=============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.4/27913: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000b56fdc11>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000b56fdc11>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000008f2a8450>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000008f2a8450>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000008f2a8450>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000008f2a8450>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 0 PID: 27913 Comm: syz-executor.4 Not tainted 4.9.202+ #0 ffff8801a2a77ca0 ffffffff81b55d2b ffff8801cb3b3760 0000000000000000 0000000000000002 00000000000000c7 ffff8801c72a5f00 ffff8801a2a77cd0 ffffffff81406867 ffffea00063b8d40 dffffc0000000000 ffff8801a2a77d78 Call Trace: [<00000000cbf36789>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000cbf36789>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000033c27e7>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<00000000d2e18ddf>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<00000000d2e18ddf>] shmem_tag_pins mm/shmem.c:2467 [inline] [<00000000d2e18ddf>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<00000000d2e18ddf>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<0000000041fa39cd>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<00000000892ee7b6>] do_fcntl fs/fcntl.c:340 [inline] [<00000000892ee7b6>] SYSC_fcntl fs/fcntl.c:376 [inline] [<00000000892ee7b6>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<00000000be7b1ff0>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000728eaa46>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb audit: type=1400 audit(1574577523.259:1059): avc: denied { create } for pid=27941 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574577523.349:1060): avc: denied { create } for pid=27938 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574577523.719:1061): avc: denied { create } for pid=27947 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574577523.779:1062): avc: denied { create } for pid=27953 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1574577523.849:1063): avc: denied { write } for pid=27947 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574577523.919:1064): avc: denied { create } for pid=27948 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit_printk_skb: 15 callbacks suppressed audit: type=1400 audit(1574577528.219:1070): avc: denied { create } for pid=27992 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574577528.249:1071): avc: denied { write } for pid=27992 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574577528.289:1072): avc: denied { read } for pid=27992 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574577531.009:1073): avc: denied { create } for pid=28240 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 audit: type=1400 audit(1574577531.449:1074): avc: denied { create } for pid=28240 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (32 blocks)