[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.15' (ECDSA) to the list of known hosts. syzkaller login: [ 32.957162] audit: type=1400 audit(1598092873.735:8): avc: denied { execmem } for pid=6343 comm="syz-executor183" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 32.978823] IPVS: ftp: loaded support on port[0] = 21 [ 33.053367] chnl_net:caif_netlink_parms(): no params data found [ 33.169512] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.176089] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.183383] device bridge_slave_0 entered promiscuous mode [ 33.190112] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.196623] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.204373] device bridge_slave_1 entered promiscuous mode [ 33.220855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 33.229674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 33.248137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 33.255321] team0: Port device team_slave_0 added [ 33.260737] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 33.268136] team0: Port device team_slave_1 added [ 33.282369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.288736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.314138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.325470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.331686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.357437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.368464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 33.376013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 33.393894] device hsr_slave_0 entered promiscuous mode [ 33.399475] device hsr_slave_1 entered promiscuous mode [ 33.405681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 33.412778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 33.473171] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.480441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.487313] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.493720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.522167] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.528410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.537218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 33.545926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.554122] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.571060] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.580756] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 33.587151] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.595385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.604040] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.610362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.631072] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.640931] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.653593] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 33.660433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.668907] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.675301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.683617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 33.691098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 33.698833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.706557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.714262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 33.721062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 33.732677] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 33.743301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.749568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 33.756749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 33.806035] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 33.816996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.847815] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 33.855260] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 33.861639] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 33.870944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.878899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.886107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.895310] device veth0_vlan entered promiscuous mode [ 33.904266] device veth1_vlan entered promiscuous mode [ 33.910027] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 33.919026] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 33.930500] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 33.939587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 33.947532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 33.955341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.965071] device veth0_macvtap entered promiscuous mode [ 33.971062] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 33.979128] device veth1_macvtap entered promiscuous mode [ 33.987485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 33.996340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 34.005815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.012732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.020617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 34.030220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.038184] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready executing program [ 34.045722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.126917] BUG: spinlock recursion on CPU#1, syz-executor183/6344 [ 34.133283] lock: 0xffff88809759c9a8, .magic: dead4ead, .owner: syz-executor183/6344, .owner_cpu: 1 [ 34.142603] CPU: 1 PID: 6344 Comm: syz-executor183 Not tainted 4.14.194-syzkaller #0 [ 34.151189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.161500] Call Trace: [ 34.164083] dump_stack+0x1b2/0x283 [ 34.167699] do_raw_spin_lock+0x1a2/0x200 [ 34.171822] dev_mc_sync+0x10b/0x1c0 [ 34.175521] ? vlan_dev_set_mac_address+0x5c0/0x5c0 [ 34.180511] vlan_dev_set_rx_mode+0x38/0x80 [ 34.184805] __dev_set_rx_mode+0x191/0x2a0 [ 34.189010] dev_uc_unsync+0x16c/0x1c0 [ 34.192871] bond_enslave+0x2014/0x4b00 [ 34.196818] ? bond_update_slave_arr+0x670/0x670 [ 34.201558] ? nlmsg_notify+0x126/0x170 [ 34.205504] ? rtmsg_ifinfo+0xd4/0x100 [ 34.209376] ? __dev_notify_flags+0x12b/0x260 [ 34.213855] ? dev_change_name+0x6a0/0x6a0 [ 34.218078] ? bond_update_slave_arr+0x670/0x670 [ 34.222811] do_set_master+0x19e/0x200 [ 34.226684] rtnl_newlink+0x134c/0x1830 [ 34.230634] ? __lock_acquire+0x5fc/0x3f20 [ 34.234846] ? kmem_cache_free+0x7c/0x2b0 [ 34.238966] ? rtnl_dellink+0x6a0/0x6a0 [ 34.242913] ? trace_hardirqs_on+0x10/0x10 [ 34.247120] ? lock_acquire+0x170/0x3f0 [ 34.251095] ? lock_acquire+0x170/0x3f0 [ 34.255050] ? lock_downgrade+0x740/0x740 [ 34.259173] ? rtnl_dellink+0x6a0/0x6a0 [ 34.263120] rtnetlink_rcv_msg+0x3be/0xb10 [ 34.267331] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 34.271816] ? __netlink_lookup+0x345/0x5d0 [ 34.276123] ? netdev_pick_tx+0x2e0/0x2e0 [ 34.280243] netlink_rcv_skb+0x125/0x390 [ 34.284296] ? memcpy+0x35/0x50 [ 34.287550] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 34.292020] ? netlink_ack+0x9a0/0x9a0 [ 34.295885] netlink_unicast+0x437/0x610 [ 34.299918] ? netlink_sendskb+0xd0/0xd0 [ 34.303981] netlink_sendmsg+0x62e/0xb80 [ 34.308018] ? nlmsg_notify+0x170/0x170 [ 34.311981] ? kernel_recvmsg+0x210/0x210 [ 34.316100] ? security_socket_sendmsg+0x83/0xb0 [ 34.320826] ? nlmsg_notify+0x170/0x170 [ 34.324773] sock_sendmsg+0xb5/0x100 [ 34.328459] ___sys_sendmsg+0x6c8/0x800 [ 34.332422] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 34.337155] ? trace_hardirqs_on+0x10/0x10 [ 34.341362] ? trace_hardirqs_on+0x10/0x10 [ 34.345570] ? trace_hardirqs_on+0x10/0x10 [ 34.349775] ? trace_hardirqs_on+0x10/0x10 [ 34.353987] ? fs_reclaim_release+0xd0/0x110 [ 34.358369] ? __might_fault+0x104/0x1b0 [ 34.362401] ? lock_acquire+0x170/0x3f0 [ 34.366346] ? lock_downgrade+0x740/0x740 [ 34.370478] ? __might_fault+0x177/0x1b0 [ 34.374518] ? _copy_to_user+0x82/0xd0 [ 34.378391] ? move_addr_to_user+0x13f/0x180 [ 34.382772] ? __fdget+0x167/0x1f0 [ 34.386296] ? sockfd_lookup_light+0xb2/0x160 [ 34.390762] __sys_sendmsg+0xa3/0x120 [ 34.394535] ? SyS_shutdown+0x160/0x160 [ 34.398484] ? move_addr_to_kernel+0x60/0x60 [ 34.402878] SyS_sendmsg+0x27/0x40 [ 34.406388] ? __sys_sendmsg+0x120/0x120 [ 34.410422] do_syscall_64+0x1d5/0x640 [ 34.414287] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 34.419461] RIP: 0033:0x443e59 [ 34.422624] RSP: 002b:00007ffca5b6ac58 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 34.430316] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443e59 [ 34.437570] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000010 [ 34.444812] RBP: 00007ffca5b6ac70 R08: 00000000bb1414ac R09: 00000000bb1414ac [ 34.452064] R10: 00000000bb1414ac R11: 0000000000000246 R12: 00007ffca5b6aca0 [ 34.459306] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000