[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. syzkaller login: [ 33.191314] audit: type=1400 audit(1597985201.736:8): avc: denied { execmem } for pid=6381 comm="syz-executor868" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 33.213831] IPVS: ftp: loaded support on port[0] = 21 [ 33.282478] chnl_net:caif_netlink_parms(): no params data found [ 33.334104] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.340724] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.349033] device bridge_slave_0 entered promiscuous mode [ 33.355817] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.362504] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.369783] device bridge_slave_1 entered promiscuous mode [ 33.385756] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 33.394412] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 33.412051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 33.419339] team0: Port device team_slave_0 added [ 33.424714] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 33.432087] team0: Port device team_slave_1 added [ 33.446186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.452567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.478175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.489733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.495963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.521321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.531932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 33.539606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 33.558426] device hsr_slave_0 entered promiscuous mode [ 33.564054] device hsr_slave_1 entered promiscuous mode [ 33.570306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 33.577441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 33.637964] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.644369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.651341] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.657756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.686057] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 33.692233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.701427] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 33.710276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.729518] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.738226] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.748064] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 33.754139] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.762907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.770690] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.777108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.797386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.805003] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.811406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.819400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 33.827181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 33.834690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.842845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.851218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 33.860352] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 33.867264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 33.879924] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 33.888276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 33.894940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 33.905848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.955290] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 33.964775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.995848] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 34.004129] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 34.011278] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 34.020232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.028572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.035328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.043922] device veth0_vlan entered promiscuous mode [ 34.052983] device veth1_vlan entered promiscuous mode [ 34.059006] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 34.068616] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 34.079527] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 34.088876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 34.096022] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 34.103444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.112719] device veth0_macvtap entered promiscuous mode [ 34.119478] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 34.128581] device veth1_macvtap entered promiscuous mode [ 34.136926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 34.145658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 34.156700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.163411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.171685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 34.181349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.188076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program executing program executing program [ 34.266598] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 34.743372] bridge0: port 3(vlan2) entered blocking state [ 34.749333] bridge0: port 3(vlan2) entered disabled state [ 34.833768] BUG: spinlock recursion on CPU#0, syz-executor868/6669 [ 34.840274] lock: 0xffff888097550ca8, .magic: dead4ead, .owner: syz-executor868/6669, .owner_cpu: 0 [ 34.849590] CPU: 0 PID: 6669 Comm: syz-executor868 Not tainted 4.14.193-syzkaller #0 [ 34.857463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.866825] Call Trace: [ 34.869442] dump_stack+0x1b2/0x283 [ 34.873048] do_raw_spin_lock+0x1a2/0x200 [ 34.877215] dev_mc_sync+0x10b/0x1c0 [ 34.880944] ? vlan_dev_set_mac_address+0x5c0/0x5c0 [ 34.885938] vlan_dev_set_rx_mode+0x38/0x80 [ 34.890236] __dev_set_rx_mode+0x191/0x2a0 [ 34.894447] dev_uc_unsync+0x16c/0x1c0 [ 34.898343] bond_enslave+0x2014/0x4b00 [ 34.902311] ? bond_update_slave_arr+0x670/0x670 [ 34.907044] ? nlmsg_notify+0x126/0x170 [ 34.910996] ? rtmsg_ifinfo+0xd4/0x100 [ 34.914859] ? __dev_notify_flags+0x12b/0x260 [ 34.919328] ? dev_change_name+0x6a0/0x6a0 [ 34.923543] ? bond_update_slave_arr+0x670/0x670 [ 34.928290] do_set_master+0x19e/0x200 [ 34.932154] rtnl_newlink+0x134c/0x1830 [ 34.936145] ? __lock_acquire+0x5fc/0x3f20 [ 34.940372] ? kmem_cache_free+0x7c/0x2b0 [ 34.944509] ? rtnl_dellink+0x6a0/0x6a0 [ 34.948570] ? trace_hardirqs_on+0x10/0x10 [ 34.952780] ? lock_acquire+0x170/0x3f0 [ 34.956740] ? lock_acquire+0x170/0x3f0 [ 34.960704] ? lock_downgrade+0x740/0x740 [ 34.964879] ? rtnl_dellink+0x6a0/0x6a0 [ 34.968878] rtnetlink_rcv_msg+0x3be/0xb10 [ 34.973101] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 34.977574] ? __netlink_lookup+0x345/0x5d0 [ 34.981921] ? netdev_pick_tx+0x2e0/0x2e0 [ 34.986046] netlink_rcv_skb+0x125/0x390 [ 34.990084] ? memcpy+0x35/0x50 [ 34.993341] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 34.997836] ? netlink_ack+0x9a0/0x9a0 [ 35.001703] netlink_unicast+0x437/0x610 [ 35.005757] ? netlink_sendskb+0xd0/0xd0 [ 35.009797] netlink_sendmsg+0x62e/0xb80 [ 35.013853] ? nlmsg_notify+0x170/0x170 [ 35.017820] ? kernel_recvmsg+0x210/0x210 [ 35.021961] ? security_socket_sendmsg+0x83/0xb0 [ 35.026700] ? nlmsg_notify+0x170/0x170 [ 35.030654] sock_sendmsg+0xb5/0x100 [ 35.034350] ___sys_sendmsg+0x6c8/0x800 [ 35.038301] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 35.043034] ? trace_hardirqs_on+0x10/0x10 [ 35.047263] ? trace_hardirqs_on+0x10/0x10 [ 35.051498] ? trace_hardirqs_on+0x10/0x10 [ 35.055710] ? trace_hardirqs_on+0x10/0x10 [ 35.059928] ? fs_reclaim_release+0xd0/0x110 [ 35.064335] ? __might_fault+0x104/0x1b0 [ 35.068372] ? lock_acquire+0x170/0x3f0 [ 35.072341] ? lock_downgrade+0x740/0x740 [ 35.076466] ? __might_fault+0x177/0x1b0 [ 35.080504] ? _copy_to_user+0x82/0xd0 [ 35.084369] ? move_addr_to_user+0x13f/0x180 [ 35.088758] ? __fdget+0x167/0x1f0 [ 35.092274] ? sockfd_lookup_light+0xb2/0x160 [ 35.096752] __sys_sendmsg+0xa3/0x120 [ 35.100549] ? SyS_shutdown+0x160/0x160 [ 35.104500] ? move_addr_to_kernel+0x60/0x60 [ 35.108904] ? __do_page_fault+0x19a/0xb50 [ 35.113113] SyS_sendmsg+0x27/0x40 [ 35.116630] ? __sys_sendmsg+0x120/0x120 [ 35.120692] do_syscall_64+0x1d5/0x640 [ 35.124588] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 35.129761] RIP: 0033:0x443f79 [ 35.132934] RSP: 002b:00007ffcfb9d4b88 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 35.140614] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443f79 [ 35.147861] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 35.155105] RBP: 00007ffcfb9d4b90 R08: 0000000000000000 R09: 0000000000000000 [ 35.162350] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000087f2 [ 35.169613] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000