============================= WARNING: suspicious RCU usage 4.14.154+ #0 Not tainted ----------------------------- include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.2/12463: #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<0000000004a68f9e>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<0000000004a68f9e>] shmem_add_seals+0x12b/0xf80 mm/shmem.c:2831 #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000094ab3c6>] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000094ab3c6>] shmem_tag_pins mm/shmem.c:2685 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000094ab3c6>] shmem_wait_for_pins mm/shmem.c:2726 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<00000000094ab3c6>] shmem_add_seals+0x2e1/0xf80 mm/shmem.c:2843 stack backtrace: CPU: 1 PID: 12463 Comm: syz-executor.2 Not tainted 4.14.154+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 radix_tree_deref_slot include/linux/radix-tree.h:238 [inline] shmem_tag_pins mm/shmem.c:2687 [inline] shmem_wait_for_pins mm/shmem.c:2726 [inline] shmem_add_seals+0x9d2/0xf80 mm/shmem.c:2843 shmem_fcntl+0xea/0x120 mm/shmem.c:2878 do_fcntl+0x5c8/0xd20 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc6/0x100 fs/fcntl.c:448 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a639 RSP: 002b:00007f6bea6aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 RDX: 000000000000000d RSI: 0000000000000409 RDI: 0000000000000007 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6bea6af6d4 R13: 00000000004c1068 R14: 00000000004d3c60 R15: 00000000ffffffff kauditd_printk_skb: 345 callbacks suppressed audit: type=1400 audit(2000000166.000:20438): avc: denied { map } for pid=12480 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000166.040:20439): avc: denied { map } for pid=12482 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000166.050:20440): avc: denied { map } for pid=12482 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000166.060:20441): avc: denied { map } for pid=12480 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000166.080:20442): avc: denied { map } for pid=12480 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000166.090:20443): avc: denied { map } for pid=12482 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000166.090:20444): avc: denied { map } for pid=12482 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000166.110:20445): avc: denied { map } for pid=12482 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000166.120:20446): avc: denied { map } for pid=12480 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000166.130:20447): avc: denied { map } for pid=12482 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. kauditd_printk_skb: 239 callbacks suppressed audit: type=1400 audit(2000000171.010:20687): avc: denied { map } for pid=12577 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000171.070:20688): avc: denied { map } for pid=12583 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000171.080:20690): avc: denied { map } for pid=12583 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000171.080:20689): avc: denied { map } for pid=12579 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000171.090:20691): avc: denied { map } for pid=12579 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000171.100:20692): avc: denied { map } for pid=12583 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000171.110:20693): avc: denied { map } for pid=12583 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: audit_backlog=65 > audit_backlog_limit=64 audit: type=1400 audit(2000000171.160:20694): avc: denied { map } for pid=12583 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: audit_lost=137 audit_rate_limit=0 audit_backlog_limit=64 EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode device lo entered promiscuous mode EXT4-fs (loop4): Couldn't mount because of unsupported optional features (56d80009) device lo left promiscuous mode