=============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.3/5124: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000b9888a04>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000b9888a04>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000006ef11e50>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000006ef11e50>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000006ef11e50>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000006ef11e50>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 1 PID: 5124 Comm: syz-executor.3 Not tainted 4.9.202+ #0 ffff88019d4d7ca0 ffffffff81b55d2b ffff8801c3d2a968 0000000000000000 0000000000000002 00000000000000c7 ffff88019f2c5f00 ffff88019d4d7cd0 ffffffff81406867 ffffea0006590e80 dffffc0000000000 ffff88019d4d7d78 Call Trace: [<000000007f53a169>] __dump_stack lib/dump_stack.c:15 [inline] [<000000007f53a169>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000fb051141>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<00000000711d7f8e>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<00000000711d7f8e>] shmem_tag_pins mm/shmem.c:2467 [inline] [<00000000711d7f8e>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<00000000711d7f8e>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<000000007a14236b>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<000000003daa87ee>] do_fcntl fs/fcntl.c:340 [inline] [<000000003daa87ee>] SYSC_fcntl fs/fcntl.c:376 [inline] [<000000003daa87ee>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<00000000088e6d89>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000f235182e>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. audit: type=1400 audit(1574673241.900:28): avc: denied { relabelto } for pid=5158 comm="syz-executor.1" name="UDP-Lite" dev="sockfs" ino=11660 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:auditd_log_t:s0 tclass=rawip_socket permissive=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop1): fragment/cluster size (2048) != block size (1024) EXT4-fs (loop1): fragment/cluster size (2048) != block size (1024) netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=12336 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5512 comm=syz-executor.1