Use struct sctp_assoc_value instead netlink: 'syz-executor7': attribute type 1 has an invalid length. ============================= WARNING: suspicious RCU usage 4.15.0-rc6+ #245 Not tainted ----------------------------- ./include/net/inet_sock.h:136 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor0/21968: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000004508519d>] lock_sock include/net/sock.h:1461 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000004508519d>] do_ipv6_setsockopt.isra.9+0x23d/0x39a0 net/ipv6/ipv6_sockglue.c:167 sctp: [Deprecated]: syz-executor1 (pid 21973) Use of int in maxseg socket option. Use struct sctp_assoc_value instead stack backtrace: CPU: 1 PID: 21968 Comm: syz-executor0 Not tainted 4.15.0-rc6+ #245 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ireq_opt_deref include/net/inet_sock.h:135 [inline] inet_csk_route_req+0x82a/0xca0 net/ipv4/inet_connection_sock.c:544 dccp_v4_send_response+0xa7/0x650 net/dccp/ipv4.c:485 dccp_v4_conn_request+0x9f4/0x11b0 net/dccp/ipv4.c:633 dccp_v6_conn_request+0xd30/0x1350 net/dccp/ipv6.c:317 dccp_rcv_state_process+0x574/0x1620 net/dccp/input.c:612 dccp_v4_do_rcv+0xf1/0x160 net/dccp/ipv4.c:682 dccp_v6_do_rcv+0x823/0x9c0 net/dccp/ipv6.c:578 sk_backlog_rcv include/net/sock.h:907 [inline] __release_sock+0x124/0x360 net/core/sock.c:2264 release_sock+0xa4/0x2a0 net/core/sock.c:2779 do_ipv6_setsockopt.isra.9+0x50a/0x39a0 net/ipv6/ipv6_sockglue.c:898 ipv6_setsockopt+0xd7/0x150 net/ipv6/ipv6_sockglue.c:922 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:573 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x23/0x9a RIP: 0033:0x452ac9 RSP: 002b:00007fc9e0f2cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 0000000000000572 R08: 0000000000000020 R09: 0000000000000000 R10: 0000000020483000 R11: 0000000000000212 R12: 00000000006f6350 R13: 00000000ffffffff R14: 00007fc9e0f2d6d4 R15: 0000000000000000 ============================= WARNING: suspicious RCU usage 4.15.0-rc6+ #245 Not tainted ----------------------------- ./include/net/inet_sock.h:136 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor0/21968: #0: (sk_lock-AF_INET6){+.+.}, at: [<000000004508519d>] lock_sock include/net/sock.h:1461 [inline] #0: (sk_lock-AF_INET6){+.+.}, at: [<000000004508519d>] do_ipv6_setsockopt.isra.9+0x23d/0x39a0 net/ipv6/ipv6_sockglue.c:167 stack backtrace: CPU: 1 PID: 21968 Comm: syz-executor0 Not tainted 4.15.0-rc6+ #245 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4585 ireq_opt_deref include/net/inet_sock.h:135 [inline] dccp_v4_send_response+0x4b6/0x650 net/dccp/ipv4.c:496 dccp_v4_conn_request+0x9f4/0x11b0 net/dccp/ipv4.c:633 dccp_v6_conn_request+0xd30/0x1350 net/dccp/ipv6.c:317 dccp_rcv_state_process+0x574/0x1620 net/dccp/input.c:612 dccp_v4_do_rcv+0xf1/0x160 net/dccp/ipv4.c:682 dccp_v6_do_rcv+0x823/0x9c0 net/dccp/ipv6.c:578 sk_backlog_rcv include/net/sock.h:907 [inline] __release_sock+0x124/0x360 net/core/sock.c:2264 release_sock+0xa4/0x2a0 net/core/sock.c:2779 do_ipv6_setsockopt.isra.9+0x50a/0x39a0 net/ipv6/ipv6_sockglue.c:898 ipv6_setsockopt+0xd7/0x150 net/ipv6/ipv6_sockglue.c:922 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:573 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x23/0x9a RIP: 0033:0x452ac9 RSP: 002b:00007fc9e0f2cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 0000000000000572 R08: 0000000000000020 R09: 0000000000000000 R10: 0000000020483000 R11: 0000000000000212 R12: 00000000006f6350 R13: 00000000ffffffff R14: 00007fc9e0f2d6d4 R15: 0000000000000000 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable QAT: Invalid ioctl QAT: Invalid ioctl Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable device eql entered promiscuous mode kauditd_printk_skb: 75 callbacks suppressed audit: type=1326 audit(1514893153.117:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1326 audit(1514893153.118:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893153.124:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=253 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893153.124:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893153.124:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893153.152:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=293 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893153.153:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893153.153:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893153.154:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893153.154:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 device gre0 left promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. binder: 22221:22227 transaction failed 29189/-22, size 40-8 line 2788 binder_alloc: binder_alloc_mmap_handler: 22221 20000000-20002000 already mapped failed -16 binder: 22221:22227 transaction failed 29189/-22, size 40-8 line 2788 binder: 22221:22239 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22265 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22271 comm=syz-executor6 binder: 22328:22329 transaction failed 29201/-28, size 21837-0 line 2903 binder: BINDER_SET_CONTEXT_MGR already set binder: 22328:22329 ioctl 40046207 0 returned -16 binder_alloc: 22328: binder_alloc_buf, no vma binder: 22328:22337 transaction failed 29189/-3, size 21837-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. openvswitch: netlink: Flow key attr not present in new flow. netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app openvswitch: netlink: Flow key attr not present in new flow. do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. QAT: Invalid ioctl QAT: Invalid ioctl binder: 22596:22597 unknown command 0 binder: 22596:22597 ioctl c0306201 20b77000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 22596:22610 ioctl 40046207 0 returned -16 binder: 22596:22610 unknown command 0 binder: 22596:22610 ioctl c0306201 20b77000 returned -22 binder: 22629 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 22626:22629 ioctl 40046207 0 returned -16 binder_alloc: 22626: binder_alloc_buf, no vma binder: 22626:22637 transaction failed 29189/-3, size 0-0 line 2903 binder: 22665:22676 ioctl c0306201 20013fd0 returned -14 binder: 22665:22676 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 22676 RLIMIT_NICE not set device gre0 left promiscuous mode binder: 22665:22684 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 22665:22684 got transaction to invalid handle binder: 22665:22684 transaction failed 29201/-22, size 0-0 line 2788 device gre0 entered promiscuous mode device gre0 left promiscuous mode binder: BINDER_SET_CONTEXT_MGR already set binder: 22665:22699 ioctl 40046207 0 returned -16 binder: 22665:22695 ioctl c0306201 20013fd0 returned -14 binder: 22665:22695 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 22695 RLIMIT_NICE not set binder: undelivered TRANSACTION_ERROR: 29201 netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. binder: 22865:22876 ERROR: BC_REGISTER_LOOPER called without request binder: 22865:22876 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER binder: 22865:22876 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER binder: 22865:22876 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified SELinux: unrecognized netlink message: protocol=4 nlmsg_type=32 sclass=netlink_tcpdiag_socket pig=23120 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=32 sclass=netlink_tcpdiag_socket pig=23122 comm=syz-executor5 kauditd_printk_skb: 183 callbacks suppressed audit: type=1326 audit(1514893158.545:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23208 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 23207 Comm: syz-executor4 Not tainted 4.15.0-rc6+ #245 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3935 [inline] __handle_mm_fault+0x32a3/0x3ce0 mm/memory.c:4061 handle_mm_fault+0x334/0x8d0 mm/memory.c:4098 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1243 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801d2707928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff82584541 RDX: 000000000000010b RSI: ffffc900046ad000 RDI: ffff8801d2707d28 RBP: ffff8801d2707a08 R08: ffff8801d56566d0 R09: 1ffff1003a4e0ee7 R10: ffff8801d2707858 R11: 0000000000000003 R12: 1ffff1003a4e0f28 R13: ffff8801d27079e0 R14: 0000000000000000 R15: ffff8801d2707d20 generic_perform_write+0x200/0x600 mm/filemap.c:3129 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3264 generic_file_write_iter+0x399/0x790 mm/filemap.c:3292 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x23/0x9a RIP: 0033:0x452ac9 RSP: 002b:00007f76820c1c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 0000000000000059 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee8f8 R13: 00000000ffffffff R14: 00007f76820c26d4 R15: 0000000000000000 audit: type=1326 audit(1514893158.558:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23208 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893158.561:1796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23208 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=63 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893158.562:1797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23208 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893158.562:1798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23208 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. device eql entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1326 audit(1514893158.564:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23208 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=116 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893158.564:1800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23208 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893158.565:1801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23208 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514893158.567:1802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23208 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 ptrace attach of "/root/syz-executor7"[3731] was attempted by "/root/syz-executor7"[23405] binder: 23473:23481 BC_INCREFS_DONE u0000000000000000 node 141 cookie mismatch 0000000000000002 != 0000000000000000 binder: 23473:23481 DecRefs 0 refcount change on invalid ref 0 ret -22 netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. binder: 23473:23481 unknown command 0 binder: 23473:23481 ioctl c0306201 2000efd0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 23473:23481 ioctl 40046207 0 returned -16 binder: 23473:23481 BC_INCREFS_DONE u0000000000000000 no match binder: 23473:23481 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 23473:23481 Release 1 refcount change on invalid ref 0 ret -22 binder: 23473:23481 ERROR: BC_REGISTER_LOOPER called without request binder: 23481 RLIMIT_NICE not set binder_alloc: 23473: binder_alloc_buf, no vma binder: 23473:23496 transaction failed 29189/-3, size 0-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 23473:23488 transaction 142 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 142, target dead device eql entered promiscuous mode kvm [23565]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000007f kvm [23565]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000007f