audit: type=1326 audit(1574083288.378:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8485 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45a639 code=0x7ff00000 ============================= WARNING: suspicious RCU usage 4.14.154 #0 Not tainted ----------------------------- include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.4/8504: #0: (&sb->s_type->i_mutex_key#12){+.+.}, at: [] inode_lock include/linux/fs.h:718 [inline] #0: (&sb->s_type->i_mutex_key#12){+.+.}, at: [] shmem_add_seals+0x15e/0x1060 mm/shmem.c:2810 #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [] shmem_tag_pins mm/shmem.c:2665 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [] shmem_wait_for_pins mm/shmem.c:2706 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [] shmem_add_seals+0x334/0x1060 mm/shmem.c:2822 stack backtrace: CPU: 0 PID: 8504 Comm: syz-executor.4 Not tainted 4.14.154 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x142/0x197 lib/dump_stack.c:58 lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:4665 radix_tree_deref_slot include/linux/radix-tree.h:238 [inline] radix_tree_deref_slot include/linux/radix-tree.h:236 [inline] shmem_tag_pins mm/shmem.c:2667 [inline] shmem_wait_for_pins mm/shmem.c:2706 [inline] shmem_add_seals+0x9e0/0x1060 mm/shmem.c:2822 shmem_fcntl+0xf7/0x130 mm/shmem.c:2857 do_fcntl+0x190/0xe10 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xd5/0x110 fs/fcntl.c:448 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a639 RSP: 002b:00007f0c6adcec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0c6adcf6d4 R13: 00000000004c1068 R14: 00000000004d3c60 R15: 00000000ffffffff kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns audit: type=1400 audit(1574083288.958:73): avc: denied { syslog } for pid=8528 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 ntfs: (device loop3): parse_options(): Unrecognized mount option appraise. IPVS: ftp: loaded support on port[0] = 21 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. vhci_hcd: default hub control req: 0000 v0000 i0000 l0 XFS (loop3): Invalid superblock magic number IPVS: Error joining to the multicast group FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) FAT-fs (loop2): Filesystem has been set read-only FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF net_ratelimit: 22 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read kvm: pic: non byte read bond0: Releasing backup interface bond_slave_1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8758 comm=syz-executor.0 bond0: Enslaving bond_slave_1 as an active interface with an up link SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8758 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8758 comm=syz-executor.0 EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): invalid first ino: 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8758 comm=syz-executor.0 EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock bond0: Releasing backup interface bond_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! EXT4-fs (loop5): group descriptors corrupted! SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8758 comm=syz-executor.0 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8758 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8758 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8803 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8758 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8758 comm=syz-executor.0 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. vhci_hcd: default hub control req: 0000 v0000 i0000 l0 netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. vhci_hcd: default hub control req: 0000 v0000 i0000 l0 QAT: Invalid ioctl overlayfs: filesystem on './file0' not supported as upperdir vhci_hcd: default hub control req: 0000 v0000 i0000 l0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 kauditd_printk_skb: 7 callbacks suppressed audit: type=1800 audit(1574083294.458:80): pid=8916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=5 res=0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 audit: type=1804 audit(1574083294.498:81): pid=8916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir110576264/syzkaller.Lm8btZ/24/file0/file0" dev="loop3" ino=5 res=1 FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF FAT-fs (loop3): Filesystem has been set read-only audit: type=1800 audit(1574083294.928:82): pid=8955 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="loop1" ino=7 res=0 audit: type=1804 audit(1574083295.108:83): pid=8955 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir951416852/syzkaller.KQlBTF/51/file0/file0" dev="loop1" ino=7 res=1 FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF FAT-fs (loop1): Filesystem has been set read-only net_ratelimit: 18 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 QAT: Invalid ioctl audit: type=1800 audit(1574083297.478:84): pid=9000 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=9 res=0 audit: type=1804 audit(1574083297.508:85): pid=9000 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir110576264/syzkaller.Lm8btZ/26/file0/file0" dev="loop3" ino=9 res=1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF FAT-fs (loop3): Filesystem has been set read-only protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 vhci_hcd: default hub control req: 0000 v0000 i0000 l0 overlayfs: filesystem on './file0' not supported as upperdir vhci_hcd: default hub control req: 0000 v0000 i0000 l0