============================= WARNING: suspicious RCU usage 4.14.154+ #0 Not tainted ----------------------------- include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.5/1679: #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<000000000bb45bd0>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<000000000bb45bd0>] shmem_add_seals+0x12b/0xf80 mm/shmem.c:2831 #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<0000000097f1fc61>] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<0000000097f1fc61>] shmem_tag_pins mm/shmem.c:2685 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<0000000097f1fc61>] shmem_wait_for_pins mm/shmem.c:2726 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<0000000097f1fc61>] shmem_add_seals+0x2e1/0xf80 mm/shmem.c:2843 stack backtrace: CPU: 0 PID: 1679 Comm: syz-executor.5 Not tainted 4.14.154+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 radix_tree_deref_slot include/linux/radix-tree.h:238 [inline] shmem_tag_pins mm/shmem.c:2687 [inline] shmem_wait_for_pins mm/shmem.c:2726 [inline] shmem_add_seals+0x9d2/0xf80 mm/shmem.c:2843 shmem_fcntl+0xea/0x120 mm/shmem.c:2878 do_fcntl+0x5c8/0xd20 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc6/0x100 fs/fcntl.c:448 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a639 RSP: 002b:00007fd9dce99c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000004 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9dce9a6d4 R13: 00000000004c1068 R14: 00000000004d3c60 R15: 00000000ffffffff audit: type=1400 audit(2000000090.930:122): avc: denied { map_create } for pid=1740 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(2000000090.930:123): avc: denied { map_read map_write } for pid=1740 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 selinux_nlmsg_perm: 18116 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1872 comm=syz-executor.2 audit: type=1400 audit(2000000092.940:124): avc: denied { syslog } for pid=1990 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 audit: type=1400 audit(2000000093.040:125): avc: denied { mac_admin } for pid=1998 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 hid-generic 0000:0000:0000.0001: ignoring exceeding usage max audit: type=1400 audit(2000000094.050:126): avc: denied { create } for pid=2105 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 audit: type=1400 audit(2000000094.060:127): avc: denied { write } for pid=2105 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000094.090:128): avc: denied { read } for pid=2105 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000094.380:129): avc: denied { prog_run } for pid=2105 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 hid-generic 0000:0000:0000.0002: ignoring exceeding usage max hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.0003: ignoring exceeding usage max hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.0004: ignoring exceeding usage max hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.0005: ignoring exceeding usage max hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.0006: ignoring exceeding usage max hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.0007: ignoring exceeding usage max hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.0008: ignoring exceeding usage max hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.0009: ignoring exceeding usage max audit: type=1400 audit(2000000096.390:130): avc: denied { map } for pid=2278 comm="syz-executor.4" path="/root/syzkaller-testdir023697857/syzkaller.xnUIBs/275/bus" dev="sda1" ino=17272 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.000A: ignoring exceeding usage max hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.000B: ignoring exceeding usage max hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on sz1 hid-generic 0000:0000:0000.000C: ignoring exceeding usage max hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on sz1 netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop4): ext4_iget:4997: inode #2: comm syz-executor.4: bogus i_mode (74400) EXT4-fs (loop4): get root inode failed EXT4-fs (loop4): mount failed audit: type=1400 audit(2000000099.400:131): avc: denied { set_context_mgr } for pid=2482 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 2482:2484 ioctl 40086602 20000040 returned -22 binder: 2482 invalid dec weak, ref 42 desc 0 s 1 w 0 binder: 2482:2484 got reply transaction with no transaction stack audit: type=1400 audit(2000000099.460:132): avc: denied { map } for pid=2490 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 binder: 2482:2484 transaction failed 29201/-71, size 0-4611686018427387904 line 3036 binder: undelivered TRANSACTION_ERROR: 29201