=============================== [ INFO: suspicious RCU usage. ] 4.9.205-syzkaller #0 Not tainted ------------------------------- include/linux/inetdevice.h:205 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 4 locks held by syz-executor.2/6978: #0: (rcu_read_lock_bh){......}, at: [<00000000006a5e5e>] ip_finish_output2+0x20b/0x1280 net/ipv4/ip_output.c:198 #1: (rcu_read_lock_bh){......}, at: [<000000006470bbe9>] __dev_queue_xmit+0x1d4/0x1bd0 net/core/dev.c:3407 #2: (_xmit_TUNNEL6#2){+.-...}, at: [<00000000dd5a0d27>] spin_lock include/linux/spinlock.h:302 [inline] #2: (_xmit_TUNNEL6#2){+.-...}, at: [<00000000dd5a0d27>] __netif_tx_lock include/linux/netdevice.h:3573 [inline] #2: (_xmit_TUNNEL6#2){+.-...}, at: [<00000000dd5a0d27>] __dev_queue_xmit+0x1116/0x1bd0 net/core/dev.c:3469 #3: (slock-AF_INET){+.-...}, at: [<000000001e63732c>] spin_trylock include/linux/spinlock.h:312 [inline] #3: (slock-AF_INET){+.-...}, at: [<000000001e63732c>] icmp_xmit_lock net/ipv4/icmp.c:220 [inline] #3: (slock-AF_INET){+.-...}, at: [<000000001e63732c>] __icmp_send+0x48b/0x1420 net/ipv4/icmp.c:656 stack backtrace: CPU: 1 PID: 6978 Comm: syz-executor.2 Not tainted 4.9.205-syzkaller #0 ffff8801a3ff6dd8 ffffffff81b55e6b ffff8801a36bc780 0000000000000000 0000000000000002 00000000000000cd ffff8801d3e70000 ffff8801a3ff6e08 ffffffff81406997 ffff8801a36bc7d8 ffff8801a3ff6f28 ffff8801d81d4400 Call Trace: [<00000000ac015df6>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000ac015df6>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<00000000b726be4f>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<0000000027f4ebed>] __in_dev_get_rcu include/linux/inetdevice.h:205 [inline] [<0000000027f4ebed>] fib_compute_spec_dst+0x6c4/0xcc0 net/ipv4/fib_frontend.c:284 [<000000009ab3c8aa>] __ip_options_echo+0x4be/0x13e0 net/ipv4/ip_options.c:177 [<00000000a7a2c0b8>] __icmp_send+0x648/0x1420 net/ipv4/icmp.c:685 [<0000000016499fb1>] ipv4_send_dest_unreach net/ipv4/route.c:1203 [inline] [<0000000016499fb1>] ipv4_link_failure+0x460/0x850 net/ipv4/route.c:1210 [<000000006770927a>] dst_link_failure include/net/dst.h:490 [inline] [<000000006770927a>] vti6_xmit net/ipv6/ip6_vti.c:522 [inline] [<000000006770927a>] vti6_tnl_xmit+0xb08/0x17f0 net/ipv6/ip6_vti.c:561 [<000000007deb653a>] __netdev_start_xmit include/linux/netdevice.h:4072 [inline] [<000000007deb653a>] netdev_start_xmit include/linux/netdevice.h:4081 [inline] [<000000007deb653a>] xmit_one net/core/dev.c:2977 [inline] [<000000007deb653a>] dev_hard_start_xmit+0x195/0x8b0 net/core/dev.c:2993 [<0000000070fb8ca3>] __dev_queue_xmit+0x11a3/0x1bd0 net/core/dev.c:3473 [<000000006fe9b241>] dev_queue_xmit+0x18/0x20 net/core/dev.c:3506 [<00000000d795341c>] neigh_direct_output+0x16/0x20 net/core/neighbour.c:1368 [<000000003263705f>] dst_neigh_output include/net/dst.h:470 [inline] [<000000003263705f>] ip_finish_output2+0x6a2/0x1280 net/ipv4/ip_output.c:225 [<00000000fc17d557>] ip_finish_output+0x3c4/0xce0 net/ipv4/ip_output.c:313 [<000000004e67fefc>] NF_HOOK_COND include/linux/netfilter.h:246 [inline] [<000000004e67fefc>] ip_output+0x1ec/0x5b0 net/ipv4/ip_output.c:401 [<0000000003d0fb70>] dst_output include/net/dst.h:507 [inline] [<0000000003d0fb70>] NF_HOOK_THRESH include/linux/netfilter.h:232 [inline] [<0000000003d0fb70>] NF_HOOK include/linux/netfilter.h:255 [inline] [<0000000003d0fb70>] raw_send_hdrinc net/ipv4/raw.c:421 [inline] [<0000000003d0fb70>] raw_sendmsg+0x1c5c/0x23e0 net/ipv4/raw.c:643 [<0000000084a21e12>] inet_sendmsg+0x202/0x4d0 net/ipv4/af_inet.c:766 [<000000000215a45c>] sock_sendmsg_nosec net/socket.c:649 [inline] [<000000000215a45c>] sock_sendmsg+0xbe/0x110 net/socket.c:659 [<000000000ae1919e>] sock_write_iter+0x235/0x3d0 net/socket.c:857 [<000000009b2efb32>] new_sync_write fs/read_write.c:498 [inline] [<000000009b2efb32>] __vfs_write+0x3c1/0x560 fs/read_write.c:511 [<0000000016e2612d>] vfs_write+0x185/0x520 fs/read_write.c:559 [<000000003903dd19>] SYSC_write fs/read_write.c:607 [inline] [<000000003903dd19>] SyS_write+0x121/0x270 fs/read_write.c:599 [<00000000c9c46eb0>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<000000001753f50f>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb audit: type=1400 audit(1575143982.756:563): avc: denied { create } for pid=6985 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1575143982.876:564): avc: denied { write } for pid=6985 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1575143983.186:565): avc: denied { read } for pid=6985 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1575143983.416:566): avc: denied { create } for pid=6985 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1575143984.056:567): avc: denied { associate } for pid=7003 comm="syz-executor.5" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1