=============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.5/6337: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000972509f6>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<00000000972509f6>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000133b7fe7>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000133b7fe7>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000133b7fe7>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000133b7fe7>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 0 PID: 6337 Comm: syz-executor.5 Not tainted 4.9.202+ #0 ffff8801c94cfca0 ffffffff81b55d2b ffff8801d2649120 0000000000000000 0000000000000002 00000000000000c7 ffff88019f3297c0 ffff8801c94cfcd0 ffffffff81406867 ffffea0006640440 dffffc0000000000 ffff8801c94cfd78 Call Trace: [<00000000f6d9a31a>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000f6d9a31a>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000afc7796b>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<000000001e0d1130>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<000000001e0d1130>] shmem_tag_pins mm/shmem.c:2467 [inline] [<000000001e0d1130>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<000000001e0d1130>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<00000000488c824c>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<000000002c446308>] do_fcntl fs/fcntl.c:340 [inline] [<000000002c446308>] SYSC_fcntl fs/fcntl.c:376 [inline] [<000000002c446308>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<00000000d7102a2e>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000bd358d14>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb EXT4-fs (loop2): can't read group descriptor 0 EXT4-fs (sda1): Unrecognized mount option "nolazyti —zß"ê6~}fqÐÊ<" or missing value audit: type=1400 audit(1574655497.554:30): avc: denied { map_read map_write } for pid=6779 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1574655498.234:31): avc: denied { associate } for pid=6833 comm="syz-executor.2" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 devpts: called with bogus options devpts: called with bogus options EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop2): ext4_iget:4556: inode #2: comm syz-executor.2: root inode unallocated EXT4-fs (loop2): get root inode failed EXT4-fs (loop2): mount failed audit: type=1400 audit(1574655501.074:32): avc: denied { create } for pid=7068 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574655501.104:33): avc: denied { write } for pid=7068 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574655501.434:34): avc: denied { read } for pid=7109 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574655501.674:35): avc: denied { sys_admin } for pid=7163 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1574655501.854:36): avc: denied { dac_override } for pid=7179 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1