============================= WARNING: suspicious RCU usage 4.14.154+ #0 Not tainted ----------------------------- include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! loop5: p1 < > p4 other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.3/3344: #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<000000007c6b2c11>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<000000007c6b2c11>] shmem_add_seals+0x12b/0xf80 mm/shmem.c:2831 #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000826ebe9d>] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000826ebe9d>] shmem_tag_pins mm/shmem.c:2685 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000826ebe9d>] shmem_wait_for_pins mm/shmem.c:2726 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000826ebe9d>] shmem_add_seals+0x2e1/0xf80 mm/shmem.c:2843 stack backtrace: loop5: p1 size 2 extends beyond EOD, CPU: 1 PID: 3344 Comm: syz-executor.3 Not tainted 4.14.154+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 truncated radix_tree_deref_slot include/linux/radix-tree.h:238 [inline] shmem_tag_pins mm/shmem.c:2687 [inline] shmem_wait_for_pins mm/shmem.c:2726 [inline] shmem_add_seals+0x9d2/0xf80 mm/shmem.c:2843 shmem_fcntl+0xea/0x120 mm/shmem.c:2878 do_fcntl+0x5c8/0xd20 fs/fcntl.c:421 loop5: p4 start 1854537728 is beyond EOD, SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc6/0x100 fs/fcntl.c:448 truncated do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a639 RSP: 002b:00007f833280ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 RDX: 000000000000000c RSI: 0000000000000409 RDI: 000000000000000b RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f833280f6d4 R13: 00000000004c1068 R14: 00000000004d3c60 R15: 00000000ffffffff loop2: p1 < > p4 loop3: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated loop2: p1 size 2 extends beyond EOD, truncated loop4: p1 < > p4 loop4: p1 size 2 extends beyond EOD, truncated loop2: p4 start 1854537728 is beyond EOD, truncated loop3: p4 start 1854537728 is beyond EOD, truncated loop1: p1 < > p4 loop4: p4 start 1854537728 is beyond EOD, truncated loop_reread_partitions: partition scan of loop5 () failed (rc=-16) print_req_error: 56 callbacks suppressed print_req_error: I/O error, dev loop5, sector 0 print_req_error: I/O error, dev loop5, sector 0 buffer_io_error: 50 callbacks suppressed Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 loop1: p1 size 2 extends beyond EOD, Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read truncated print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read print_req_error: I/O error, dev loop5, sector 0 Buffer I/O error on dev loop5p1, logical block 0, async page read Buffer I/O error on dev loop5p1, logical block 0, async page read loop1: p4 start 1854537728 is beyond EOD, truncated loop4: p1 < > p4 loop4: p1 size 2 extends beyond EOD, loop3: p1 < > p4 truncated loop5: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated loop5: p1 size 2 extends beyond EOD, truncated loop4: p4 start 1854537728 is beyond EOD, truncated loop3: p4 start 1854537728 is beyond EOD, truncated loop5: p4 start 1854537728 is beyond EOD, truncated loop4: p1 < > p4 loop4: p1 size 2 extends beyond EOD, truncated loop5: p1 < > p4 loop1: p1 < > p4 loop4: p4 start 1854537728 is beyond EOD, truncated loop2: p1 < > p4 loop5: p1 size 2 extends beyond EOD, truncated loop2: p1 size 2 extends beyond EOD, truncated loop3: p1 < > p4 loop1: p1 size 2 extends beyond EOD, truncated loop3: p1 size 2 extends beyond EOD, truncated loop2: p4 start 1854537728 is beyond EOD, truncated loop5: p4 start 1854537728 is beyond EOD, truncated loop1: p4 start 1854537728 is beyond EOD, truncated loop3: p4 start 1854537728 is beyond EOD, truncated loop_reread_partitions: partition scan of loop1 () failed (rc=-16) loop_reread_partitions: partition scan of loop3 () failed (rc=-16) loop4: p1 < > p4 loop5: p1 < > p4 loop4: p1 size 2 extends beyond EOD, truncated loop5: p1 size 2 extends beyond EOD, truncated loop1: p1 < > p4 loop5: p4 start 1854537728 is beyond EOD, truncated loop4: p4 start 1854537728 is beyond EOD, truncated loop1: p1 size 2 extends beyond EOD, truncated loop1: p4 start 1854537728 is beyond EOD, truncated loop3: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated loop3: p4 start 1854537728 is beyond EOD, truncated loop_reread_partitions: partition scan of loop5 () failed (rc=-16) loop4: p1 < > p4 loop4: p1 size 2 extends beyond EOD, truncated loop3: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated loop1: p1 < > p4 loop3: p4 start 1854537728 is beyond EOD, truncated loop4: p4 start 1854537728 is beyond EOD, truncated loop5: p1 < > p4 loop1: p1 size 2 extends beyond EOD, truncated loop5: p1 size 2 extends beyond EOD, truncated loop1: p4 start 1854537728 is beyond EOD, truncated loop_reread_partitions: partition scan of loop4 () failed (rc=-16) loop5: p4 start 1854537728 is beyond EOD, truncated loop_reread_partitions: partition scan of loop1 () failed (rc=-16) loop3: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated loop3: p4 start 1854537728 is beyond EOD, truncated loop5: p1 < > p4 loop4: p1 < > p4 loop5: p1 size 2 extends beyond EOD, truncated loop4: p1 size 2 extends beyond EOD, truncated loop1: p1 < > p4 loop5: p4 start 1854537728 is beyond EOD, truncated loop4: p4 start 1854537728 is beyond EOD, truncated loop1: p1 size 2 extends beyond EOD, truncated loop1: p4 start 1854537728 is beyond EOD, truncated loop3: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated loop_reread_partitions: partition scan of loop1 () failed (rc=-16) print_req_error: 56 callbacks suppressed print_req_error: I/O error, dev loop1, sector 0 loop3: p4 start 1854537728 is beyond EOD, truncated print_req_error: I/O error, dev loop1, sector 0 buffer_io_error: 50 callbacks suppressed Buffer I/O error on dev loop1p1, logical block 0, async page read loop4: p1 < > p4 print_req_error: I/O error, dev loop1, sector 0 Buffer I/O error on dev loop1p1, logical block 0, async page read print_req_error: I/O error, dev loop1, sector 0 Buffer I/O error on dev loop1p1, logical block 0, async page read print_req_error: I/O error, dev loop1, sector 0 loop5: p1 < > p4 Buffer I/O error on dev loop1p1, logical block 0, async page read print_req_error: I/O error, dev loop1, sector 0 loop2: p1 < > p4 Buffer I/O error on dev loop1p1, logical block 0, async page read print_req_error: I/O error, dev loop1, sector 0 Buffer I/O error on dev loop1p1, logical block 0, async page read print_req_error: I/O error, dev loop1, sector 0 Buffer I/O error on dev loop1p1, logical block 0, async page read loop4: p1 size 2 extends beyond EOD, print_req_error: I/O error, dev loop1, sector 0 loop5: p1 size 2 extends beyond EOD, truncated Buffer I/O error on dev loop1p1, logical block 0, async page read loop2: p1 size 2 extends beyond EOD, truncated print_req_error: I/O error, dev loop1, sector 0 Buffer I/O error on dev loop1p1, logical block 0, async page read Buffer I/O error on dev loop1p1, logical block 0, async page read truncated loop4: p4 start 1854537728 is beyond EOD, truncated loop5: p4 start 1854537728 is beyond EOD, truncated loop2: p4 start 1854537728 is beyond EOD, truncated loop1: p1 < > p4 loop1: p1 size 2 extends beyond EOD, truncated loop3: p1 < > p4 loop1: p4 start 1854537728 is beyond EOD, truncated loop4: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated loop4: p1 size 2 extends beyond EOD, truncated loop5: p1 < > p4 loop5: p1 size 2 extends beyond EOD, truncated loop2: p1 < > p4 loop3: p4 start 1854537728 is beyond EOD, truncated loop4: p4 start 1854537728 is beyond EOD, truncated loop2: p1 size 2 extends beyond EOD, truncated loop5: p4 start 1854537728 is beyond EOD, truncated loop2: p4 start 1854537728 is beyond EOD, truncated loop1: p1 < > p4 loop1: p1 size 2 extends beyond EOD, truncated loop1: p4 start 1854537728 is beyond EOD, truncated loop3: p1 < > p4 loop4: p1 < > p4 loop5: p1 < > p4 loop2: p1 < > p4 loop4: p1 size 2 extends beyond EOD, truncated loop5: p1 size 2 extends beyond EOD, truncated loop3: p1 size 2 extends beyond EOD, truncated loop2: p1 size 2 extends beyond EOD, truncated loop4: p4 start 1854537728 is beyond EOD, truncated loop3: p4 start 1854537728 is beyond EOD, truncated loop5: p4 start 1854537728 is beyond EOD, truncated loop2: p4 start 1854537728 is beyond EOD, truncated