[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. syzkaller login: [ 34.225608] audit: type=1400 audit(1599171503.258:8): avc: denied { execmem } for pid=6357 comm="syz-executor511" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 34.249104] IPVS: ftp: loaded support on port[0] = 21 [ 34.325042] chnl_net:caif_netlink_parms(): no params data found [ 34.394426] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.401551] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.409427] device bridge_slave_0 entered promiscuous mode [ 34.416763] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.423164] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.430449] device bridge_slave_1 entered promiscuous mode [ 34.447272] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 34.456740] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 34.474058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 34.481342] team0: Port device team_slave_0 added [ 34.487183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 34.494258] team0: Port device team_slave_1 added [ 34.509550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.515800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.541199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.552741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.559150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.584466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.595325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 34.603027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 34.621944] device hsr_slave_0 entered promiscuous mode [ 34.627636] device hsr_slave_1 entered promiscuous mode [ 34.633703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 34.641015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 34.701696] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.708153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.714939] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.721378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.751694] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 34.758557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.768481] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 34.777676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.785770] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.803236] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.813408] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 34.819793] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.828487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.836899] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.843261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.856313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.863919] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.870333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.880674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.889602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.899404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.912991] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.923195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.934346] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 34.940838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.948803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.956563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 34.968850] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 34.976636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 34.983290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 34.994569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.048592] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 35.058869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.091626] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 35.099432] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 35.107334] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 35.117025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.124396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.132282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.142046] device veth0_vlan entered promiscuous mode [ 35.151096] device veth1_vlan entered promiscuous mode [ 35.157338] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 35.165591] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 35.177933] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 35.189184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 35.199927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 35.207864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.217383] device veth0_macvtap entered promiscuous mode [ 35.223428] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 35.232349] device veth1_macvtap entered promiscuous mode [ 35.240859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 35.250168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 35.260067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.268210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.277211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 35.291622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.298570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.308991] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready executing program [ 35.395569] BUG: spinlock recursion on CPU#1, syz-executor511/6358 [ 35.401944] lock: 0xffff888097188b68, .magic: dead4ead, .owner: syz-executor511/6358, .owner_cpu: 1 [ 35.411398] CPU: 1 PID: 6358 Comm: syz-executor511 Not tainted 4.14.196-syzkaller #0 [ 35.419318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 35.428757] Call Trace: [ 35.431331] dump_stack+0x1b2/0x283 [ 35.434937] do_raw_spin_lock+0x1a2/0x200 [ 35.439074] dev_mc_sync+0x10b/0x1c0 [ 35.442815] ? vlan_dev_set_mac_address+0x5c0/0x5c0 [ 35.447827] vlan_dev_set_rx_mode+0x38/0x80 [ 35.452132] __dev_set_rx_mode+0x191/0x2a0 [ 35.456348] dev_uc_unsync+0x16c/0x1c0 [ 35.460212] bond_enslave+0x2014/0x4b00 [ 35.464164] ? bond_update_slave_arr+0x670/0x670 [ 35.468898] ? nlmsg_notify+0x126/0x170 [ 35.472850] ? rtmsg_ifinfo+0xd4/0x100 [ 35.476719] ? __dev_notify_flags+0x12b/0x260 [ 35.481218] ? dev_change_name+0x6a0/0x6a0 [ 35.485448] ? bond_update_slave_arr+0x670/0x670 [ 35.490215] do_set_master+0x19e/0x200 [ 35.494093] rtnl_newlink+0x134c/0x1830 [ 35.498058] ? __lock_acquire+0x5fc/0x3f20 [ 35.502284] ? kmem_cache_free+0x7c/0x2b0 [ 35.506411] ? rtnl_dellink+0x6a0/0x6a0 [ 35.510548] ? trace_hardirqs_on+0x10/0x10 [ 35.514785] ? lock_acquire+0x170/0x3f0 [ 35.518750] ? lock_acquire+0x170/0x3f0 [ 35.522719] ? lock_downgrade+0x740/0x740 [ 35.526920] ? rtnl_dellink+0x6a0/0x6a0 [ 35.530998] rtnetlink_rcv_msg+0x3be/0xb10 [ 35.535661] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 35.540165] ? __netlink_lookup+0x345/0x5d0 [ 35.544492] ? netdev_pick_tx+0x2e0/0x2e0 [ 35.548632] netlink_rcv_skb+0x125/0x390 [ 35.552681] ? memcpy+0x35/0x50 [ 35.556647] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 35.561144] ? netlink_ack+0x9a0/0x9a0 [ 35.565053] netlink_unicast+0x437/0x610 [ 35.569113] ? netlink_sendskb+0xd0/0xd0 [ 35.573172] netlink_sendmsg+0x62e/0xb80 [ 35.577237] ? nlmsg_notify+0x170/0x170 [ 35.581232] ? kernel_recvmsg+0x210/0x210 [ 35.585379] ? security_socket_sendmsg+0x83/0xb0 [ 35.590122] ? nlmsg_notify+0x170/0x170 [ 35.594086] sock_sendmsg+0xb5/0x100 [ 35.597786] ___sys_sendmsg+0x6c8/0x800 [ 35.601744] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 35.606500] ? trace_hardirqs_on+0x10/0x10 [ 35.610714] ? trace_hardirqs_on+0x10/0x10 [ 35.614944] ? trace_hardirqs_on+0x10/0x10 [ 35.619171] ? trace_hardirqs_on+0x10/0x10 [ 35.623383] ? fs_reclaim_release+0xd0/0x110 [ 35.627772] ? __might_fault+0x104/0x1b0 [ 35.631827] ? lock_acquire+0x170/0x3f0 [ 35.635781] ? lock_downgrade+0x740/0x740 [ 35.640356] ? __might_fault+0x177/0x1b0 [ 35.644409] ? _copy_to_user+0x82/0xd0 [ 35.648279] ? move_addr_to_user+0x13f/0x180 [ 35.652679] ? __fdget+0x167/0x1f0 [ 35.656311] ? sockfd_lookup_light+0xb2/0x160 [ 35.660784] __sys_sendmsg+0xa3/0x120 [ 35.664560] ? SyS_shutdown+0x160/0x160 [ 35.668532] ? move_addr_to_kernel+0x60/0x60 [ 35.672917] SyS_sendmsg+0x27/0x40 [ 35.676434] ? __sys_sendmsg+0x120/0x120 [ 35.680472] do_syscall_64+0x1d5/0x640 [ 35.684354] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 35.689526] RIP: 0033:0x443e69 [ 35.692690] RSP: 002b:00007ffe76dfe638 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 35.700374] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443e69 [ 35.707621] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000010 [ 35.714884] RBP: 00007ffe76dfe650 R08: 00000000bb1414ac R09: 00000000bb1414ac [ 35.722144] R10: 00000000bb1414ac R11: 0000000000000246 R12: 00007ffe76dfe680 [ 35.729490] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000