audit: type=1400 audit(1658188654.847:130): avc: denied { watch_reads } for pid=7559 comm="syz-executor.5" path="/syzkaller-testdir685399429/syzkaller.6Ye8rl/80" dev="sda" ino=15996 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 netlink: 296 bytes leftover after parsing attributes in process `syz-executor.0'. ============================= WARNING: suspicious RCU usage 5.10.123 #1 Not tainted ----------------------------- net/xfrm/xfrm_user.c:1110 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor.0/7590: #0: ffff8880449a1610 (&net->xfrm.xfrm_cfg_mutex){+.+.}-{3:3}, at: xfrm_netlink_rcv+0x5c/0x90 net/xfrm/xfrm_user.c:2878 stack backtrace: CPU: 1 PID: 7590 Comm: syz-executor.0 Not tainted 5.10.123 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 xfrm_nlmsg_multicast net/xfrm/xfrm_user.c:1110 [inline] xfrm_notify_userpolicy net/xfrm/xfrm_user.c:1941 [inline] xfrm_set_default+0x642/0x740 net/xfrm/xfrm_user.c:1967 xfrm_user_rcv_msg+0x412/0x830 net/xfrm/xfrm_user.c:2857 netlink_rcv_skb+0x14b/0x430 net/netlink/af_netlink.c:2515 xfrm_netlink_rcv+0x6b/0x90 net/xfrm/xfrm_user.c:2879 netlink_unicast_kernel net/netlink/af_netlink.c:1313 [inline] netlink_unicast+0x53a/0x7e0 net/netlink/af_netlink.c:1339 netlink_sendmsg+0x901/0xdf0 net/netlink/af_netlink.c:1934 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0x150/0x190 net/socket.c:671 ____sys_sendmsg+0x709/0x870 net/socket.c:2342 ___sys_sendmsg+0xf3/0x170 net/socket.c:2396 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2429 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x7fdc6bbb6b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fdc6910b188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fdc6bcca020 RCX: 00007fdc6bbb6b19 RDX: 0000000000000000 RSI: 0000000020002e00 RDI: 0000000000000006 RBP: 00007fdc6bc10f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffee09aa55f R14: 00007fdc6910b300 R15: 0000000000022000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7595 comm=syz-executor.1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz-executor.1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) audit: type=1326 audit(1658188655.337:131): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7625 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe9d2615b19 code=0x0 netlink: 296 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 68 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop3): Unrecognized mount option "ö" or missing value EXT4-fs (loop1): Unrecognized mount option "6" or missing value tmpfs: Unknown parameter './file1' EXT4-fs (loop3): Unrecognized mount option "ö" or missing value tmpfs: Unknown parameter './file1' netlink: 296 bytes leftover after parsing attributes in process `syz-executor.0'. FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) audit: type=1326 audit(1658188656.135:132): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7625 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe9d2615b19 code=0x0 netlink: 68 bytes leftover after parsing attributes in process `syz-executor.7'.