xt_CT: You must specify a L4 protocol, and not use inversions on it. ============================= WARNING: suspicious RCU usage 4.15.0+ #221 Not tainted ----------------------------- net/tipc/bearer.c:177 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor4/26786: #0: (cb_lock){++++}, at: [<00000000ac8c9cea>] genl_rcv+0x19/0x40 net/netlink/genetlink.c:634 #1: (genl_mutex){+.+.}, at: [<0000000019529343>] genl_lock net/netlink/genetlink.c:33 [inline] #1: (genl_mutex){+.+.}, at: [<0000000019529343>] genl_rcv_msg+0x115/0x140 net/netlink/genetlink.c:622 stack backtrace: CPU: 1 PID: 26786 Comm: syz-executor4 Not tainted 4.15.0+ #221 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 tipc_bearer_find+0x2b4/0x3b0 net/tipc/bearer.c:177 tipc_nl_compat_link_set+0x329/0x9f0 net/tipc/netlink_compat.c:729 __tipc_nl_compat_doit net/tipc/netlink_compat.c:288 [inline] tipc_nl_compat_doit+0x15b/0x670 net/tipc/netlink_compat.c:335 tipc_nl_compat_handle net/tipc/netlink_compat.c:1119 [inline] tipc_nl_compat_recv+0x1135/0x18f0 net/tipc/netlink_compat.c:1201 genl_family_rcv_msg+0x7b7/0xfb0 net/netlink/genetlink.c:599 genl_rcv_msg+0xb2/0x140 net/netlink/genetlink.c:624 netlink_rcv_skb+0x14b/0x380 net/netlink/af_netlink.c:2442 genl_rcv+0x28/0x40 net/netlink/genetlink.c:635 netlink_unicast_kernel net/netlink/af_netlink.c:1308 [inline] netlink_unicast+0x4c4/0x6b0 net/netlink/af_netlink.c:1334 netlink_sendmsg+0xa4a/0xe60 net/netlink/af_netlink.c:1897 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x4537d9 RSP: 002b:00007fde3ef9ac58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fde3ef9b700 RCX: 00000000004537d9 RDX: 0000000000000000 RSI: 0000000020003000 RDI: 0000000000000013 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a2f09f R14: 00007fde3ef9b9c0 R15: 0000000000000000 TCP: request_sock_TCP: Possible SYN flooding on port 20021. Sending cookies. Check SNMP counters. audit: type=1400 audit(1518204003.211:52): avc: denied { map } for pid=26886 comm="syz-executor4" path="socket:[60840]" dev="sockfs" ino=60840 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 nla_parse: 46 callbacks suppressed netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. ipt_CLUSTERIP: Please specify destination IP TCP: request_sock_TCP: Possible SYN flooding on port 20021. Sending cookies. Check SNMP counters. ipt_CLUSTERIP: Please specify destination IP netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. TCP: request_sock_TCP: Possible SYN flooding on port 20021. Sending cookies. Check SNMP counters. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. TCP: request_sock_TCP: Possible SYN flooding on port 20021. Sending cookies. Check SNMP counters. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT/FORWARD/OUTPUT, but only usable from FORWARD/OUTPUT/POSTROUTING x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT/FORWARD/OUTPUT, but only usable from FORWARD/OUTPUT/POSTROUTING netlink: 'syz-executor6': attribute type 33 has an invalid length. netlink: 'syz-executor6': attribute type 33 has an invalid length. x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT/FORWARD/OUTPUT, but only usable from FORWARD/OUTPUT/POSTROUTING x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT/FORWARD/OUTPUT, but only usable from FORWARD/OUTPUT/POSTROUTING x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT/FORWARD/OUTPUT, but only usable from FORWARD/OUTPUT/POSTROUTING audit: type=1400 audit(1518204006.810:53): avc: denied { relabelto } for pid=27948 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=packet permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56693 sclass=netlink_route_socket pig=28181 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56693 sclass=netlink_route_socket pig=28194 comm=syz-executor4 xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp xt_TPROXY: Can be used only in combination with either -p tcp or -p udp sctp: [Deprecated]: syz-executor5 (pid 28346) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 28354) Use of int in maxseg socket option. Use struct sctp_assoc_value instead x_tables: ip_tables: mac match: used from hooks PREROUTING/INPUT/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD x_tables: ip6_tables: SNPT target: used from hooks FORWARD/POSTROUTING, but only usable from INPUT/POSTROUTING netlink: 'syz-executor3': attribute type 2 has an invalid length. x_tables: ip_tables: mac match: used from hooks PREROUTING/INPUT/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD netlink: 'syz-executor3': attribute type 2 has an invalid length. x_tables: ip_tables: mac match: used from hooks PREROUTING/INPUT/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD netlink: 'syz-executor3': attribute type 2 has an invalid length. Cannot find add_set index 0 as target netlink: 'syz-executor3': attribute type 2 has an invalid length. Cannot find add_set index 0 as target netlink: 'syz-executor3': attribute type 2 has an invalid length. netlink: 'syz-executor3': attribute type 2 has an invalid length. NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 nla_parse: 25 callbacks suppressed netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. xt_CT: You must specify a L4 protocol, and not use inversions on it. netlink: 15 bytes leftover after parsing attributes in process `syz-executor2'. xt_CT: You must specify a L4 protocol, and not use inversions on it. netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 15 bytes leftover after parsing attributes in process `syz-executor2'. xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_SECMARK: invalid security context 'system_u:object_r%ldconfig_cache_t -0' xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_SECMARK: invalid security context 'system_u:object_r%ldconfig_cache_t -0' xt_SECMARK: invalid security context 'system_u:object_r%ldconfig_cache_t -0' xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_SECMARK: invalid security context 'system_u:object_r%ldconfig_cache_t -0' xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_SECMARK: invalid security context 'system_u:object_r%ldconfig_cache_t -0' netlink: 141 bytes leftover after parsing attributes in process `syz-executor2'. xt_SECMARK: invalid security context 'system_u:object_r%ldconfig_cache_t -0' netlink: 141 bytes leftover after parsing attributes in process `syz-executor2'. x_tables: ip_tables: TPROXY target: used from hooks PREROUTING/INPUT/FORWARD, but only usable from PREROUTING x_tables: ip_tables: TPROXY target: used from hooks PREROUTING/INPUT/FORWARD, but only usable from PREROUTING xt_CT: No such helper "snmp_trap" xt_CT: No such helper "snmp_trap" xt_CT: No such helper "snmp_trap" xt_CT: No such helper "snmp_trap" xt_CT: No such helper "snmp_trap" bpf: check failed: parse error bpf: check failed: parse error netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 NFQUEUE: number of total queues is 0 xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 x_tables: ip_tables: icmp match: only valid for protocol 1 xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_CT: You must specify a L4 protocol, and not use inversions on it. xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 audit: type=1400 audit(1518204011.744:54): avc: denied { relabelto } for pid=29413 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ldconfig_cache_t:s0 tclass=packet permissive=1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=56693 sclass=netlink_tcpdiag_socket pig=29543 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=56693 sclass=netlink_tcpdiag_socket pig=29553 comm=syz-executor0