audit: type=1400 audit(2000000021.440:89698): avc: denied { block_suspend } for pid=30943 comm="syz-executor4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 audit: audit_backlog=65 > audit_backlog_limit=64 audit: audit_lost=1601 audit_rate_limit=0 audit_backlog_limit=64 ============================= WARNING: suspicious RCU usage 4.14.91+ #3 Not tainted ----------------------------- net/ipv6/ip6_fib.c:1590 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 6 locks held by syz-executor5/31003: #0: (rcu_read_lock){....}, at: [] path_init+0xed5/0x14b0 fs/namei.c:2218 #1: (rcu_read_lock){....}, at: [] INIT_LIST_HEAD include/linux/list.h:29 [inline] #1: (rcu_read_lock){....}, at: [] avc_compute_av+0xaa/0x550 security/selinux/avc.c:971 #2: (((&net->ipv6.ip6_fib_timer))){+.-.}, at: [] lockdep_copy_map include/linux/lockdep.h:174 [inline] #2: (((&net->ipv6.ip6_fib_timer))){+.-.}, at: [] call_timer_fn+0xc6/0x680 kernel/time/timer.c:1269 audit: backlog limit exceeded #3: (&(&net->ipv6.fib6_gc_lock)->rlock){+.-.}, at: [] spin_lock_bh include/linux/spinlock.h:322 [inline] #3: (&(&net->ipv6.fib6_gc_lock)->rlock){+.-.}, at: [] fib6_run_gc+0x93/0x2a0 net/ipv6/ip6_fib.c:1938 #4: (rcu_read_lock){....}, at: [] __fib6_clean_all+0x0/0x230 net/ipv6/ip6_fib.c:1823 #5: (&tb->tb6_lock){++--}, at: [] __fib6_clean_all+0xde/0x230 net/ipv6/ip6_fib.c:1837 audit: audit_backlog=65 > audit_backlog_limit=64 stack backtrace: CPU: 0 PID: 31003 Comm: syz-executor5 Not tainted 4.14.91+ #3 audit: audit_lost=1602 audit_rate_limit=0 audit_backlog_limit=64 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 fib6_del+0x8c2/0xbe0 net/ipv6/ip6_fib.c:1590 fib6_clean_node+0x270/0x440 net/ipv6/ip6_fib.c:1777 fib6_walk_continue+0x3a5/0x5f0 net/ipv6/ip6_fib.c:1703 audit: backlog limit exceeded fib6_walk+0x8d/0xe0 net/ipv6/ip6_fib.c:1748 fib6_clean_tree+0xd4/0x110 net/ipv6/ip6_fib.c:1822 __fib6_clean_all+0xf5/0x230 net/ipv6/ip6_fib.c:1838 fib6_clean_all net/ipv6/ip6_fib.c:1849 [inline] fib6_run_gc+0x104/0x2a0 net/ipv6/ip6_fib.c:1947 call_timer_fn+0x14a/0x680 kernel/time/timer.c:1279 expire_timers+0x216/0x4b0 kernel/time/timer.c:1318 __run_timers kernel/time/timer.c:1634 [inline] run_timer_softirq+0x1eb/0x5d0 kernel/time/timer.c:1647 __do_softirq+0x234/0x9ca kernel/softirq.c:288 invoke_softirq kernel/softirq.c:368 [inline] irq_exit+0x114/0x150 kernel/softirq.c:409 exiting_irq arch/x86/include/asm/apic.h:648 [inline] smp_apic_timer_interrupt+0x185/0x620 arch/x86/kernel/apic/apic.c:1064 apic_timer_interrupt+0x84/0x90 arch/x86/entry/entry_64.S:787 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:778 [inline] RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] RIP: 0010:_raw_spin_unlock_irqrestore+0x59/0x70 kernel/locking/spinlock.c:192 RSP: 0018:ffff8881a35ef758 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff10 RAX: 0000000000000007 RBX: 0000000000000202 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffff8881a9f69fd8 RDI: 0000000000000202 RBP: ffffffff85240758 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000202 R13: 00000000000000f3 R14: 0000000000000000 R15: dffffc0000000000 spin_unlock_irqrestore include/linux/spinlock.h:372 [inline] avc_reclaim_node security/selinux/avc.c:539 [inline] avc_alloc_node security/selinux/avc.c:557 [inline] avc_alloc_node+0x28d/0x3c0 security/selinux/avc.c:545 avc_insert security/selinux/avc.c:668 [inline] avc_compute_av+0x17c/0x550 security/selinux/avc.c:974 selinux_nlmsg_perm: 5 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58656 sclass=netlink_route_socket pig=31059 comm=syz-executor0 EXT4-fs (loop5): VFS: Can't find ext4 filesystem EXT4-fs (loop5): VFS: Can't find ext4 filesystem kauditd_printk_skb: 300 callbacks suppressed audit: type=1400 audit(2000000026.510:89963): avc: denied { create } for pid=31109 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000026.510:89964): avc: denied { write } for pid=31109 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000026.530:89965): avc: denied { map } for pid=31156 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000026.530:89966): avc: denied { map } for pid=31156 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000026.570:89967): avc: denied { map } for pid=31156 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000026.580:89968): avc: denied { map } for pid=31156 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000026.620:89969): avc: denied { map } for pid=31156 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000026.630:89970): avc: denied { map } for pid=31158 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000026.650:89971): avc: denied { map } for pid=31158 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000026.650:89972): avc: denied { map } for pid=31156 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kauditd_printk_skb: 289 callbacks suppressed audit: type=1400 audit(2000000031.630:90262): avc: denied { map } for pid=31307 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000031.670:90263): avc: denied { map } for pid=31307 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000031.680:90264): avc: denied { map } for pid=31307 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000031.690:90265): avc: denied { map } for pid=31307 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000031.700:90266): avc: denied { map } for pid=31307 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000031.700:90267): avc: denied { map } for pid=31309 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000031.700:90268): avc: denied { map } for pid=31309 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000031.710:90269): avc: denied { map } for pid=31307 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1