=============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.3/13945: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000000f0b2223>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<000000000f0b2223>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000453d8896>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000453d8896>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000453d8896>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000453d8896>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 0 PID: 13945 Comm: syz-executor.3 Not tainted 4.9.202+ #0 ffff8801d2f7fca0 ffffffff81b55d2b ffff8801cc08bca8 0000000000000000 0000000000000002 00000000000000c7 ffff8801c7ee0000 ffff8801d2f7fcd0 ffffffff81406867 ffffea0006fcbd00 dffffc0000000000 ffff8801d2f7fd78 Call Trace: [<000000001b612334>] __dump_stack lib/dump_stack.c:15 [inline] [<000000001b612334>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<0000000045506c87>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<000000001c82f596>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<000000001c82f596>] shmem_tag_pins mm/shmem.c:2467 [inline] [<000000001c82f596>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<000000001c82f596>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<00000000101f3393>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<000000001b32ae67>] do_fcntl fs/fcntl.c:340 [inline] [<000000001b32ae67>] SYSC_fcntl fs/fcntl.c:376 [inline] [<000000001b32ae67>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<00000000824f7b9f>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000e4cac273>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pig=13976 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14013 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pig=13976 comm=syz-executor.0 ip6_tunnel:  xmit: Local address not yet configured! ip6_tunnel:  xmit: Local address not yet configured! ip6_tunnel:  xmit: Local address not yet configured! ip6_tunnel:  xmit: Local address not yet configured! ip6_tunnel:  xmit: Local address not yet configured! ip6_tunnel:  xmit: Local address not yet configured!