netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. input: syz1 as /devices/virtual/input/input7 ============================= WARNING: suspicious RCU usage 4.19.84 #0 Not tainted ----------------------------- include/linux/radix-tree.h:241 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.5/11326: #0: 00000000fbd3741f (&sb->s_type->i_mutex_key#12){+.+.}, at: inode_lock include/linux/fs.h:747 [inline] #0: 00000000fbd3741f (&sb->s_type->i_mutex_key#12){+.+.}, at: memfd_add_seals mm/memfd.c:199 [inline] #0: 00000000fbd3741f (&sb->s_type->i_mutex_key#12){+.+.}, at: memfd_fcntl+0x235/0x1750 mm/memfd.c:249 #1: 000000008e1f7866 (&(&(&mapping->i_pages)->xa_lock)->rlock){-.-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline] #1: 000000008e1f7866 (&(&(&mapping->i_pages)->xa_lock)->rlock){-.-.}, at: memfd_tag_pins mm/memfd.c:42 [inline] #1: 000000008e1f7866 (&(&(&mapping->i_pages)->xa_lock)->rlock){-.-.}, at: memfd_wait_for_pins mm/memfd.c:83 [inline] #1: 000000008e1f7866 (&(&(&mapping->i_pages)->xa_lock)->rlock){-.-.}, at: memfd_add_seals mm/memfd.c:217 [inline] #1: 000000008e1f7866 (&(&(&mapping->i_pages)->xa_lock)->rlock){-.-.}, at: memfd_fcntl+0x4bc/0x1750 mm/memfd.c:249 stack backtrace: CPU: 0 PID: 11326 Comm: syz-executor.5 Not tainted 4.19.84 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:4539 radix_tree_deref_slot include/linux/radix-tree.h:241 [inline] radix_tree_deref_slot include/linux/radix-tree.h:239 [inline] memfd_tag_pins mm/memfd.c:44 [inline] memfd_wait_for_pins mm/memfd.c:83 [inline] memfd_add_seals mm/memfd.c:217 [inline] memfd_fcntl+0xfdf/0x1750 mm/memfd.c:249 do_fcntl+0x200/0x1020 fs/fcntl.c:421 __do_sys_fcntl fs/fcntl.c:463 [inline] __se_sys_fcntl fs/fcntl.c:448 [inline] __x64_sys_fcntl+0x16d/0x1e0 fs/fcntl.c:448 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45a639 Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f2152c6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000004 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2152c6c6d4 R13: 00000000004c1068 R14: 00000000004d3c60 R15: 00000000ffffffff netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. input: syz1 as /devices/virtual/input/input9 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 input: syz1 as /devices/virtual/input/input10 input: syz1 as /devices/virtual/input/input11 Invalid argument reading file caps for ./file0 nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. Invalid argument reading file caps for ./file0 ntfs: (device loop5): parse_options(): Unrecognized mount option disable_spatse. ntfs: (device loop5): parse_options(): Unrecognized mount option smackfsroot. ntfs: (device loop5): parse_options(): Unrecognized mount option disable_spatse. ntfs: (device loop5): parse_options(): Unrecognized mount option smackfsroot. IPVS: ftp: loaded support on port[0] = 21 net_ratelimit: 20 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 netlink: 'syz-executor.3': attribute type 8 has an invalid length. selinux_nlmsg_perm: 7 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=11859 comm=syz-executor.3 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 netlink: 'syz-executor.3': attribute type 8 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=11943 comm=syz-executor.3 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 netlink: 'syz-executor.5': attribute type 8 has an invalid length. Option '' to dns_resolver key: bad/missing value Option '' to dns_resolver key: bad/missing value Invalid argument reading file caps for ./file0 Invalid argument reading file caps for ./file0 Invalid argument reading file caps for ./file0 netlink: 'syz-executor.5': attribute type 8 has an invalid length. netlink: 'syz-executor.5': attribute type 8 has an invalid length. sd 0:0:1:0: [sg0] tag#7632 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK sd 0:0:1:0: [sg0] tag#7632 CDB: Move medium/play audio(12) sd 0:0:1:0: [sg0] tag#7632 CDB[00]: a5 27 69 08 56 63 e0 ff 95 17 8f 5c f1 90 aa 61 sd 0:0:1:0: [sg0] tag#7632 CDB[10]: ba 62 ae 68 81 5c 65 55 29 79 9e 20 9b 61 dc 45 sd 0:0:1:0: [sg0] tag#7632 CDB[20]: da sd 0:0:1:0: [sg0] tag#7560 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK sd 0:0:1:0: [sg0] tag#7560 CDB: Move medium/play audio(12) sd 0:0:1:0: [sg0] tag#7560 CDB[00]: a5 27 69 08 56 63 e0 ff 95 17 8f 5c f1 90 aa 61 sd 0:0:1:0: [sg0] tag#7560 CDB[10]: ba 62 ae 68 81 5c 65 55 29 79 9e 20 9b 61 dc 45 sd 0:0:1:0: [sg0] tag#7560 CDB[20]: da nla_parse: 3 callbacks suppressed netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. audit: type=1400 audit(1574224418.419:129): avc: denied { map } for pid=12080 comm="syz-executor.5" path="socket:[45311]" dev="sockfs" ino=45311 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 netlink: 'syz-executor.0': attribute type 8 has an invalid length. audit: type=1800 audit(1574224418.499:130): pid=12067 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16958 res=0 netlink: 'syz-executor.1': attribute type 8 has an invalid length. netlink: 'syz-executor.3': attribute type 8 has an invalid length. IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready netlink: 'syz-executor.3': attribute type 8 has an invalid length. IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready netlink: 'syz-executor.5': attribute type 8 has an invalid length. audit: type=1800 audit(1574224419.389:131): pid=12333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16988 res=0 Unknown ioctl -1070049732 audit: type=1804 audit(1574224419.389:132): pid=12333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir806687064/syzkaller.XTbxR5/118/file0" dev="sda1" ino=16988 res=1 validate_nla: 13 callbacks suppressed netlink: 'syz-executor.5': attribute type 8 has an invalid length. netlink: 'syz-executor.5': attribute type 8 has an invalid length. net_ratelimit: 28 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_1 netlink: 'syz-executor.5': attribute type 8 has an invalid length. audit: type=1804 audit(1574224419.389:133): pid=12333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir806687064/syzkaller.XTbxR5/118/file0" dev="sda1" ino=16988 res=1