Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. Starting System Logging Service... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. syzkaller login: [ 51.035654][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 51.136310][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 51.190193][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.199493][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.208028][ T6868] device bridge_slave_0 entered promiscuous mode [ 51.217026][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.224384][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.234546][ T6868] device bridge_slave_1 entered promiscuous mode [ 51.254065][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.264931][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.287148][ T6868] team0: Port device team_slave_0 added [ 51.294485][ T6868] team0: Port device team_slave_1 added [ 51.312114][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.319062][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.346059][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.359098][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.367014][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.393706][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.419751][ T6868] device hsr_slave_0 entered promiscuous mode [ 51.426590][ T6868] device hsr_slave_1 entered promiscuous mode [ 51.554642][ T6868] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 51.565739][ T6868] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 51.577132][ T6868] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 51.586633][ T6868] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 51.614455][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.621658][ T6868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.629653][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.637436][ T6868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.683899][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.697691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.709443][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.718625][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.727338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 51.742997][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.755413][ T2667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.765866][ T2667] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.776322][ T2667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.801399][ T2667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.809823][ T2667] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.816972][ T2667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.827382][ T2667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.836819][ T2667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.852694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.862595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.876520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.889097][ T6868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.906737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.917110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.935853][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.955290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.974291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.983732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.993886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.007090][ T6868] device veth0_vlan entered promiscuous mode [ 52.019341][ T6868] device veth1_vlan entered promiscuous mode [ 52.039752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.048504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.057359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.068998][ T6868] device veth0_macvtap entered promiscuous mode [ 52.081261][ T6868] device veth1_macvtap entered promiscuous mode [ 52.102247][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.113652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.124096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.135764][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.145670][ T2667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready executing program [ 52.155006][ T2667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.166951][ T6868] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.176416][ T6868] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.185242][ T6868] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.194348][ T6868] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.306267][ T6868] [ 52.308808][ T6868] ============================= [ 52.314358][ T6868] WARNING: suspicious RCU usage [ 52.319226][ T6868] 5.9.0-rc7-syzkaller #0 Not tainted [ 52.325627][ T6868] ----------------------------- [ 52.331075][ T6868] drivers/net/bonding/bond_main.c:395 suspicious rcu_dereference_check() usage! [ 52.341933][ T6868] [ 52.341933][ T6868] other info that might help us debug this: [ 52.341933][ T6868] [ 52.353540][ T6868] [ 52.353540][ T6868] rcu_scheduler_active = 2, debug_locks = 1 [ 52.362081][ T6868] 1 lock held by syz-executor156/6868: [ 52.367593][ T6868] #0: ffff8880a8fada68 (&net->xfrm.xfrm_cfg_mutex){+.+.}-{3:3}, at: xfrm_netlink_rcv+0x61/0x80 [ 52.379900][ T6868] [ 52.379900][ T6868] stack backtrace: [ 52.387532][ T6868] CPU: 0 PID: 6868 Comm: syz-executor156 Not tainted 5.9.0-rc7-syzkaller #0 [ 52.396405][ T6868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.406637][ T6868] Call Trace: [ 52.410053][ T6868] dump_stack+0x1d6/0x29e [ 52.414512][ T6868] bond_ipsec_add_sa+0xf2/0x200 [ 52.420463][ T6868] xfrm_dev_state_add+0x416/0x6c0 [ 52.425591][ T6868] xfrm_add_sa+0x2aaf/0x3ae0 [ 52.430196][ T6868] ? __nla_parse+0x3c/0x50 [ 52.436899][ T6868] xfrm_user_rcv_msg+0x3e6/0x650 [ 52.441921][ T6868] netlink_rcv_skb+0x190/0x3a0 [ 52.446774][ T6868] ? xfrm_netlink_rcv+0x80/0x80 [ 52.451639][ T6868] xfrm_netlink_rcv+0x70/0x80 [ 52.457438][ T6868] netlink_unicast+0x786/0x940 [ 52.462222][ T6868] netlink_sendmsg+0xa57/0xd70 [ 52.467002][ T6868] ? netlink_getsockopt+0x9e0/0x9e0 [ 52.472183][ T6868] ____sys_sendmsg+0x519/0x800 [ 52.476928][ T6868] ? import_iovec+0x12a/0x2c0 [ 52.481586][ T6868] __sys_sendmsg+0x2b1/0x360 [ 52.486157][ T6868] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 52.491690][ T6868] ? __up_read+0x1f1/0x6f0 [ 52.496092][ T6868] ? do_user_addr_fault+0x6b4/0xa90 [ 52.501268][ T6868] ? lock_is_held_type+0xb3/0xe0 [ 52.506202][ T6868] ? lock_is_held_type+0xb3/0xe0 [ 52.511984][ T6868] ? check_preemption_disabled+0x51/0x140 [ 52.517700][ T6868] ? syscall_enter_from_user_mode+0x24/0x180 [ 52.523911][ T6868] ? lockdep_hardirqs_on+0x79/0x100 [ 52.529283][ T6868] ? syscall_enter_from_user_mode+0x24/0x180 [ 52.535267][ T6868] do_syscall_64+0x31/0x70 [ 52.539661][ T6868] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 52.545554][ T6868] RIP: 0033:0x443b69 [ 52.549429][ T6868] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb 0b fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 52.572370][ T6868] RSP: 002b:00007ffe00747888 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.580935][ T6868] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443b69 [ 52.588981][ T6868] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 52.597555][ T6868] RBP: 00007ffe007478a0 R08: 00000000bb1414ac R09: 00000000bb1414ac [ 52.605536][ T6868] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe007478d0 [ 52.614204][ T6868] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 52.628415][ T6868] bond0: (slave bond_slave_0): Slave does not support ipsec offload