============================= WARNING: suspicious RCU usage 4.14.154+ #0 Not tainted ----------------------------- include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.5/11112: #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<0000000026d2a994>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<0000000026d2a994>] shmem_add_seals+0x12b/0xf80 mm/shmem.c:2831 #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<000000008dc35e0b>] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<000000008dc35e0b>] shmem_tag_pins mm/shmem.c:2685 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<000000008dc35e0b>] shmem_wait_for_pins mm/shmem.c:2726 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<000000008dc35e0b>] shmem_add_seals+0x2e1/0xf80 mm/shmem.c:2843 stack backtrace: CPU: 1 PID: 11112 Comm: syz-executor.5 Not tainted 4.14.154+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 radix_tree_deref_slot include/linux/radix-tree.h:238 [inline] shmem_tag_pins mm/shmem.c:2687 [inline] shmem_wait_for_pins mm/shmem.c:2726 [inline] shmem_add_seals+0x9d2/0xf80 mm/shmem.c:2843 shmem_fcntl+0xea/0x120 mm/shmem.c:2878 do_fcntl+0x5c8/0xd20 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc6/0x100 fs/fcntl.c:448 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a639 RSP: 002b:00007f1c04db9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 RDX: 000000000000000a RSI: 0000000000000409 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c04dba6d4 R13: 00000000004c1068 R14: 00000000004d3c60 R15: 00000000ffffffff input: syz1 as /devices/virtual/input/input2195 input: syz1 as /devices/virtual/input/input2196 input: syz1 as /devices/virtual/input/input2197 kauditd_printk_skb: 212 callbacks suppressed audit: type=1400 audit(2000003027.420:156838): avc: denied { map } for pid=11145 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000003027.420:156839): avc: denied { map } for pid=11146 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000003027.450:156840): avc: denied { map } for pid=11145 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000003027.450:156841): avc: denied { map } for pid=11149 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 EXT4-fs (loop5): invalid inodes per group: 768 audit: type=1400 audit(2000003027.450:156842): avc: denied { create } for pid=11154 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 EXT4-fs (loop5): invalid inodes per group: 768 audit: type=1400 audit(2000003027.490:156843): avc: denied { map } for pid=11146 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: audit_backlog=65 > audit_backlog_limit=64 audit: type=1400 audit(2000003027.490:156844): avc: denied { map } for pid=11149 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: audit_lost=1010 audit_rate_limit=0 audit_backlog_limit=64 audit: backlog limit exceeded SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28193 sclass=netlink_route_socket pig=11260 comm=syz-executor.1 kauditd_printk_skb: 272 callbacks suppressed audit: type=1400 audit(2000003032.460:157117): avc: denied { prog_run } for pid=11265 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(2000003032.460:157118): avc: denied { map } for pid=11269 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(2000003032.490:157119): avc: denied { map } for pid=11275 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(2000003032.490:157120): avc: denied { map } for pid=11269 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000003032.490:157121): avc: denied { map } for pid=11275 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000003032.500:157122): avc: denied { map } for pid=11269 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000003032.510:157123): avc: denied { map } for pid=11275 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: audit_backlog=65 > audit_backlog_limit=64 audit: type=1400 audit(2000003032.520:157124): avc: denied { map } for pid=11275 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: audit_lost=1011 audit_rate_limit=0 audit_backlog_limit=64