============================= WARNING: suspicious RCU usage 4.14.154 #0 Not tainted ----------------------------- include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.0/8441: #0: (&sb->s_type->i_mutex_key#12){+.+.}, at: [] inode_lock include/linux/fs.h:718 [inline] #0: (&sb->s_type->i_mutex_key#12){+.+.}, at: [] shmem_add_seals+0x15e/0x1060 mm/shmem.c:2810 #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [] shmem_tag_pins mm/shmem.c:2665 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [] shmem_wait_for_pins mm/shmem.c:2706 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [] shmem_add_seals+0x334/0x1060 mm/shmem.c:2822 stack backtrace: CPU: 1 PID: 8441 Comm: syz-executor.0 Not tainted 4.14.154 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x142/0x197 lib/dump_stack.c:58 lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:4665 radix_tree_deref_slot include/linux/radix-tree.h:238 [inline] radix_tree_deref_slot include/linux/radix-tree.h:236 [inline] shmem_tag_pins mm/shmem.c:2667 [inline] shmem_wait_for_pins mm/shmem.c:2706 [inline] shmem_add_seals+0x9e0/0x1060 mm/shmem.c:2822 shmem_fcntl+0xf7/0x130 mm/shmem.c:2857 do_fcntl+0x190/0xe10 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xd5/0x110 fs/fcntl.c:448 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a639 RSP: 002b:00007f98f7ad1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f98f7ad26d4 R13: 00000000004c1068 R14: 00000000004d3c60 R15: 00000000ffffffff device gre1 entered promiscuous mode netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. device bridge_slave_0 left promiscuous mode bridge0: port 1(bridge_slave_0) entered disabled state bridge1: port 1(bridge_slave_0) entered blocking state bridge1: port 1(bridge_slave_0) entered disabled state device bridge_slave_0 entered promiscuous mode net_ratelimit: 2 callbacks suppressed A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. bridge0: port 2(bridge_slave_1) entered disabled state audit: type=1804 audit(1574019516.503:1051): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir947000162/syzkaller.VtnckO/12/file0" dev="sda1" ino=16800 res=1 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 8021q: adding VLAN 0 to HW filter on device bond0 IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 8021q: adding VLAN 0 to HW filter on device team0 A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. devpts: called with bogus options audit: type=1800 audit(1574019516.893:1052): pid=8859 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16784 res=0 devpts: called with bogus options audit: type=1800 audit(1574019517.323:1053): pid=8883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16784 res=0 overlayfs: unrecognized mount option "uppevdir=./file0" or missing value audit: type=1804 audit(1574019520.103:1054): pid=9035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir573560209/syzkaller.NwBm1w/47/bus" dev="sda1" ino=16823 res=1 audit: type=1804 audit(1574019520.143:1055): pid=9035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir573560209/syzkaller.NwBm1w/47/bus" dev="sda1" ino=16823 res=1 audit: type=1804 audit(1574019520.143:1056): pid=9035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir573560209/syzkaller.NwBm1w/47/bus" dev="sda1" ino=16823 res=1 audit: type=1804 audit(1574019520.153:1057): pid=9035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir573560209/syzkaller.NwBm1w/47/bus" dev="sda1" ino=16823 res=1 audit: type=1804 audit(1574019520.153:1058): pid=9039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir573560209/syzkaller.NwBm1w/47/bus" dev="sda1" ino=16823 res=1 audit: type=1804 audit(1574019520.153:1059): pid=9039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir573560209/syzkaller.NwBm1w/47/bus" dev="sda1" ino=16823 res=1 REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "resiĉO1" ŽV·û2ÒFjáIu{o" selinux_nlmsg_perm: 70 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9079 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9088 comm=syz-executor.3 audit: type=1400 audit(1574019521.743:1060): avc: denied { map } for pid=9143 comm="syz-executor.4" path="/proc/9143/net" dev="proc" ino=35280 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1