=============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.1/12011: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<0000000065429a67>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<0000000065429a67>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000091ce18b3>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000091ce18b3>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000091ce18b3>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000091ce18b3>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 0 PID: 12011 Comm: syz-executor.1 Not tainted 4.9.202+ #0 ffff8801a4d27ca0 ffffffff81b55d2b ffff8801c73eb298 0000000000000000 0000000000000002 00000000000000c7 ffff88019ec98000 ffff8801a4d27cd0 ffffffff81406867 ffffea0006369e00 dffffc0000000000 ffff8801a4d27d78 Call Trace: [<0000000098a3257e>] __dump_stack lib/dump_stack.c:15 [inline] [<0000000098a3257e>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<000000009faa1186>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<000000004a302c18>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<000000004a302c18>] shmem_tag_pins mm/shmem.c:2467 [inline] [<000000004a302c18>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<000000004a302c18>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<000000000e7b86a2>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<00000000b2141b96>] do_fcntl fs/fcntl.c:340 [inline] [<00000000b2141b96>] SYSC_fcntl fs/fcntl.c:376 [inline] [<00000000b2141b96>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<000000003e3f6db3>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000eb1c14b7>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12020 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12085 comm=syz-executor.0 mmap: syz-executor.0 (12123): VmData 35295232 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data.