FAT-fs (loop5): Unrecognized mount option "codÊÅ8aÖÝH é×7ŠÚe=850" or missing value =============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.4/9850: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000f9279170>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000f9279170>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000009c1860c1>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000009c1860c1>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000009c1860c1>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000009c1860c1>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 1 PID: 9850 Comm: syz-executor.4 Not tainted 4.9.202+ #0 ffff88019e057ca0 ffffffff81b55d2b ffff8801aff25ba8 0000000000000000 0000000000000002 00000000000000c7 ffff8801d6648000 ffff88019e057cd0 ffffffff81406867 ffffea0006584500 dffffc0000000000 ffff88019e057d78 Call Trace: [<00000000a96fc01e>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000a96fc01e>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<000000008ca97a54>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<000000007d559e2e>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<000000007d559e2e>] shmem_tag_pins mm/shmem.c:2467 [inline] [<000000007d559e2e>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<000000007d559e2e>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<000000004d1612a2>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<00000000671a3b79>] do_fcntl fs/fcntl.c:340 [inline] [<00000000671a3b79>] SYSC_fcntl fs/fcntl.c:376 [inline] [<00000000671a3b79>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<00000000d8d38629>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<000000001e2c0363>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb selinux_nlmsg_perm: 6 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2405 sclass=netlink_route_socket pig=9881 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2405 sclass=netlink_route_socket pig=9883 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2405 sclass=netlink_route_socket pig=9894 comm=syz-executor.1 FAT-fs (loop5): Unrecognized mount option "codÊÅ8aÖÝH é×7ŠÚe=850" or missing value device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2405 sclass=netlink_route_socket pig=9938 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2405 sclass=netlink_route_socket pig=9947 comm=syz-executor.1 EXT4-fs (loop2): invalid inodes per group: 16384 netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. audit: type=1400 audit(1574614584.659:51): avc: denied { write } for pid=9992 comm="syz-executor.4" path="socket:[19459]" dev="sockfs" ino=19459 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=182 sclass=netlink_route_socket pig=10037 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=182 sclass=netlink_route_socket pig=10039 comm=syz-executor.2 device lo left promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=143 sclass=netlink_route_socket pig=10106 comm=syz-executor.1 EXT4-fs (loop5): VFS: Can't find ext4 filesystem SELinux: unrecognized netlink message: protocol=0 nlmsg_type=143 sclass=netlink_route_socket pig=10126 comm=syz-executor.1 get_file_caps: get_vfs_caps_from_disk returned -22 for ./file0 get_file_caps: get_vfs_caps_from_disk returned -22 for ./file0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=143 sclass=netlink_route_socket pig=10158 comm=syz-executor.5 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. EXT4-fs (sda1): Unrecognized mount option "Init_itable=0*0‡“ž1é@®¾00000" or missing value