=============================== [ INFO: suspicious RCU usage. ] 4.9.205-syzkaller #0 Not tainted ------------------------------- include/linux/inetdevice.h:205 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 4 locks held by syz-executor.5/14946: #0: (rcu_read_lock_bh){......}, at: [<0000000012eec780>] ip_finish_output2+0x20b/0x1280 net/ipv4/ip_output.c:198 #1: (rcu_read_lock_bh){......}, at: [<00000000448a0597>] __dev_queue_xmit+0x1d4/0x1bd0 net/core/dev.c:3407 #2: (_xmit_TUNNEL6#2){+.-...}, at: [<000000000d7f3205>] spin_lock include/linux/spinlock.h:302 [inline] #2: (_xmit_TUNNEL6#2){+.-...}, at: [<000000000d7f3205>] __netif_tx_lock include/linux/netdevice.h:3573 [inline] #2: (_xmit_TUNNEL6#2){+.-...}, at: [<000000000d7f3205>] __dev_queue_xmit+0x1116/0x1bd0 net/core/dev.c:3469 #3: (slock-AF_INET){+.-...}, at: [<00000000258baffa>] spin_trylock include/linux/spinlock.h:312 [inline] #3: (slock-AF_INET){+.-...}, at: [<00000000258baffa>] icmp_xmit_lock net/ipv4/icmp.c:220 [inline] #3: (slock-AF_INET){+.-...}, at: [<00000000258baffa>] __icmp_send+0x48b/0x1420 net/ipv4/icmp.c:656 stack backtrace: CPU: 1 PID: 14946 Comm: syz-executor.5 Not tainted 4.9.205-syzkaller #0 ffff8801a68e6dd8 ffffffff81b55e6b ffff8801a4965500 0000000000000000 0000000000000002 00000000000000cd ffff8801a023c740 ffff8801a68e6e08 ffffffff81406997 ffff8801a4965558 ffff8801a68e6f28 ffff8801a1453300 Call Trace: [<00000000d6b9e05c>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000d6b9e05c>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<000000000bb08d45>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<000000008edf6a38>] __in_dev_get_rcu include/linux/inetdevice.h:205 [inline] [<000000008edf6a38>] fib_compute_spec_dst+0x6c4/0xcc0 net/ipv4/fib_frontend.c:284 [<00000000a72cd188>] __ip_options_echo+0x4be/0x13e0 net/ipv4/ip_options.c:177 [<0000000004a5ba61>] __icmp_send+0x648/0x1420 net/ipv4/icmp.c:685 [<00000000ccf3066a>] ipv4_send_dest_unreach net/ipv4/route.c:1203 [inline] [<00000000ccf3066a>] ipv4_link_failure+0x460/0x850 net/ipv4/route.c:1210 [<000000009009fc83>] dst_link_failure include/net/dst.h:490 [inline] [<000000009009fc83>] vti6_xmit net/ipv6/ip6_vti.c:522 [inline] [<000000009009fc83>] vti6_tnl_xmit+0xb08/0x17f0 net/ipv6/ip6_vti.c:561 [<000000002c6cacf3>] __netdev_start_xmit include/linux/netdevice.h:4072 [inline] [<000000002c6cacf3>] netdev_start_xmit include/linux/netdevice.h:4081 [inline] [<000000002c6cacf3>] xmit_one net/core/dev.c:2977 [inline] [<000000002c6cacf3>] dev_hard_start_xmit+0x195/0x8b0 net/core/dev.c:2993 [<00000000d35ce92e>] __dev_queue_xmit+0x11a3/0x1bd0 net/core/dev.c:3473 [<000000003870a57b>] dev_queue_xmit+0x18/0x20 net/core/dev.c:3506 [<0000000092476a1a>] neigh_direct_output+0x16/0x20 net/core/neighbour.c:1368 [<00000000c33b9fe5>] dst_neigh_output include/net/dst.h:470 [inline] [<00000000c33b9fe5>] ip_finish_output2+0x6a2/0x1280 net/ipv4/ip_output.c:225 [<000000000e4c4aa2>] ip_finish_output+0x3c4/0xce0 net/ipv4/ip_output.c:313 [<00000000694e29be>] NF_HOOK_COND include/linux/netfilter.h:246 [inline] [<00000000694e29be>] ip_output+0x1ec/0x5b0 net/ipv4/ip_output.c:401 [<00000000e6f60649>] dst_output include/net/dst.h:507 [inline] [<00000000e6f60649>] NF_HOOK_THRESH include/linux/netfilter.h:232 [inline] [<00000000e6f60649>] NF_HOOK include/linux/netfilter.h:255 [inline] [<00000000e6f60649>] raw_send_hdrinc net/ipv4/raw.c:421 [inline] [<00000000e6f60649>] raw_sendmsg+0x1c5c/0x23e0 net/ipv4/raw.c:643 [<000000006f58c118>] inet_sendmsg+0x202/0x4d0 net/ipv4/af_inet.c:766 [<000000004fee3e61>] sock_sendmsg_nosec net/socket.c:649 [inline] [<000000004fee3e61>] sock_sendmsg+0xbe/0x110 net/socket.c:659 [<00000000cab4241f>] sock_write_iter+0x235/0x3d0 net/socket.c:857 [<000000006d511c5d>] new_sync_write fs/read_write.c:498 [inline] [<000000006d511c5d>] __vfs_write+0x3c1/0x560 fs/read_write.c:511 [<00000000993d72db>] vfs_write+0x185/0x520 fs/read_write.c:559 [<00000000472bc147>] SYSC_write fs/read_write.c:607 [inline] [<00000000472bc147>] SyS_write+0x121/0x270 fs/read_write.c:599 [<00000000c264a072>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000d9581e89>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb audit: type=1400 audit(2000001401.253:1653): avc: denied { create } for pid=14973 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(2000001401.273:1654): avc: denied { module_load } for pid=14975 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=system permissive=0 audit: type=1400 audit(2000001401.553:1655): avc: denied { create } for pid=14973 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0