=============================== [ INFO: suspicious RCU usage. ] 4.9.205-syzkaller #0 Not tainted ------------------------------- include/linux/inetdevice.h:205 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 4 locks held by syz-executor.0/1139: #0: (rcu_read_lock_bh){......}, at: [<00000000a8cb939f>] ip_finish_output2+0x20b/0x1280 net/ipv4/ip_output.c:198 #1: (rcu_read_lock_bh){......}, at: [<000000000b8bcf70>] __dev_queue_xmit+0x1d4/0x1bd0 net/core/dev.c:3407 #2: (_xmit_TUNNEL6#2){+.-...}, at: [<000000006915ef68>] spin_lock include/linux/spinlock.h:302 [inline] #2: (_xmit_TUNNEL6#2){+.-...}, at: [<000000006915ef68>] __netif_tx_lock include/linux/netdevice.h:3573 [inline] #2: (_xmit_TUNNEL6#2){+.-...}, at: [<000000006915ef68>] __dev_queue_xmit+0x1116/0x1bd0 net/core/dev.c:3469 #3: (slock-AF_INET){+.-...}, at: [<00000000a590017b>] spin_trylock include/linux/spinlock.h:312 [inline] #3: (slock-AF_INET){+.-...}, at: [<00000000a590017b>] icmp_xmit_lock net/ipv4/icmp.c:220 [inline] #3: (slock-AF_INET){+.-...}, at: [<00000000a590017b>] __icmp_send+0x48b/0x1420 net/ipv4/icmp.c:656 stack backtrace: CPU: 1 PID: 1139 Comm: syz-executor.0 Not tainted 4.9.205-syzkaller #0 ffff8801c8adedd8 ffffffff81b55e6b ffff8801c92b13c0 0000000000000000 0000000000000002 00000000000000cd ffff88019d275f00 ffff8801c8adee08 ffffffff81406997 ffff8801c92b1418 ffff8801c8adef28 ffff8801c77da200 Call Trace: [<00000000641d8dcd>] __dump_stack lib/dump_stack.c:15 [inline] [<00000000641d8dcd>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<0000000037c33bf0>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<0000000043c55185>] __in_dev_get_rcu include/linux/inetdevice.h:205 [inline] [<0000000043c55185>] fib_compute_spec_dst+0x6c4/0xcc0 net/ipv4/fib_frontend.c:284 [<00000000137df7af>] __ip_options_echo+0x4be/0x13e0 net/ipv4/ip_options.c:177 [<000000005c467f43>] __icmp_send+0x648/0x1420 net/ipv4/icmp.c:685 [<00000000cba94f63>] ipv4_send_dest_unreach net/ipv4/route.c:1203 [inline] [<00000000cba94f63>] ipv4_link_failure+0x460/0x850 net/ipv4/route.c:1210 audit: type=1400 audit(2000000144.970:491): avc: denied { create } for pid=1147 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000144.970:492): avc: denied { write } for pid=1147 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [<000000004a30c3af>] dst_link_failure include/net/dst.h:490 [inline] [<000000004a30c3af>] vti6_xmit net/ipv6/ip6_vti.c:522 [inline] [<000000004a30c3af>] vti6_tnl_xmit+0xb08/0x17f0 net/ipv6/ip6_vti.c:561 [<0000000098f76e3a>] __netdev_start_xmit include/linux/netdevice.h:4072 [inline] [<0000000098f76e3a>] netdev_start_xmit include/linux/netdevice.h:4081 [inline] [<0000000098f76e3a>] xmit_one net/core/dev.c:2977 [inline] [<0000000098f76e3a>] dev_hard_start_xmit+0x195/0x8b0 net/core/dev.c:2993 [<0000000099d9ac50>] __dev_queue_xmit+0x11a3/0x1bd0 net/core/dev.c:3473 audit: type=1400 audit(2000000144.970:493): avc: denied { read } for pid=1147 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000144.970:494): avc: denied { create } for pid=1147 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000144.970:495): avc: denied { write } for pid=1147 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [<0000000099334afd>] dev_queue_xmit+0x18/0x20 net/core/dev.c:3506 [<00000000ccc898e3>] neigh_direct_output+0x16/0x20 net/core/neighbour.c:1368 [<000000005a59afe8>] dst_neigh_output include/net/dst.h:470 [inline] [<000000005a59afe8>] ip_finish_output2+0x6a2/0x1280 net/ipv4/ip_output.c:225 audit: type=1400 audit(2000000144.970:496): avc: denied { read } for pid=1147 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [<00000000c16ef741>] ip_finish_output+0x3c4/0xce0 net/ipv4/ip_output.c:313 [<00000000708880aa>] NF_HOOK_COND include/linux/netfilter.h:246 [inline] [<00000000708880aa>] ip_output+0x1ec/0x5b0 net/ipv4/ip_output.c:401 [<000000000130c82b>] dst_output include/net/dst.h:507 [inline] [<000000000130c82b>] NF_HOOK_THRESH include/linux/netfilter.h:232 [inline] [<000000000130c82b>] NF_HOOK include/linux/netfilter.h:255 [inline] [<000000000130c82b>] raw_send_hdrinc net/ipv4/raw.c:421 [inline] [<000000000130c82b>] raw_sendmsg+0x1c5c/0x23e0 net/ipv4/raw.c:643 [<00000000d5acc1b0>] inet_sendmsg+0x202/0x4d0 net/ipv4/af_inet.c:766 [<000000003ad30f2a>] sock_sendmsg_nosec net/socket.c:649 [inline] [<000000003ad30f2a>] sock_sendmsg+0xbe/0x110 net/socket.c:659 [<000000002d2f79d3>] sock_write_iter+0x235/0x3d0 net/socket.c:857 [<000000007db7f92a>] new_sync_write fs/read_write.c:498 [inline] [<000000007db7f92a>] __vfs_write+0x3c1/0x560 fs/read_write.c:511 [<00000000680e9a76>] vfs_write+0x185/0x520 fs/read_write.c:559 [<00000000467c9645>] SYSC_write fs/read_write.c:607 [inline] [<00000000467c9645>] SyS_write+0x121/0x270 fs/read_write.c:599 [<00000000ab4e7b00>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<0000000012d6ad71>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb audit: type=1400 audit(2000000145.770:497): avc: denied { create } for pid=1156 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000145.880:498): avc: denied { create } for pid=1157 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000145.880:499): avc: denied { write } for pid=1157 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000146.120:500): avc: denied { read } for pid=1157 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit_printk_skb: 54 callbacks suppressed audit: type=1400 audit(2000000150.070:519): avc: denied { read } for pid=1283 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000150.990:520): avc: denied { create } for pid=1319 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000151.130:521): avc: denied { write } for pid=1319 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000151.530:522): avc: denied { read } for pid=1319 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000151.830:523): avc: denied { create } for pid=1341 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000151.850:524): avc: denied { write } for pid=1341 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000152.170:525): avc: denied { read } for pid=1341 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000152.400:526): avc: denied { create } for pid=1341 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000152.790:527): avc: denied { create } for pid=1389 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000152.970:528): avc: denied { write } for pid=1389 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1