audit: type=1400 audit(1561627034.412:5): avc: denied { associate } for pid=2077 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 =============================== [ INFO: suspicious RCU usage. ] 4.9.183+ #4 Not tainted ------------------------------- ./include/linux/inetdevice.h:205 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 4 locks held by syz-executor.0/2226: #0: (rcu_read_lock_bh){......}, at: [<000000005e5f3ab9>] ip_finish_output2+0x20b/0x1280 net/ipv4/ip_output.c:198 #1: (rcu_read_lock_bh){......}, at: [<000000008a9faec2>] __dev_queue_xmit+0x1d4/0x1bd0 net/core/dev.c:3407 #2: (_xmit_TUNNEL6#2){+.....}, at: [<0000000017c61160>] spin_lock include/linux/spinlock.h:302 [inline] #2: (_xmit_TUNNEL6#2){+.....}, at: [<0000000017c61160>] __netif_tx_lock include/linux/netdevice.h:3573 [inline] #2: (_xmit_TUNNEL6#2){+.....}, at: [<0000000017c61160>] __dev_queue_xmit+0x1116/0x1bd0 net/core/dev.c:3469 #3: (slock-AF_INET){+.-...}, at: [<0000000035011760>] spin_trylock include/linux/spinlock.h:312 [inline] #3: (slock-AF_INET){+.-...}, at: [<0000000035011760>] icmp_xmit_lock net/ipv4/icmp.c:220 [inline] #3: (slock-AF_INET){+.-...}, at: [<0000000035011760>] __icmp_send+0x48b/0x1420 net/ipv4/icmp.c:656 stack backtrace: CPU: 1 PID: 2226 Comm: syz-executor.0 Not tainted 4.9.183+ #4 ffff8801cb846dd8 ffffffff81b580a1 ffff8801cf193140 0000000000000000 0000000000000002 00000000000000cd ffff8801cc18c740 ffff8801cb846e08 ffffffff81404fb9 ffff8801cf193198 ffff8801cb846f28 ffff8801d9cfb300 Call Trace: [<0000000032891a1a>] __dump_stack lib/dump_stack.c:15 [inline] [<0000000032891a1a>] dump_stack+0xc1/0x120 lib/dump_stack.c:51 [<00000000de93bee9>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4455 [<00000000955d14ca>] __in_dev_get_rcu include/linux/inetdevice.h:205 [inline] [<00000000955d14ca>] fib_compute_spec_dst+0x6c4/0xcc0 net/ipv4/fib_frontend.c:284 [<000000009970b2ee>] __ip_options_echo+0x4be/0x13e0 net/ipv4/ip_options.c:177 [<0000000027989a0b>] __icmp_send+0x648/0x1420 net/ipv4/icmp.c:685 [<000000001d8920c9>] ipv4_send_dest_unreach net/ipv4/route.c:1202 [inline] [<000000001d8920c9>] ipv4_link_failure+0x460/0x850 net/ipv4/route.c:1209 [<0000000097650b48>] dst_link_failure include/net/dst.h:490 [inline] [<0000000097650b48>] vti6_xmit net/ipv6/ip6_vti.c:522 [inline] [<0000000097650b48>] vti6_tnl_xmit+0xb08/0x17f0 net/ipv6/ip6_vti.c:561 [<00000000e55ed975>] __netdev_start_xmit include/linux/netdevice.h:4072 [inline] [<00000000e55ed975>] netdev_start_xmit include/linux/netdevice.h:4081 [inline] [<00000000e55ed975>] xmit_one net/core/dev.c:2977 [inline] [<00000000e55ed975>] dev_hard_start_xmit+0x195/0x8b0 net/core/dev.c:2993 [<00000000a8488050>] __dev_queue_xmit+0x11a3/0x1bd0 net/core/dev.c:3473 [<00000000c169a100>] dev_queue_xmit+0x18/0x20 net/core/dev.c:3506 [<00000000ce8eed2e>] neigh_direct_output+0x16/0x20 net/core/neighbour.c:1366 [<000000009afa5adc>] dst_neigh_output include/net/dst.h:470 [inline] [<000000009afa5adc>] ip_finish_output2+0x6a2/0x1280 net/ipv4/ip_output.c:225 [<0000000023f272ea>] ip_finish_output+0x3c4/0xce0 net/ipv4/ip_output.c:313 [<00000000cd211485>] NF_HOOK_COND include/linux/netfilter.h:246 [inline] [<00000000cd211485>] ip_output+0x1ec/0x5b0 net/ipv4/ip_output.c:401 [<0000000078e148fa>] dst_output include/net/dst.h:507 [inline] [<0000000078e148fa>] NF_HOOK_THRESH include/linux/netfilter.h:232 [inline] [<0000000078e148fa>] NF_HOOK include/linux/netfilter.h:255 [inline] [<0000000078e148fa>] raw_send_hdrinc net/ipv4/raw.c:421 [inline] [<0000000078e148fa>] raw_sendmsg+0x1c5c/0x23e0 net/ipv4/raw.c:643 [<00000000fb798714>] inet_sendmsg+0x202/0x4d0 net/ipv4/af_inet.c:766 [<000000006615f524>] sock_sendmsg_nosec net/socket.c:649 [inline] [<000000006615f524>] sock_sendmsg+0xbe/0x110 net/socket.c:659 [<000000005dee7e2f>] sock_write_iter+0x235/0x3d0 net/socket.c:857 [<00000000965aaee1>] new_sync_write fs/read_write.c:498 [inline] [<00000000965aaee1>] __vfs_write+0x3c1/0x560 fs/read_write.c:511 [<00000000ab805e5a>] vfs_write+0x185/0x520 fs/read_write.c:559 [<000000001e992bb9>] SYSC_write fs/read_write.c:607 [inline] [<000000001e992bb9>] SyS_write+0x121/0x270 fs/read_write.c:599 [<000000002ec17da2>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<0000000016