=============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.4/16463: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000874b8595>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000874b8595>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000014104630>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000014104630>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000014104630>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<0000000014104630>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 1 PID: 16463 Comm: syz-executor.4 Not tainted 4.9.202+ #0 ffff8801aa4b7ca0 ffffffff81b55d2b ffff8801854ae6a8 0000000000000000 0000000000000002 00000000000000c7 ffff8801c815af80 ffff8801aa4b7cd0 ffffffff81406867 ffffea000400d100 dffffc0000000000 ffff8801aa4b7d78 Call Trace: [<00000000118dd1d3>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000118dd1d3>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000498cd280>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<000000009b819a0b>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<000000009b819a0b>] shmem_tag_pins mm/shmem.c:2467 [inline] [<000000009b819a0b>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<000000009b819a0b>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<00000000889da8b2>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<0000000018f7f6bc>] do_fcntl fs/fcntl.c:340 [inline] [<0000000018f7f6bc>] SYSC_fcntl fs/fcntl.c:376 [inline] [<0000000018f7f6bc>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<00000000c9a9a4d9>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000bcd18292>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb audit: type=1400 audit(1574569728.616:849): avc: denied { create } for pid=16458 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569728.736:850): avc: denied { write } for pid=16458 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569729.176:851): avc: denied { create } for pid=16458 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569729.336:852): avc: denied { create } for pid=16505 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569729.376:853): avc: denied { write } for pid=16505 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569729.456:854): avc: denied { read } for pid=16505 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1574569731.386:861): avc: denied { create } for pid=16593 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569731.566:862): avc: denied { write } for pid=16593 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569731.696:863): avc: denied { read } for pid=16593 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569731.746:864): avc: denied { create } for pid=16593 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 EXT4-fs (loop4): invalid first ino: 0 audit: type=1400 audit(1574569732.726:865): avc: denied { create } for pid=16631 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569732.726:866): avc: denied { write } for pid=16631 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569732.776:867): avc: denied { create } for pid=16631 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569732.776:868): avc: denied { write } for pid=16631 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569732.816:869): avc: denied { read } for pid=16631 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569732.886:870): avc: denied { read } for pid=16631 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 EXT4-fs (loop4): invalid first ino: 0 audit_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1574569737.286:877): avc: denied { create } for pid=16656 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569737.296:878): avc: denied { create } for pid=16669 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569737.296:879): avc: denied { write } for pid=16669 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569737.316:880): avc: denied { read } for pid=16669 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569737.396:881): avc: denied { write } for pid=16656 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574569737.436:882): avc: denied { read } for pid=16656 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1