ORIG_RAX: 000000000000016e RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000000000029 RDX: 0000000000000020 RSI: 0000000020c91fe0 RDI: 0000000000000020 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 ============================= WARNING: suspicious RCU usage 4.15.0-rc6+ #155 Not tainted ----------------------------- ./include/net/inet_sock.h:136 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor4/30506: #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000eb3e5b06>] lock_sock include/net/sock.h:1461 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<00000000eb3e5b06>] do_ipv6_setsockopt.isra.9+0x23d/0x39a0 net/ipv6/ipv6_sockglue.c:167 stack backtrace: CPU: 1 PID: 30506 Comm: syz-executor4 Not tainted 4.15.0-rc6+ #155 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ireq_opt_deref include/net/inet_sock.h:135 [inline] dccp_v4_send_response+0x4b6/0x650 net/dccp/ipv4.c:496 dccp_v4_conn_request+0x9f4/0x11b0 net/dccp/ipv4.c:633 dccp_v6_conn_request+0xd30/0x1350 net/dccp/ipv6.c:317 dccp_rcv_state_process+0x574/0x1620 net/dccp/input.c:612 dccp_v4_do_rcv+0xf1/0x160 net/dccp/ipv4.c:682 dccp_v6_do_rcv+0x823/0x9c0 net/dccp/ipv6.c:578 sk_backlog_rcv include/net/sock.h:907 [inline] __release_sock+0x124/0x360 net/core/sock.c:2264 release_sock+0xa4/0x2a0 net/core/sock.c:2779 do_ipv6_setsockopt.isra.9+0x50a/0x39a0 net/ipv6/ipv6_sockglue.c:898 compat_ipv6_setsockopt+0xfc/0x1e0 net/ipv6/ipv6_sockglue.c:957 inet_csk_compat_setsockopt+0x95/0x120 net/ipv4/inet_connection_sock.c:1042 compat_dccp_setsockopt+0x40/0x70 net/dccp/proto.c:586 compat_sock_common_setsockopt+0xb2/0x140 net/core/sock.c:2979 C_SYSC_setsockopt net/compat.c:403 [inline] compat_SyS_setsockopt+0x17c/0x410 net/compat.c:386 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x54/0x63 arch/x86/entry/entry_64_compat.S:129 RIP: 0023:0xf7fb5c79 RSP: 002b:00000000f77b108c EFLAGS: 00000296 ORIG_RAX: 000000000000016e RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000000000029 RDX: 0000000000000020 RSI: 0000000020c91fe0 RDI: 0000000000000020 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. device lo entered promiscuous mode device lo left promiscuous mode netlink: 21 bytes leftover after parsing attributes in process `syz-executor6'. QAT: Invalid ioctl netlink: 21 bytes leftover after parsing attributes in process `syz-executor6'. QAT: Invalid ioctl device eql entered promiscuous mode SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1847 sclass=netlink_xfrm_socket pig=30801 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1847 sclass=netlink_xfrm_socket pig=30810 comm=syz-executor1 device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode binder: BINDER_SET_CONTEXT_MGR already set binder: 31005:31019 ioctl 40046207 0 returned -16 binder: 31005:31011 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 31005:31019 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 QAT: Invalid ioctl binder: undelivered death notification, 0000000000000000 device eql entered promiscuous mode QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. QAT: Invalid ioctl QAT: Invalid ioctl irq bypass consumer (token 000000001cf2beb1) registration fails: -16 netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. 9pnet_virtio: no channels available for device ./file0 netlink: 'syz-executor5': attribute type 2 has an invalid length. netlink: 'syz-executor5': attribute type 2 has an invalid length. 9pnet_virtio: no channels available for device ./file0 binder: 31509:31512 got new transaction with bad transaction stack, transaction 151 has target 31509:0 binder: 31509:31512 transaction failed 29201/-71, size 0-0 line 2815 binder_alloc: binder_alloc_mmap_handler: 31509 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 31509:31512 ioctl 40046207 0 returned -16 binder: 31526:31529 ioctl 8933 2098f000 returned -22 binder: 31525:31531 BC_FREE_BUFFER u0000000000000000 no match binder_alloc: binder_alloc_mmap_handler: 31525 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 31525:31531 ioctl 40046207 0 returned -16 binder_alloc: 31525: binder_alloc_buf, no vma binder: 31525:31542 transaction failed 29189/-3, size 0-0 line 2903 binder: 31525:31531 BC_FREE_BUFFER u0000000000000000 no match binder: 31526:31529 ioctl 8933 2098f000 returned -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 31525:31531 transaction 156 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 156, target dead binder_alloc: 31509: binder_alloc_buf, no vma binder: 31509:31512 transaction failed 29189/-3, size 40-8 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 31509:31512 transaction 151 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 151, target dead device eql entered promiscuous mode encrypted_key: master key parameter '' is invalid netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. encrypted_key: master key parameter '' is invalid binder_alloc: binder_alloc_mmap_handler: 31793 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 31793:31796 ioctl 40046207 0 returned -16 binder: release 31793:31795 transaction 160 out, still active binder: send failed reply for transaction 160, target dead netlink: 'syz-executor0': attribute type 35 has an invalid length. netlink: 'syz-executor0': attribute type 35 has an invalid length. audit: type=1400 audit(1514845122.985:175): avc: denied { map } for pid=32089 comm="syz-executor5" path="socket:[82759]" dev="sockfs" ino=82759 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=32164 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=32164 comm=syz-executor5 netlink: 14 bytes leftover after parsing attributes in process `syz-executor7'. QAT: Invalid ioctl audit: type=1400 audit(1514845124.278:176): avc: denied { dyntransition } for pid=32406 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 audit: type=1400 audit(1514845124.335:177): avc: denied { setgid } for pid=32406 comm="syz-executor3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=cap_userns permissive=1 audit: type=1400 audit(1514845124.338:178): avc: denied { sys_admin } for pid=3740 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 32449:32450 unknown command 0 binder: 32449:32450 ioctl c0306201 2000a000 returned -22 binder: 32449:32463 got transaction with invalid offset (0, min 56 max 56) or object. binder: 32449:32463 transaction failed 29201/-22, size 56-16 line 2966 binder_alloc: binder_alloc_mmap_handler: 32449 20000000-20002000 already mapped failed -16 tmpfs: No value for mount option 'v' audit: type=1400 audit(1514845124.473:179): avc: denied { dac_override } for pid=32470 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 tmpfs: No value for mount option 'v' binder: BINDER_SET_CONTEXT_MGR already set binder: 32449:32463 ioctl 40046207 0 returned -16 binder: 32449:32450 unknown command 0 binder: 32449:32450 ioctl c0306201 2000a000 returned -22 binder_alloc: 32449: binder_alloc_buf, no vma binder: 32449:32463 transaction failed 29189/-3, size 56-16 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 audit: type=1400 audit(1514845124.601:180): avc: denied { net_admin } for pid=32493 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1514845124.655:181): avc: denied { net_raw } for pid=32521 comm="syz-executor0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 device eql entered promiscuous mode audit: type=1400 audit(1514845124.746:182): avc: denied { dac_read_search } for pid=32535 comm="syz-executor2" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1