FAT-fs (loop5): Unrecognized mount option "check=norma" or missing value netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. =============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.0/13324: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<0000000027e5e6cf>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<0000000027e5e6cf>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000797500cf>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000797500cf>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000797500cf>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000797500cf>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 1 PID: 13324 Comm: syz-executor.0 Not tainted 4.9.202+ #0 ffff8801cd04fca0 ffffffff81b55d2b ffff88019acfb728 0000000000000000 0000000000000002 00000000000000c7 ffff8801c8f05f00 ffff8801cd04fcd0 ffffffff81406867 ffffea0006f8b180 dffffc0000000000 ffff8801cd04fd78 Call Trace: [<00000000015dc0ca>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000015dc0ca>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000efe34665>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<000000007792672d>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<000000007792672d>] shmem_tag_pins mm/shmem.c:2467 [inline] [<000000007792672d>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<000000007792672d>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<00000000f166e59a>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<000000008cfe82a3>] do_fcntl fs/fcntl.c:340 [inline] [<000000008cfe82a3>] SYSC_fcntl fs/fcntl.c:376 [inline] [<000000008cfe82a3>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<0000000066effc9f>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000b9ee33bc>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. audit: type=1400 audit(1574545805.753:456): avc: denied { create } for pid=13380 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. EXT4-fs warning (device sda1): ext4_group_extend:1767: can't read last block, resize aborted SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13392 comm=syz-executor.2 EXT4-fs warning (device sda1): ext4_group_extend:1767: can't read last block, resize aborted audit: type=1400 audit(1574545806.173:457): avc: denied { write } for pid=13380 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574545806.463:458): avc: denied { read } for pid=13380 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. audit: type=1400 audit(1574545806.543:459): avc: denied { create } for pid=13380 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574545806.543:460): avc: denied { write } for pid=13380 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13392 comm=syz-executor.2 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. audit: type=1400 audit(1574545807.553:461): avc: denied { create } for pid=13450 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13460 comm=syz-executor.2 audit: type=1400 audit(1574545807.833:462): avc: denied { write } for pid=13450 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=63 sclass=netlink_xfrm_socket pig=13473 comm=syz-executor.3 audit: type=1400 audit(1574545808.073:463): avc: denied { read } for pid=13450 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=63 sclass=netlink_xfrm_socket pig=13473 comm=syz-executor.3 audit: type=1400 audit(1574545808.403:464): avc: denied { create } for pid=13499 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 nla_parse: 10 callbacks suppressed netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1400 audit(1574545808.633:465): avc: denied { create } for pid=13509 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13518 comm=syz-executor.2 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13533 comm=syz-executor.2 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. attempt to access beyond end of device netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. loop5: rw=48, want=8200, limit=20 attempt to access beyond end of device loop5: rw=48, want=12296, limit=20 F2FS-fs (loop5): Failed to get valid F2FS checkpoint F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock attempt to access beyond end of device loop5: rw=48, want=8200, limit=20 attempt to access beyond end of device mmap: syz-executor.0 (13628) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. loop5: rw=48, want=12296, limit=20 F2FS-fs (loop5): Failed to get valid F2FS checkpoint audit_printk_skb: 33 callbacks suppressed audit: type=1400 audit(1574545811.163:477): avc: denied { create } for pid=13632 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574545811.233:478): avc: denied { write } for pid=13632 comm="syz-executor.3" path="socket:[27772]" dev="sockfs" ino=27772 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574545811.243:479): avc: denied { write } for pid=13632 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574545811.243:480): avc: denied { write } for pid=13632 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574545811.253:481): avc: denied { write } for pid=13632 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574545811.253:482): avc: denied { write } for pid=13632 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574545811.263:483): avc: denied { write } for pid=13632 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574545811.263:484): avc: denied { write } for pid=13632 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574545811.273:485): avc: denied { write } for pid=13632 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574545811.283:486): avc: denied { write } for pid=13632 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: Context 000733f4 00000000 00000001 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00073451 00000000 00000001 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 is not valid (left unmapped). SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48076 sclass=netlink_route_socket pig=13700 comm=syz-executor.3 SELinux: Context 000733f4 00000000 00000001 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00073454 00000000 00000001 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 is not valid (left unmapped). SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48076 sclass=netlink_route_socket pig=13713 comm=syz-executor.3 : renamed from ip_vti0