Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. syzkaller login: [ 46.431544][ T6853] IPVS: ftp: loaded support on port[0] = 21 [ 46.523096][ T6853] chnl_net:caif_netlink_parms(): no params data found [ 46.574573][ T6853] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.581823][ T6853] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.590427][ T6853] device bridge_slave_0 entered promiscuous mode [ 46.598947][ T6853] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.607646][ T6853] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.616484][ T6853] device bridge_slave_1 entered promiscuous mode [ 46.636680][ T6853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.647401][ T6853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.669812][ T6853] team0: Port device team_slave_0 added [ 46.676906][ T6853] team0: Port device team_slave_1 added [ 46.694632][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.701567][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.727516][ T6853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.740856][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.748048][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.774200][ T6853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.802354][ T6853] device hsr_slave_0 entered promiscuous mode [ 46.808984][ T6853] device hsr_slave_1 entered promiscuous mode [ 46.899356][ T6853] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 46.908809][ T6853] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 46.919700][ T6853] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 46.929379][ T6853] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 46.952174][ T6853] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.959307][ T6853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.966979][ T6853] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.974125][ T6853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.016852][ T6853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.030411][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.040957][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.049968][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.058146][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 47.070489][ T6853] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.081790][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.090713][ T2596] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.097858][ T2596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.124643][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.132908][ T7062] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.139999][ T7062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.149748][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.159008][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.167491][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.177002][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.187455][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.198043][ T6853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.215533][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.222944][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.237400][ T6853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.256020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.275265][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.283390][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.292742][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.302045][ T6853] device veth0_vlan entered promiscuous mode [ 47.313759][ T6853] device veth1_vlan entered promiscuous mode [ 47.331948][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.340722][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.349393][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.360056][ T6853] device veth0_macvtap entered promiscuous mode [ 47.370037][ T6853] device veth1_macvtap entered promiscuous mode [ 47.387610][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.395497][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.406226][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.418518][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.426497][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program [ 47.438160][ T6853] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.447152][ T6853] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.455967][ T6853] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.465330][ T6853] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.530520][ T6853] [ 47.532888][ T6853] ============================= [ 47.538906][ T6853] WARNING: suspicious RCU usage [ 47.545171][ T6853] 5.9.0-rc7-syzkaller #0 Not tainted [ 47.550436][ T6853] ----------------------------- [ 47.555456][ T6853] drivers/net/bonding/bond_main.c:395 suspicious rcu_dereference_check() usage! [ 47.565182][ T6853] [ 47.565182][ T6853] other info that might help us debug this: [ 47.565182][ T6853] [ 47.575484][ T6853] [ 47.575484][ T6853] rcu_scheduler_active = 2, debug_locks = 1 [ 47.590031][ T6853] 1 lock held by syz-executor447/6853: [ 47.596133][ T6853] #0: ffff8880912bfa68 (&net->xfrm.xfrm_cfg_mutex){+.+.}-{3:3}, at: xfrm_netlink_rcv+0x61/0x80 [ 47.606745][ T6853] [ 47.606745][ T6853] stack backtrace: [ 47.612646][ T6853] CPU: 1 PID: 6853 Comm: syz-executor447 Not tainted 5.9.0-rc7-syzkaller #0 [ 47.621291][ T6853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.631317][ T6853] Call Trace: [ 47.634582][ T6853] dump_stack+0x1d6/0x29e [ 47.638900][ T6853] bond_ipsec_add_sa+0xf2/0x200 [ 47.643734][ T6853] xfrm_dev_state_add+0x416/0x6c0 [ 47.648756][ T6853] xfrm_add_sa+0x2aaf/0x3ae0 [ 47.653339][ T6853] ? __nla_parse+0x3c/0x50 [ 47.657735][ T6853] xfrm_user_rcv_msg+0x3e6/0x650 [ 47.662660][ T6853] netlink_rcv_skb+0x190/0x3a0 [ 47.667415][ T6853] ? xfrm_netlink_rcv+0x80/0x80 [ 47.672250][ T6853] xfrm_netlink_rcv+0x70/0x80 [ 47.676896][ T6853] netlink_unicast+0x786/0x940 [ 47.681652][ T6853] netlink_sendmsg+0xa57/0xd70 [ 47.686440][ T6853] ? netlink_getsockopt+0x9e0/0x9e0 [ 47.691623][ T6853] ____sys_sendmsg+0x519/0x800 [ 47.696374][ T6853] ? import_iovec+0x12a/0x2c0 [ 47.701026][ T6853] __sys_sendmsg+0x2b1/0x360 [ 47.705594][ T6853] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 47.711142][ T6853] ? __up_read+0x1f1/0x6f0 [ 47.715530][ T6853] ? do_user_addr_fault+0x6b4/0xa90 [ 47.720733][ T6853] ? lock_is_held_type+0xb3/0xe0 [ 47.725677][ T6853] ? lock_is_held_type+0xb3/0xe0 [ 47.730595][ T6853] ? check_preemption_disabled+0x51/0x140 [ 47.736282][ T6853] ? syscall_enter_from_user_mode+0x24/0x180 [ 47.742228][ T6853] ? lockdep_hardirqs_on+0x79/0x100 [ 47.747409][ T6853] ? syscall_enter_from_user_mode+0x24/0x180 [ 47.753386][ T6853] do_syscall_64+0x31/0x70 [ 47.757803][ T6853] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 47.763680][ T6853] RIP: 0033:0x443b69 [ 47.767572][ T6853] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb 0b fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 47.787154][ T6853] RSP: 002b:00007ffd13281d18 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.795567][ T6853] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443b69 [ 47.803525][ T6853] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 47.811508][ T6853] RBP: 00007ffd13281d30 R08: 00000000bb1414ac R09: 00000000bb1414ac [ 47.819476][ T6853] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd13281d60 [ 47.827429][ T6853] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 47.839005][ T6853] bond0: (slave bond_slave_0): Slave does not support ipsec offload