=============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.3/16024: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000137561cb>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000137561cb>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000043294759>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000043294759>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000043294759>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000043294759>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 1 PID: 16024 Comm: syz-executor.3 Not tainted 4.9.202+ #0 ffff88019f51fca0 ffffffff81b55d2b ffff8801a0a51f78 0000000000000000 0000000000000002 00000000000000c7 ffff88019c5417c0 ffff88019f51fcd0 ffffffff81406867 ffffea0006d10340 dffffc0000000000 ffff88019f51fd78 Call Trace: [<00000000a041f7b7>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000a041f7b7>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<0000000054b22cf1>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<00000000c8154a28>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<00000000c8154a28>] shmem_tag_pins mm/shmem.c:2467 [inline] [<00000000c8154a28>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<00000000c8154a28>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<00000000371732b4>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<000000005aa1040e>] do_fcntl fs/fcntl.c:340 [inline] [<000000005aa1040e>] SYSC_fcntl fs/fcntl.c:376 [inline] [<000000005aa1040e>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<000000001c368960>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000430921aa>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. selinux_nlmsg_perm: 69 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16356 comm=syz-executor.3 TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. FAT-fs (loop5): codepage cp437 not found FAT-fs (loop5): codepage cp437 not found audit: type=1400 audit(2000000031.340:45): avc: denied { sys_admin } for pid=16717 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1