=============================== [ INFO: suspicious RCU usage. ] 4.9.205-syzkaller #0 Not tainted ------------------------------- include/linux/inetdevice.h:205 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 0 4 locks held by syz-executor.0/25508: #0: (rcu_read_lock_bh){......}, at: [<0000000068093f5b>] ip_finish_output2+0x20b/0x1280 net/ipv4/ip_output.c:198 #1: (rcu_read_lock_bh){......}, at: [<000000007b4b05b8>] __dev_queue_xmit+0x1d4/0x1bd0 net/core/dev.c:3407 #2: (_xmit_TUNNEL6#2){+.-...}, at: [<00000000c0deb65e>] spin_lock include/linux/spinlock.h:302 [inline] #2: (_xmit_TUNNEL6#2){+.-...}, at: [<00000000c0deb65e>] __netif_tx_lock include/linux/netdevice.h:3573 [inline] #2: (_xmit_TUNNEL6#2){+.-...}, at: [<00000000c0deb65e>] __dev_queue_xmit+0x1116/0x1bd0 net/core/dev.c:3469 #3: (slock-AF_INET){+.-...}, at: [<0000000010806c27>] spin_trylock include/linux/spinlock.h:312 [inline] #3: (slock-AF_INET){+.-...}, at: [<0000000010806c27>] icmp_xmit_lock net/ipv4/icmp.c:220 [inline] #3: (slock-AF_INET){+.-...}, at: [<0000000010806c27>] __icmp_send+0x48b/0x1420 net/ipv4/icmp.c:656 stack backtrace: CPU: 0 PID: 25508 Comm: syz-executor.0 Not tainted 4.9.205-syzkaller #0 ffff88019fa36dd8 ffffffff81b55e6b ffff8801c5158a00 0000000000000000 0000000000000002 00000000000000cd ffff88019f285f00 ffff88019fa36e08 ffffffff81406997 ffff8801c5158a58 ffff88019fa36f28 ffff88019dd91100 Call Trace: [<0000000055edc927>] __dump_stack lib/dump_stack.c:15 [inline] [<0000000055edc927>] dump_stack+0xcb/0x130 lib/dump_stack.c:56 [<0000000077737b9e>] lockdep_rcu_suspicious.cold+0x10a/0x149 kernel/locking/lockdep.c:4458 [<00000000f9ca599e>] __in_dev_get_rcu include/linux/inetdevice.h:205 [inline] [<00000000f9ca599e>] fib_compute_spec_dst+0x6c4/0xcc0 net/ipv4/fib_frontend.c:284 [<0000000014da490b>] __ip_options_echo+0x4be/0x13e0 net/ipv4/ip_options.c:177 [<000000006f1f46e4>] __icmp_send+0x648/0x1420 net/ipv4/icmp.c:685 audit: type=1400 audit(1575233499.260:4016): avc: denied { create } for pid=25511 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1575233499.260:4017): avc: denied { write } for pid=25511 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1575233499.260:4018): avc: denied { read } for pid=25511 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [<00000000ec763094>] ipv4_send_dest_unreach net/ipv4/route.c:1203 [inline] [<00000000ec763094>] ipv4_link_failure+0x460/0x850 net/ipv4/route.c:1210 [<00000000bf773c81>] dst_link_failure include/net/dst.h:490 [inline] [<00000000bf773c81>] vti6_xmit net/ipv6/ip6_vti.c:522 [inline] [<00000000bf773c81>] vti6_tnl_xmit+0xb08/0x17f0 net/ipv6/ip6_vti.c:561 [<00000000a6abdf93>] __netdev_start_xmit include/linux/netdevice.h:4072 [inline] [<00000000a6abdf93>] netdev_start_xmit include/linux/netdevice.h:4081 [inline] [<00000000a6abdf93>] xmit_one net/core/dev.c:2977 [inline] [<00000000a6abdf93>] dev_hard_start_xmit+0x195/0x8b0 net/core/dev.c:2993 [<000000009380920f>] __dev_queue_xmit+0x11a3/0x1bd0 net/core/dev.c:3473 [<00000000cc36b279>] dev_queue_xmit+0x18/0x20 net/core/dev.c:3506 [<00000000a1abaf75>] neigh_direct_output+0x16/0x20 net/core/neighbour.c:1368 [<000000009de1c03e>] dst_neigh_output include/net/dst.h:470 [inline] [<000000009de1c03e>] ip_finish_output2+0x6a2/0x1280 net/ipv4/ip_output.c:225 [<00000000a411bfb7>] ip_finish_output+0x3c4/0xce0 net/ipv4/ip_output.c:313 [<00000000398f684a>] NF_HOOK_COND include/linux/netfilter.h:246 [inline] [<00000000398f684a>] ip_output+0x1ec/0x5b0 net/ipv4/ip_output.c:401 [<000000006a428c45>] dst_output include/net/dst.h:507 [inline] [<000000006a428c45>] NF_HOOK_THRESH include/linux/netfilter.h:232 [inline] [<000000006a428c45>] NF_HOOK include/linux/netfilter.h:255 [inline] [<000000006a428c45>] raw_send_hdrinc net/ipv4/raw.c:421 [inline] [<000000006a428c45>] raw_sendmsg+0x1c5c/0x23e0 net/ipv4/raw.c:643 [<00000000431e66ab>] inet_sendmsg+0x202/0x4d0 net/ipv4/af_inet.c:766 [<0000000070c2dab4>] sock_sendmsg_nosec net/socket.c:649 [inline] [<0000000070c2dab4>] sock_sendmsg+0xbe/0x110 net/socket.c:659 [<0000000000eaada9>] sock_write_iter+0x235/0x3d0 net/socket.c:857 [<000000001e87e929>] new_sync_write fs/read_write.c:498 [inline] [<000000001e87e929>] __vfs_write+0x3c1/0x560 fs/read_write.c:511 [<0000000052519d2d>] vfs_write+0x185/0x520 fs/read_write.c:559 [<000000009c3639a3>] SYSC_write fs/read_write.c:607 [inline] [<000000009c3639a3>] SyS_write+0x121/0x270 fs/read_write.c:599 [<00000000f31d675d>] do_syscall_64+0x1ad/0x5c0 arch/x86/entry/common.c:288 [<00000000bfb2de1c>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb audit: type=1400 audit(1575233499.990:4019): avc: denied { create } for pid=25511 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pig=25559 comm=syz-executor.2 audit: type=1400 audit(1575233500.570:4020): avc: denied { create } for pid=25544 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1575233500.580:4021): avc: denied { write } for pid=25544 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 input: syz1 as /devices/virtual/input/input68 input: syz1 as /devices/virtual/input/input69 audit: type=1400 audit(1575233500.810:4022): avc: denied { read } for pid=25544 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1575233501.050:4023): avc: denied { create } for pid=25544 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1575233501.050:4024): avc: denied { write } for pid=25544 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 uinput: write device info first input: syz1 as /devices/virtual/input/input71 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pig=25633 comm=syz-executor.2 input: syz1 as /devices/virtual/input/input72 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pig=25643 comm=syz-executor.4 audit: type=1400 audit(1575233502.710:4025): avc: denied { create } for pid=25631 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 input: syz1 as /devices/virtual/input/input73 input: syz1 as /devices/virtual/input/input74 input: syz1 as /devices/virtual/input/input75 input: syz1 as /devices/virtual/input/input76 input: syz1 as /devices/virtual/input/input77 input: syz1 as /devices/virtual/input/input78 input: syz1 as /devices/virtual/input/input79 input: syz1 as /devices/virtual/input/input80 input: syz1 as /devices/virtual/input/input81 input: syz1 as /devices/virtual/input/input82