[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.26' (ECDSA) to the list of known hosts. 2020/03/26 11:26:20 fuzzer started syzkaller login: [ 66.623654][ T7072] as (7072) used greatest stack depth: 23072 bytes left 2020/03/26 11:26:22 connecting to host at 10.128.0.26:38115 2020/03/26 11:26:22 checking machine... 2020/03/26 11:26:22 checking revisions... 2020/03/26 11:26:22 testing simple program... [ 67.589358][ T7083] IPVS: ftp: loaded support on port[0] = 21 2020/03/26 11:26:22 building call list... [ 67.800527][ T7] [ 67.803070][ T7] ============================= [ 67.817400][ T7] WARNING: suspicious RCU usage [ 67.830298][ T7] 5.6.0-rc7-next-20200326-syzkaller #0 Not tainted [ 67.846778][ T7] ----------------------------- [ 67.860445][ T7] net/openvswitch/conntrack.c:1898 RCU-list traversed in non-reader section!! [ 67.880779][ T7] [ 67.880779][ T7] other info that might help us debug this: [ 67.880779][ T7] [ 67.905331][ T7] [ 67.905331][ T7] rcu_scheduler_active = 2, debug_locks = 1 [ 67.924860][ T7] 3 locks held by kworker/u4:0/7: [ 67.936538][ T7] #0: ffff8880a97b9938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 67.964789][ T7] #1: ffffc90000cdfdc0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 67.975607][ T7] #2: ffffffff8a56cd30 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa50 [ 67.986040][ T7] [ 67.986040][ T7] stack backtrace: [ 67.993173][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.6.0-rc7-next-20200326-syzkaller #0 [ 68.002569][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.012633][ T7] Workqueue: netns cleanup_net [ 68.017391][ T7] Call Trace: [ 68.020686][ T7] dump_stack+0x188/0x20d [ 68.025020][ T7] ovs_ct_exit+0x3db/0x558 [ 68.029444][ T7] ovs_exit_net+0x1df/0xba0 [ 68.033968][ T7] ? synchronize_rcu.part.0+0xda/0xf0 [ 68.039345][ T7] ? synchronize_rcu_expedited+0x620/0x620 [ 68.045180][ T7] ? ovs_dp_cmd_del+0x270/0x270 [ 68.050169][ T7] ? ovs_dp_cmd_del+0x270/0x270 [ 68.055028][ T7] ops_exit_list.isra.0+0xa8/0x150 [ 68.060156][ T7] cleanup_net+0x511/0xa50 [ 68.064583][ T7] ? unregister_pernet_device+0x70/0x70 [ 68.070264][ T7] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 68.076249][ T7] ? _raw_spin_unlock_irq+0x1f/0x80 [ 68.081456][ T7] process_one_work+0x965/0x16a0 [ 68.086407][ T7] ? lock_release+0x800/0x800 [ 68.091124][ T7] ? pwq_dec_nr_in_flight+0x310/0x310 [ 68.096504][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 68.101456][ T7] worker_thread+0x96/0xe20 [ 68.105977][ T7] ? process_one_work+0x16a0/0x16a0 [ 68.111182][ T7] kthread+0x388/0x470 [ 68.115249][ T7] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 68.120972][ T7] ret_from_fork+0x24/0x30 [ 68.309706][ T7] tipc: TX() has been purged, node left! [ 68.351897][ T7] [ 68.354336][ T7] ============================= [ 68.359179][ T7] WARNING: suspicious RCU usage [ 68.365950][ T7] 5.6.0-rc7-next-20200326-syzkaller #0 Not tainted [ 68.380282][ T7] ----------------------------- [ 68.387659][ T7] net/ipv4/ipmr.c:1757 RCU-list traversed in non-reader section!! [ 68.399668][ T7] [ 68.399668][ T7] other info that might help us debug this: [ 68.399668][ T7] [ 68.410272][ T7] [ 68.410272][ T7] rcu_scheduler_active = 2, debug_locks = 1 [ 68.418498][ T7] 4 locks held by kworker/u4:0/7: [ 68.423856][ T7] #0: ffff8880a97b9938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 68.434549][ T7] #1: ffffc90000cdfdc0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 68.444880][ T7] #2: ffffffff8a56cd30 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa50 [ 68.454649][ T7] #3: ffffffff8a578c28 (rtnl_mutex){+.+.}-{3:3}, at: ip6gre_exit_batch_net+0x88/0x700 [ 68.464721][ T7] [ 68.464721][ T7] stack backtrace: [ 68.470945][ T7] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 5.6.0-rc7-next-20200326-syzkaller #0 [ 68.480348][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.490420][ T7] Workqueue: netns cleanup_net [ 68.495295][ T7] Call Trace: [ 68.498596][ T7] dump_stack+0x188/0x20d [ 68.502949][ T7] ipmr_device_event+0x240/0x2b0 [ 68.507896][ T7] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 68.513802][ T7] notifier_call_chain+0xc0/0x230 [ 68.518838][ T7] call_netdevice_notifiers_info+0xb5/0x130 [ 68.524735][ T7] rollback_registered_many+0x75c/0xe70 [ 68.530290][ T7] ? netif_set_real_num_tx_queues+0x700/0x700 [ 68.536367][ T7] ? lock_downgrade+0x840/0x840 [ 68.541227][ T7] unregister_netdevice_many.part.0+0x16/0x1e0 [ 68.547382][ T7] unregister_netdevice_many+0x36/0x50 [ 68.552847][ T7] ip6gre_exit_batch_net+0x4e8/0x700 [ 68.558136][ T7] ? ip6gre_tunnel_link+0xf0/0xf0 [ 68.563177][ T7] ? rcu_read_lock_held_common+0x130/0x130 [ 68.569082][ T7] ? ip6gre_tunnel_link+0xf0/0xf0 [ 68.574108][ T7] ops_exit_list.isra.0+0x103/0x150 [ 68.579309][ T7] cleanup_net+0x511/0xa50 [ 68.583735][ T7] ? unregister_pernet_device+0x70/0x70 [ 68.589288][ T7] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 68.595270][ T7] ? _raw_spin_unlock_irq+0x1f/0x80 [ 68.600484][ T7] process_one_work+0x965/0x16a0 [ 68.605446][ T7] ? lock_release+0x800/0x800 [ 68.610132][ T7] ? pwq_dec_nr_in_flight+0x310/0x310 [ 68.615517][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 68.620466][ T7] worker_thread+0x96/0xe20 [ 68.624986][ T7] ? process_one_work+0x16a0/0x16a0 [ 68.630210][ T7] kthread+0x388/0x470 [ 68.634296][ T7] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 68.640018][ T7] ret_from_fork+0x24/0x30 [ 69.510822][ T7061] can: request_module (can-proto-0) failed. executing program [ 71.686556][ T7061] can: request_module (can-proto-0) failed. [ 71.698769][ T7061] can: request_module (can-proto-0) failed.