============================= WARNING: suspicious RCU usage 4.14.103+ #18 Not tainted ----------------------------- net/ipv6/ip6_fib.c:1590 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 5 locks held by syz-fuzzer/1788: #0: (rcu_read_lock){....}, at: [] INIT_LIST_HEAD include/linux/list.h:29 [inline] #0: (rcu_read_lock){....}, at: [] avc_compute_av+0xaa/0x550 security/selinux/avc.c:971 #1: (((&net->ipv6.ip6_fib_timer))){+.-.}, at: [] lockdep_copy_map include/linux/lockdep.h:174 [inline] #1: (((&net->ipv6.ip6_fib_timer))){+.-.}, at: [] call_timer_fn+0xc6/0x680 kernel/time/timer.c:1269 #2: (&(&net->ipv6.fib6_gc_lock)->rlock){+.-.}, at: [] spin_lock_bh include/linux/spinlock.h:322 [inline] #2: (&(&net->ipv6.fib6_gc_lock)->rlock){+.-.}, at: [] fib6_run_gc+0x93/0x2a0 net/ipv6/ip6_fib.c:1938 #3: (rcu_read_lock){....}, at: [] __fib6_clean_all+0x0/0x230 net/ipv6/ip6_fib.c:1823 #4: (&tb->tb6_lock){++--}, at: [] __fib6_clean_all+0xde/0x230 net/ipv6/ip6_fib.c:1837 stack backtrace: CPU: 0 PID: 1788 Comm: syz-fuzzer Not tainted 4.14.103+ #18 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 fib6_del+0x8c2/0xbe0 net/ipv6/ip6_fib.c:1590 fib6_clean_node+0x270/0x440 net/ipv6/ip6_fib.c:1777 fib6_walk_continue+0x3a5/0x5f0 net/ipv6/ip6_fib.c:1703 fib6_walk+0x8d/0xe0 net/ipv6/ip6_fib.c:1748 fib6_clean_tree+0xd4/0x110 net/ipv6/ip6_fib.c:1822 __fib6_clean_all+0xf5/0x230 net/ipv6/ip6_fib.c:1838 fib6_clean_all net/ipv6/ip6_fib.c:1849 [inline] fib6_run_gc+0x104/0x2a0 net/ipv6/ip6_fib.c:1947 call_timer_fn+0x14a/0x680 kernel/time/timer.c:1279 expire_timers+0x216/0x4b0 kernel/time/timer.c:1318 __run_timers kernel/time/timer.c:1634 [inline] run_timer_softirq+0x1eb/0x5d0 kernel/time/timer.c:1647 __do_softirq+0x234/0x9ca kernel/softirq.c:288 invoke_softirq kernel/softirq.c:368 [inline] irq_exit+0x114/0x150 kernel/softirq.c:409 exiting_irq arch/x86/include/asm/apic.h:648 [inline] smp_apic_timer_interrupt+0x185/0x620 arch/x86/kernel/apic/apic.c:1064 apic_timer_interrupt+0x84/0x90 arch/x86/entry/entry_64.S:787 RIP: 0010:preempt_count_sub+0x67/0x130 kernel/sched/core.c:3202 RSP: 0018:ffff8881c5f17ab0 EFLAGS: 00000297 ORIG_RAX: ffffffffffffff10 RAX: 0000000080000001 RBX: 00000000ffffffff RCX: 0000000000000000 RDX: 0000000000000004 RSI: ffff8881c54d1fb0 RDI: 0000000000000001 RBP: ffff8881c5f17ab8 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000206 R13: 00000000000001d0 R14: 0000000000000000 R15: dffffc0000000000 __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:161 [inline] _raw_spin_unlock_irqrestore+0x41/0x70 kernel/locking/spinlock.c:192 spin_unlock_irqrestore include/linux/spinlock.h:372 [inline] avc_reclaim_node security/selinux/avc.c:539 [inline] avc_alloc_node security/selinux/avc.c:557 [inline] avc_alloc_node+0x28d/0x3c0 security/selinux/avc.c:545 avc_insert security/selinux/avc.c:668 [inline] avc_compute_av+0x17c/0x550 security/selinux/avc.c:974 EXT4-fs warning (device sda1): verify_group_input:123: Last group not full selinux_nlmsg_perm: 1350 callbacks suppressed SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=21639 comm=syz-executor.0 kauditd_printk_skb: 231 callbacks suppressed audit: type=1400 audit(2000000411.735:89895): avc: denied { map } for pid=21678 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000411.775:89896): avc: denied { map } for pid=21678 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000411.775:89897): avc: denied { map } for pid=21678 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000411.775:89898): avc: denied { map } for pid=21678 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000411.785:89899): avc: denied { map } for pid=21678 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000411.785:89900): avc: denied { map } for pid=21678 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000411.795:89901): avc: denied { map } for pid=21678 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000411.795:89902): avc: denied { map } for pid=21678 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000411.805:89903): avc: denied { map } for pid=21678 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000412.125:89904): avc: denied { write } for pid=21659 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. PF_BRIDGE: RTM_NEWNEIGH with invalid address netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. PF_BRIDGE: RTM_NEWNEIGH with invalid address kauditd_printk_skb: 66 callbacks suppressed audit: type=1400 audit(2000000416.745:89971): avc: denied { map } for pid=21826 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=96340 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000416.815:89972): avc: denied { map } for pid=21826 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=97295 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000417.185:89973): avc: denied { map_create } for pid=21835 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(2000000417.185:89974): avc: denied { map_read map_write } for pid=21835 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(2000000417.335:89975): avc: denied { map } for pid=21859 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000417.335:89976): avc: denied { map } for pid=21859 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000417.335:89977): avc: denied { map } for pid=21859 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000417.335:89978): avc: denied { map } for pid=21859 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000417.365:89979): avc: denied { map } for pid=21859 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000417.385:89980): avc: denied { map } for pid=21859 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1