netlink: 'syz-executor0': attribute type 3 has an invalid length. ============================= WARNING: suspicious RCU usage xt_CT: You must specify a L4 protocol, and not use inversions on it. 4.15.0+ #306 Not tainted ----------------------------- net/tipc/bearer.c:177 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor5/23797: #0: (cb_lock xt_CT: You must specify a L4 protocol, and not use inversions on it. ){++++}, at: [<00000000c325a315>] genl_rcv+0x19/0x40 net/netlink/genetlink.c:634 #1: (genl_mutex){+.+.}, at: [<0000000067c94272>] genl_lock net/netlink/genetlink.c:33 [inline] #1: (genl_mutex){+.+.}, at: [<0000000067c94272>] genl_rcv_msg+0x115/0x140 net/netlink/genetlink.c:622 stack backtrace: CPU: 1 PID: 23797 Comm: syz-executor5 Not tainted 4.15.0+ #306 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 tipc_bearer_find+0x2b4/0x3b0 net/tipc/bearer.c:177 tipc_nl_compat_link_set+0x329/0x9f0 net/tipc/netlink_compat.c:729 __tipc_nl_compat_doit net/tipc/netlink_compat.c:288 [inline] tipc_nl_compat_doit+0x15b/0x670 net/tipc/netlink_compat.c:335 tipc_nl_compat_handle net/tipc/netlink_compat.c:1119 [inline] tipc_nl_compat_recv+0x1135/0x18f0 net/tipc/netlink_compat.c:1201 genl_family_rcv_msg+0x7b7/0xfb0 net/netlink/genetlink.c:599 genl_rcv_msg+0xb2/0x140 net/netlink/genetlink.c:624 netlink_rcv_skb+0x14b/0x380 net/netlink/af_netlink.c:2442 genl_rcv+0x28/0x40 net/netlink/genetlink.c:635 netlink_unicast_kernel net/netlink/af_netlink.c:1308 [inline] netlink_unicast+0x4c4/0x6b0 net/netlink/af_netlink.c:1334 netlink_sendmsg+0xa4a/0xe60 net/netlink/af_netlink.c:1897 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x4537d9 RSP: 002b:00007f2d73ba3c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 00000000004537d9 RDX: 0000000000000000 RSI: 0000000020003000 RDI: 0000000000000013 RBP: 00000000000004a6 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6030 R13: 00000000ffffffff R14: 00007f2d73ba46d4 R15: 0000000000000000 netlink: 'syz-executor7': attribute type 13 has an invalid length. netlink: 'syz-executor7': attribute type 13 has an invalid length. audit: type=1400 audit(1518205683.407:215): avc: denied { relabelto } for pid=23872 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_exec_t:s0 tclass=packet permissive=1 xt_SECMARK: invalid security context 'system_u:object_r:ldconfig_cache_t:s0:' xt_SECMARK: invalid security context 'system_u:object_r:ldconfig_cache_t:s0:' netlink: 'syz-executor2': attribute type 4 has an invalid length. netlink: 'syz-executor2': attribute type 4 has an invalid length. ipt_ECN: unsupported ECN operation e6 ip_tunnel: non-ECT from 172.20.0.170 with TOS=0x3 ipt_ECN: unsupported ECN operation e6 xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. device gre0 left promiscuous mode ip6t_rpfilter: match only valid in the 'raw' or 'mangle' tables, not '%aw'. ip6t_rpfilter: match only valid in the 'raw' or 'mangle' tables, not '%aw'. ip6t_rpfilter: match only valid in the 'raw' or 'mangle' tables, not '%aw'. ip6t_rpfilter: match only valid in the 'raw' or 'mangle' tables, not '%aw'. ip6t_rpfilter: match only valid in the 'raw' or 'mangle' tables, not '%aw'. ip6t_rpfilter: match only valid in the 'raw' or 'mangle' tables, not '%aw'. ip6t_rpfilter: match only valid in the 'raw' or 'mangle' tables, not '%aw'. ip6t_rpfilter: match only valid in the 'raw' or 'mangle' tables, not '%aw'. nla_parse: 34 callbacks suppressed netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=24460 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24461 comm=syz-executor2 netlink: 15 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 15 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 15 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 15 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1400 audit(1518205686.433:216): avc: denied { map } for pid=24639 comm="syz-executor4" path="socket:[67665]" dev="sockfs" ino=67665 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 Cannot find add_set index 0 as target Cannot find add_set index 0 as target Cannot find add_set index 0 as target xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 ipt_CLUSTERIP: no such interface syz ipt_CLUSTERIP: no such interface syz xt_cgroup: invalid path, errno=-2 device bridge0 entered promiscuous mode IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found audit: type=1400 audit(1518205688.550:217): avc: denied { map } for pid=25276 comm="syz-executor5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9130 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_HMARK: hash modulus can't be zero NFQUEUE: number of total queues is 0 xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_HMARK: hash modulus can't be zero xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_HMARK: hash modulus can't be zero NFQUEUE: number of total queues is 0 xt_HMARK: hash modulus can't be zero NFQUEUE: number of total queues is 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_HMARK: hash modulus can't be zero xt_HMARK: hash modulus can't be zero xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1536 sclass=netlink_route_socket pig=25425 comm=syz-executor1 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1536 sclass=netlink_route_socket pig=25443 comm=syz-executor1 xt_cgroup: no path or classid specified SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1536 sclass=netlink_route_socket pig=25478 comm=syz-executor1 xt_cgroup: no path or classid specified xt_cgroup: no path or classid specified ipt_ECN: cannot use TCP operations on a non-tcp rule ipt_ECN: cannot use TCP operations on a non-tcp rule x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING xt_AUDIT: Audit type out of range (valid range: 0..2) xt_AUDIT: Audit type out of range (valid range: 0..2) xt_AUDIT: Audit type out of range (valid range: 0..2) xt_AUDIT: Audit type out of range (valid range: 0..2) xt_AUDIT: Audit type out of range (valid range: 0..2) nla_parse: 26 callbacks suppressed netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1400 audit(1518205690.415:218): avc: denied { map } for pid=25806 comm="syz-executor1" path="socket:[70842]" dev="sockfs" ino=70842 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 xt_AUDIT: Audit type out of range (valid range: 0..2) netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. xt_AUDIT: Audit type out of range (valid range: 0..2) xt_cgroup: no path or classid specified x_tables: ip6_tables: icmp6 match: only valid for protocol 58 netlink: 'syz-executor5': attribute type 10 has an invalid length. xt_cgroup: no path or classid specified netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 'syz-executor5': attribute type 10 has an invalid length. netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1400 audit(1518205690.782:219): avc: denied { bind } for pid=25918 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. x_tables: ip6_tables: icmp6 match: only valid for protocol 58 ip6t_REJECT: TCP_RESET illegal for non-tcp ip6t_REJECT: TCP_RESET illegal for non-tcp sctp: [Deprecated]: syz-executor3 (pid 26174) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 26186) Use of int in maxseg socket option. Use struct sctp_assoc_value instead arp_tables: arptables: counters copy to user failed while replacing table x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp x_tables: ip6_tables: icmp6 match: only valid for protocol 58 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp