: renamed from ip_vti0 =============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.4/11292: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000cca292b7>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000cca292b7>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000004d962bf6>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000004d962bf6>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000004d962bf6>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<000000004d962bf6>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 0 PID: 11292 Comm: syz-executor.4 Not tainted 4.9.202+ #0 ffff88019ef8fca0 ffffffff81b55d2b ffff8801c4f831a8 0000000000000000 0000000000000002 00000000000000c7 ffff8801ced1df00 ffff88019ef8fcd0 ffffffff81406867 ffffea0006cfaf80 dffffc0000000000 ffff88019ef8fd78 Call Trace: [<00000000ff60c6f9>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000ff60c6f9>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000b853dedb>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<00000000c6de612c>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<00000000c6de612c>] shmem_tag_pins mm/shmem.c:2467 [inline] [<00000000c6de612c>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<00000000c6de612c>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<000000003fd86e0b>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<00000000e0705492>] do_fcntl fs/fcntl.c:340 [inline] [<00000000e0705492>] SYSC_fcntl fs/fcntl.c:376 [inline] [<00000000e0705492>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<000000001e53febb>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<0000000067a198d9>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb audit_printk_skb: 3 callbacks suppressed audit: type=1400 audit(1574562285.835:674): avc: denied { create } for pid=11289 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562285.935:675): avc: denied { write } for pid=11289 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562285.935:676): avc: denied { create } for pid=11289 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562285.995:677): avc: denied { write } for pid=11289 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562286.355:678): avc: denied { read } for pid=11289 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562286.585:679): avc: denied { create } for pid=11289 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562286.615:680): avc: denied { create } for pid=11289 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562286.625:681): avc: denied { write } for pid=11289 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. audit: type=1400 audit(1574562286.875:682): avc: denied { create } for pid=11322 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 audit: type=1400 audit(1574562286.955:683): avc: denied { create } for pid=11322 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. audit_printk_skb: 105 callbacks suppressed audit: type=1400 audit(1574562290.925:719): avc: denied { read } for pid=11448 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562291.195:720): avc: denied { create } for pid=11467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562291.205:721): avc: denied { write } for pid=11467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562291.255:722): avc: denied { create } for pid=11467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562291.265:723): avc: denied { write } for pid=11467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562291.325:724): avc: denied { read } for pid=11467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562291.365:725): avc: denied { read } for pid=11467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562291.835:726): avc: denied { create } for pid=11493 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562291.875:727): avc: denied { create } for pid=11493 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574562291.875:728): avc: denied { write } for pid=11493 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 EXT4-fs (loop5): Journaled quota options ignored when QUOTA feature is enabled EXT4-fs (loop5): Couldn't mount because of unsupported optional features (56d80009) EXT4-fs (loop5): Journaled quota options ignored when QUOTA feature is enabled