============================= WARNING: suspicious RCU usage 4.14.225-syzkaller #0 Not tainted ----------------------------- net/tipc/bearer.c:177 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor941/7942: #0: (cb_lock){++++}, at: [] genl_rcv+0x15/0x40 net/netlink/genetlink.c:635 #1: (genl_mutex){+.+.}, at: [] genl_lock net/netlink/genetlink.c:33 [inline] #1: (genl_mutex){+.+.}, at: [] genl_rcv_msg+0x112/0x140 net/netlink/genetlink.c:623 stack backtrace: CPU: 1 PID: 7942 Comm: syz-executor941 Not tainted 4.14.225-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 tipc_bearer_find+0x1ff/0x2f0 net/tipc/bearer.c:177 tipc_nl_compat_link_set+0x40b/0xb90 net/tipc/netlink_compat.c:807 __tipc_nl_compat_doit net/tipc/netlink_compat.c:316 [inline] tipc_nl_compat_doit+0x192/0x5d0 net/tipc/netlink_compat.c:364 tipc_nl_compat_handle net/tipc/netlink_compat.c:1215 [inline] tipc_nl_compat_recv+0xa0b/0xae0 net/tipc/netlink_compat.c:1297 genl_family_rcv_msg+0x572/0xb20 net/netlink/genetlink.c:600 genl_rcv_msg+0xaf/0x140 net/netlink/genetlink.c:625 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2433 genl_rcv+0x24/0x40 net/netlink/genetlink.c:636 netlink_unicast_kernel net/netlink/af_netlink.c:1287 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1313 netlink_sendmsg+0x62e/0xb80 net/netlink/af_netlink.c:1878 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_se