============================= WARNING: suspicious RCU usage 5.2.0-rc2+ #13 Not tainted ----------------------------- net/ipv4/devinet.c:1766 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor.5/23628: #0: 00000000d1b2da17 (rtnl_mutex){+.+.}, at: netlink_dump+0xe7/0xfb0 net/netlink/af_netlink.c:2208 stack backtrace: CPU: 0 PID: 23628 Comm: syz-executor.5 Not tainted 5.2.0-rc2+ #13 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:5250 in_dev_dump_addr+0x36f/0x3d0 net/ipv4/devinet.c:1766 inet_dump_ifaddr+0xa8f/0xca0 net/ipv4/devinet.c:1826 rtnl_dump_all+0x295/0x490 net/core/rtnetlink.c:3444 netlink_dump+0x558/0xfb0 net/netlink/af_netlink.c:2253 __netlink_dump_start+0x5b1/0x7d0 net/netlink/af_netlink.c:2361 netlink_dump_start include/linux/netlink.h:226 [inline] rtnetlink_rcv_msg+0x73d/0xb00 net/core/rtnetlink.c:5181 netlink_rcv_skb+0x177/0x450 net/netlink/af_netlink.c:2486 rtnetlink_rcv+0x1d/0x30 net/core/rtnetlink.c:5236 netlink_unicast_kernel net/netlink/af_netlink.c:1311 [inline] netlink_unicast+0x531/0x710 net/netlink/af_netlink.c:1337 netlink_sendmsg+0x8ae/0xd70 net/netlink/af_netlink.c:1926 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:671 ___sys_sendmsg+0x803/0x920 net/socket.c:2292 __sys_sendmsg+0x105/0x1d0 net/socket.c:2330 __do_sys_sendmsg net/socket.c:2339 [inline] __se_sys_sendmsg net/socket.c:2337 [inline] __x64_sys_sendmsg+0x78/0xb0 net/socket.c:2337 do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459279 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f1731494c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17314956d4 R13: 00000000004c6cdf R14: 00000000004dbb08 R15: 00000000ffffffff ============================= WARNING: suspicious RCU usage 5.2.0-rc2+ #13 Not tainted ----------------------------- net/ipv4/devinet.c:1766 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor.5/23628: #0: 00000000d1b2da17 (rtnl_mutex){+.+.}, at: netlink_dump+0xe7/0xfb0 net/netlink/af_netlink.c:2208 stack backtrace: CPU: 0 PID: 23628 Comm: syz-executor.5 Not tainted 5.2.0-rc2+ #13 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:5250 in_dev_dump_addr+0x2d6/0x3d0 net/ipv4/devinet.c:1766 inet_dump_ifaddr+0xa8f/0xca0 net/ipv4/devinet.c:1826 rtnl_dump_all+0x295/0x490 net/core/rtnetlink.c:3444 netlink_dump+0x558/0xfb0 net/netlink/af_netlink.c:2253 __netlink_dump_start+0x5b1/0x7d0 net/netlink/af_netlink.c:2361 netlink_dump_start include/linux/netlink.h:226 [inline] rtnetlink_rcv_msg+0x73d/0xb00 net/core/rtnetlink.c:5181 netlink_rcv_skb+0x177/0x450 net/netlink/af_netlink.c:2486 rtnetlink_rcv+0x1d/0x30 net/core/rtnetlink.c:5236 netlink_unicast_kernel net/netlink/af_netlink.c:1311 [inline] netlink_unicast+0x531/0x710 net/netlink/af_netlink.c:1337 netlink_sendmsg+0x8ae/0xd70 net/netlink/af_netlink.c:1926 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:671 ___sys_sendmsg+0x803/0x920 net/socket.c:2292 __sys_sendmsg+0x105/0x1d0 net/socket.c:2330 __do_sys_sendmsg net/socket.c:2339 [inline] __se_sys_sendmsg net/socket.c:2337 [inline] __x64_sys_sendmsg+0x78/0xb0 net/socket.c:2337 do_syscall_64+0xfd/0x680 arch/x86/entry/common.c:301 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459279 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f1731494c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17314956d4 R13: 00000000004c6cdf R14: 00000000004dbb08 R15: 00000000ffffffff