audit: type=1400 audit(1572769945.483:26): avc: denied { syslog } for pid=4239 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 ============================= WARNING: suspicious RCU usage 4.14.151+ #0 Not tainted ----------------------------- ./include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.2/4237: #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<000000000a0b8d21>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<000000000a0b8d21>] shmem_add_seals+0x12b/0xf80 mm/shmem.c:2831 #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000f5cff072>] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000f5cff072>] shmem_tag_pins mm/shmem.c:2685 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000f5cff072>] shmem_wait_for_pins mm/shmem.c:2726 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000f5cff072>] shmem_add_seals+0x2e1/0xf80 mm/shmem.c:2843 stack backtrace: CPU: 0 PID: 4237 Comm: syz-executor.2 Not tainted 4.14.151+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 shmem_fcntl+0xea/0x120 mm/shmem.c:2878 do_fcntl+0x5c8/0xd20 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc6/0x100 fs/fcntl.c:448 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459f49 RSP: 002b:00007fda0173cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 RDX: 0000000000000009 RSI: 0000000000000409 RDI: 0000000000000006 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fda0173d6d4 R13: 00000000004c0904 R14: 00000000004d31f0 R15: 00000000ffffffff audit: type=1400 audit(1572769945.523:27): avc: denied { map } for pid=4249 comm="syz-executor.0" path="/root/syzkaller-testdir784551788/syzkaller.EfL6PQ/7/file0/bus" dev="ramfs" ino=10520 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1572769945.753:28): avc: denied { map } for pid=4267 comm="syz-executor.4" path="/dev/loop0" dev="devtmpfs" ino=1059 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4313 comm=syz-executor.1 input: syz1 as /devices/virtual/input/input11 input: syz1 as /devices/virtual/input/input12 audit: type=1400 audit(1572769948.313:29): avc: denied { create } for pid=4419 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1572769948.353:30): avc: denied { sys_admin } for pid=4419 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1572769948.723:31): avc: denied { dac_override } for pid=4429 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1572769949.123:32): avc: denied { mac_admin } for pid=4437 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). loop3: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated loop3: p4 start 1854537728 is beyond EOD, truncated loop3: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated loop3: p4 start 1854537728 is beyond EOD, truncated audit: type=1400 audit(1572769950.153:33): avc: denied { dyntransition } for pid=4515 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 input: syz1 as /devices/virtual/input/input13 audit: type=1400 audit(1572769950.683:34): avc: denied { dyntransition } for pid=4515 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 input: syz1 as /devices/virtual/input/input14 audit: type=1400 audit(1572769952.263:35): avc: denied { ioctl } for pid=4548 comm="syz-executor.4" path="socket:[11983]" dev="sockfs" ino=11983 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 selinux_nlmsg_perm: 853 callbacks suppressed SELinux: unrecognized netlink message: protocol=4 nlmsg_type=21549 sclass=netlink_tcpdiag_socket pig=4744 comm=syz-executor.4 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=21549 sclass=netlink_tcpdiag_socket pig=4744 comm=syz-executor.4 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=21549 sclass=netlink_tcpdiag_socket pig=4760 comm=syz-executor.4 audit: type=1400 audit(1572769954.253:36): avc: denied { getattr } for pid=4787 comm="syz-executor.0" path="socket:[12131]" dev="sockfs" ino=12131 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18873 sclass=netlink_route_socket pig=4783 comm=syz-executor.5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18873 sclass=netlink_route_socket pig=4783 comm=syz-executor.5