=============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.4/18806: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000002b0af9e4>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000002b0af9e4>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000066d0d14d>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000066d0d14d>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000066d0d14d>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000066d0d14d>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 0 PID: 18806 Comm: syz-executor.4 Not tainted 4.9.202+ #0 ffff8801a76c7ca0 ffffffff81b55d2b ffff880198731368 0000000000000000 0000000000000002 00000000000000c7 ffff8801a6b4c740 ffff8801a76c7cd0 ffffffff81406867 ffffea0006eca780 dffffc0000000000 ffff8801a76c7d78 Call Trace: [<0000000002c8b1ce>] __dump_stack lib/dump_stack.c:15 [inline] [<0000000002c8b1ce>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000587e32c7>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<000000000dd5c946>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<000000000dd5c946>] shmem_tag_pins mm/shmem.c:2467 [inline] [<000000000dd5c946>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<000000000dd5c946>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<000000005b7249b6>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<000000002bd90382>] do_fcntl fs/fcntl.c:340 [inline] [<000000002bd90382>] SYSC_fcntl fs/fcntl.c:376 [inline] [<000000002bd90382>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<000000005054423e>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000a024b71a>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended audit: type=1400 audit(1574558053.774:788): avc: denied { create } for pid=18865 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (32 blocks) input: syz1 as /devices/virtual/input/input22 audit: type=1400 audit(1574558054.314:789): avc: denied { create } for pid=18865 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1574558054.674:790): avc: denied { create } for pid=18896 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 input: syz1 as /devices/virtual/input/input23 audit: type=1400 audit(1574558055.024:791): avc: denied { write } for pid=18896 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 FAT-fs (loop0): bogus number of reserved sectors FAT-fs (loop0): Can't find a valid FAT filesystem audit: type=1400 audit(1574558055.264:792): avc: denied { create } for pid=18896 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574558055.274:793): avc: denied { write } for pid=18896 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 input: syz1 as /devices/virtual/input/input24 FAT-fs (loop0): bogus number of reserved sectors FAT-fs (loop0): Can't find a valid FAT filesystem input: syz1 as /devices/virtual/input/input25 uinput: write device info first