============================= WARNING: suspicious RCU usage 4.14.154+ #0 Not tainted ----------------------------- include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.3/4668: #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<00000000259e3574>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<00000000259e3574>] shmem_add_seals+0x12b/0xf80 mm/shmem.c:2831 #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000a404e47c>] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000a404e47c>] shmem_tag_pins mm/shmem.c:2685 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000a404e47c>] shmem_wait_for_pins mm/shmem.c:2726 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000a404e47c>] shmem_add_seals+0x2e1/0xf80 mm/shmem.c:2843 stack backtrace: CPU: 0 PID: 4668 Comm: syz-executor.3 Not tainted 4.14.154+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 radix_tree_deref_slot include/linux/radix-tree.h:238 [inline] shmem_tag_pins mm/shmem.c:2687 [inline] shmem_wait_for_pins mm/shmem.c:2726 [inline] shmem_add_seals+0x9d2/0xf80 mm/shmem.c:2843 shmem_fcntl+0xea/0x120 mm/shmem.c:2878 do_fcntl+0x5c8/0xd20 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc6/0x100 fs/fcntl.c:448 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a639 RSP: 002b:00007f2f9bc0ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 RDX: 000000000000000d RSI: 0000000000000409 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2f9bc0b6d4 R13: 00000000004c1068 R14: 00000000004d3c60 R15: 00000000ffffffff kauditd_printk_skb: 871 callbacks suppressed audit: type=1400 audit(2000000959.910:90694): avc: denied { search } for pid=2443 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000000959.940:90695): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000000959.970:90696): avc: denied { search } for pid=2443 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000000959.980:90697): avc: denied { search } for pid=190 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000000960.000:90698): avc: denied { map } for pid=4673 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000960.000:90699): avc: denied { search } for pid=2443 comm="udevd" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 audit: type=1400 audit(2000000960.000:90700): avc: denied { map } for pid=4673 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000960.030:90701): avc: denied { map } for pid=4673 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000960.040:90702): avc: denied { map } for pid=4673 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000960.060:90703): avc: denied { map } for pid=4676 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem print_req_error: I/O error, dev loop0, sector 128 kauditd_printk_skb: 375 callbacks suppressed audit: type=1400 audit(2000000965.270:91079): avc: denied { map } for pid=4795 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000965.270:91080): avc: denied { map } for pid=4795 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000965.270:91081): avc: denied { map } for pid=4795 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000965.280:91082): avc: denied { map } for pid=4795 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000965.280:91083): avc: denied { map } for pid=4795 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000965.310:91084): avc: denied { map } for pid=4795 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000965.310:91085): avc: denied { map } for pid=4795 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000965.310:91086): avc: denied { map } for pid=4795 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000965.310:91087): avc: denied { map } for pid=4795 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000965.310:91088): avc: denied { map } for pid=4795 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1