=============================== [ INFO: suspicious RCU usage. ] 4.9.202+ #0 Not tainted ------------------------------- include/linux/radix-tree.h:199 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 2 locks held by syz-executor.4/10403: #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<0000000042550797>] inode_lock include/linux/fs.h:771 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.+.}, at: [<0000000042550797>] shmem_add_seals+0x166/0x1020 mm/shmem.c:2610 #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000524a0c75>] spin_lock_irq include/linux/spinlock.h:332 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000524a0c75>] shmem_tag_pins mm/shmem.c:2465 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000524a0c75>] shmem_wait_for_pins mm/shmem.c:2506 [inline] #1: (&(&mapping->tree_lock)->rlock){..-...}, at: [<00000000524a0c75>] shmem_add_seals+0x342/0x1020 mm/shmem.c:2622 stack backtrace: CPU: 1 PID: 10403 Comm: syz-executor.4 Not tainted 4.9.202+ #0 ffff8801c91cfca0 ffffffff81b55d2b ffff880195cacb28 0000000000000000 0000000000000002 00000000000000c7 ffff8801ce8617c0 ffff8801c91cfcd0 ffffffff81406867 ffffea000659c900 dffffc0000000000 ffff8801c91cfd78 Call Trace: [<00000000680bd134>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000680bd134>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<0000000077e7872a>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<00000000b95f0fcc>] radix_tree_deref_slot include/linux/radix-tree.h:199 [inline] [<00000000b95f0fcc>] shmem_tag_pins mm/shmem.c:2467 [inline] [<00000000b95f0fcc>] shmem_wait_for_pins mm/shmem.c:2506 [inline] [<00000000b95f0fcc>] shmem_add_seals+0xa44/0x1020 mm/shmem.c:2622 [<0000000069e7281f>] shmem_fcntl+0xf7/0x130 mm/shmem.c:2657 [<0000000069d59b1d>] do_fcntl fs/fcntl.c:340 [inline] [<0000000069d59b1d>] SYSC_fcntl fs/fcntl.c:376 [inline] [<0000000069d59b1d>] SyS_fcntl+0x1d5/0xb50 fs/fcntl.c:361 [<000000009bb9dcad>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000c1896c7f>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb audit_printk_skb: 9 callbacks suppressed audit: type=1400 audit(1574566114.517:259): avc: denied { create } for pid=10428 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574566114.547:260): avc: denied { write } for pid=10428 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574566114.597:261): avc: denied { read } for pid=10428 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574566117.757:262): avc: denied { create } for pid=10705 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574566117.987:263): avc: denied { create } for pid=10705 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574566117.987:264): avc: denied { create } for pid=10710 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574566117.997:265): avc: denied { write } for pid=10710 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574566118.007:266): avc: denied { write } for pid=10705 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 device lo entered promiscuous mode audit: type=1400 audit(1574566118.197:267): avc: denied { read } for pid=10705 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1574566118.237:268): avc: denied { read } for pid=10710 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use)