[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.449145][ T26] audit: type=1800 audit(1569269785.688:25): pid=8666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.489963][ T26] audit: type=1800 audit(1569269785.698:26): pid=8666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.537866][ T26] audit: type=1800 audit(1569269785.698:27): pid=8666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.55' (ECDSA) to the list of known hosts. syzkaller login: [ 68.323988][ T8820] IPVS: ftp: loaded support on port[0] = 21 [ 68.385152][ T8820] chnl_net:caif_netlink_parms(): no params data found [ 68.415179][ T8820] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.423382][ T8820] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.431880][ T8820] device bridge_slave_0 entered promiscuous mode [ 68.440258][ T8820] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.447397][ T8820] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.455482][ T8820] device bridge_slave_1 entered promiscuous mode [ 68.473013][ T8820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.484185][ T8820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.504053][ T8820] team0: Port device team_slave_0 added [ 68.511260][ T8820] team0: Port device team_slave_1 added [ 68.592470][ T8820] device hsr_slave_0 entered promiscuous mode [ 68.650310][ T8820] device hsr_slave_1 entered promiscuous mode [ 68.708326][ T8820] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.716433][ T8820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.725002][ T8820] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.732208][ T8820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.767074][ T8820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.782475][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.793142][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.802594][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.811568][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 68.823958][ T8820] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.847174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.855888][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.863270][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.881319][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.891392][ T8822] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.899035][ T8822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.907743][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.917003][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.928484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.945351][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.955315][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program [ 68.965190][ T8820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.985885][ T8820] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 69.024490][ T8830] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 69.034879][ T8830] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. [ 69.081249][ T8831] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 69.091253][ T8831] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. [ 69.119649][ T8831] [ 69.122173][ T8831] ============================= [ 69.127018][ T8831] WARNING: suspicious RCU usage [ 69.131913][ T8831] 5.3.0-next-20190920 #0 Not tainted [ 69.137533][ T8831] ----------------------------- [ 69.143144][ T8831] include/net/sch_generic.h:492 suspicious rcu_dereference_check() usage! [ 69.151775][ T8831] [ 69.151775][ T8831] other info that might help us debug this: [ 69.151775][ T8831] [ 69.162280][ T8831] [ 69.162280][ T8831] rcu_scheduler_active = 2, debug_locks = 1 [ 69.170956][ T8831] 3 locks held by syz-executor024/8831: [ 69.176726][ T8831] #0: ffffffff88fa9e40 (rcu_read_lock_bh){....}, at: ip_finish_output2+0x2dc/0x2590 [ 69.186570][ T8831] #1: ffffffff88fa9e40 (rcu_read_lock_bh){....}, at: __dev_queue_xmit+0x20a/0x3720 [ 69.196214][ T8831] #2: ffff8880a5fe6100 (&(&sch->q.lock)->rlock){+.-.}, at: __dev_queue_xmit+0x14b0/0x3720 [ 69.206625][ T8831] [ 69.206625][ T8831] stack backtrace: [ 69.213201][ T8831] CPU: 1 PID: 8831 Comm: syz-executor024 Not tainted 5.3.0-next-20190920 #0 [ 69.222296][ T8831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 69.233526][ T8831] Call Trace: [ 69.237202][ T8831] dump_stack+0x172/0x1f0 [ 69.241558][ T8831] lockdep_rcu_suspicious+0x153/0x15d [ 69.247031][ T8831] netem_enqueue+0x1cfb/0x2d80 [ 69.252049][ T8831] ? lock_acquire+0x190/0x410 [ 69.257077][ T8831] ? __dev_queue_xmit+0x14b0/0x3720 [ 69.262315][ T8831] __dev_queue_xmit+0x157e/0x3720 [ 69.267336][ T8831] ? __kasan_check_read+0x11/0x20 [ 69.272537][ T8831] ? __lock_acquire+0x16f2/0x4a00 [ 69.277729][ T8831] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 69.283107][ T8831] ? match_held_lock+0x4c0/0x510 [ 69.288273][ T8831] ? __ip_finish_output+0x5fc/0xbc0 [ 69.293570][ T8831] ? lock_downgrade+0x920/0x920 [ 69.298698][ T8831] ? ip_finish_output2+0x140e/0x2590 [ 69.304807][ T8831] ? __ip_finish_output+0x5fc/0xbc0 [ 69.310084][ T8831] ? ip_finish_output2+0x140e/0x2590 [ 69.315821][ T8831] dev_queue_xmit+0x18/0x20 [ 69.320457][ T8831] ? dev_queue_xmit+0x18/0x20 [ 69.325232][ T8831] ip_finish_output2+0x1752/0x2590 [ 69.330429][ T8831] ? nf_ct_deliver_cached_events+0x23d/0x6e0 [ 69.336821][ T8831] ? ip_frag_next+0x910/0x910 [ 69.341672][ T8831] ? ip_mc_output+0xb34/0xf70 [ 69.346648][ T8831] __ip_finish_output+0x5fc/0xbc0 [ 69.351679][ T8831] ? __ip_finish_output+0x5fc/0xbc0 [ 69.357169][ T8831] ? audit_signal_info_syscall+0x1c0/0xbb0 [ 69.362987][ T8831] ip_finish_output+0x38/0x1f0 [ 69.367932][ T8831] ip_mc_output+0x292/0xf70 [ 69.372720][ T8831] ? __ip_queue_xmit+0x1c00/0x1c00 [ 69.377932][ T8831] ? __ip_finish_output+0xbc0/0xbc0 [ 69.383292][ T8831] ? ip_make_skb+0x1b1/0x2c0 [ 69.387872][ T8831] ? ip_reply_glue_bits+0xc0/0xc0 [ 69.392978][ T8831] ip_local_out+0xbb/0x1b0 [ 69.397394][ T8831] ip_send_skb+0x42/0xf0 [ 69.401732][ T8831] udp_send_skb.isra.0+0x6b2/0x1180 [ 69.407036][ T8831] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 69.413602][ T8831] udp_sendmsg+0x1e99/0x2820 [ 69.418197][ T8831] ? ip_reply_glue_bits+0xc0/0xc0 [ 69.423375][ T8831] ? udp_unicast_rcv_skb.isra.0+0x360/0x360 [ 69.430066][ T8831] ? find_held_lock+0x35/0x130 [ 69.434992][ T8831] ? __might_fault+0x12b/0x1e0 [ 69.440348][ T8831] ? ___might_sleep+0x163/0x2c0 [ 69.445463][ T8831] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 69.451987][ T8831] ? aa_sk_perm+0x288/0x880 [ 69.456674][ T8831] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 69.462710][ T8831] inet_sendmsg+0x9e/0xe0 [ 69.467041][ T8831] ? inet_sendmsg+0x9e/0xe0 [ 69.471560][ T8831] ? inet_send_prepare+0x4f0/0x4f0 [ 69.477085][ T8831] sock_sendmsg+0xd7/0x130 [ 69.482000][ T8831] ___sys_sendmsg+0x3e2/0x920 [ 69.487090][ T8831] ? copy_msghdr_from_user+0x440/0x440 [ 69.492728][ T8831] ? __kasan_check_read+0x11/0x20 [ 69.497847][ T8831] ? __kasan_check_read+0x11/0x20 [ 69.502987][ T8831] ? __lock_acquire+0x16f2/0x4a00 [ 69.508831][ T8831] ? mark_held_locks+0xf0/0xf0 [ 69.513676][ T8831] ? __might_fault+0x12b/0x1e0 [ 69.518438][ T8831] ? find_held_lock+0x35/0x130 [ 69.523386][ T8831] ? __might_fault+0x12b/0x1e0 [ 69.528393][ T8831] ? lock_downgrade+0x920/0x920 [ 69.533348][ T8831] ? ___might_sleep+0x163/0x2c0 [ 69.538704][ T8831] __sys_sendmmsg+0x1bf/0x4d0 [ 69.543380][ T8831] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 69.548396][ T8831] ? release_sock+0x156/0x1c0 [ 69.553369][ T8831] ? __sys_connect+0x12d/0x330 [ 69.558154][ T8831] ? __ia32_sys_accept+0xb0/0xb0 [ 69.563111][ T8831] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 69.568574][ T8831] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 69.574345][ T8831] ? do_syscall_64+0x26/0x760 [ 69.579099][ T8831] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 69.585152][ T8831] ? do_syscall_64+0x26/0x760 [ 69.589832][ T8831] __x64_sys_sendmmsg+0x9d/0x100 [ 69.594787][ T8831] do_syscall_64+0xfa/0x760 [ 69.599380][ T8831] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 69.605260][ T8831] RIP: 0033:0x4423e9 [ 69.609154][ T8831] Code: e8 9c 07 03 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00 executing program [ 69.629367][ T8831] RSP: 002b:00007ffd16f2fa78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 69.638067][ T8831] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004423e9 [ 69.646026][ T8831] RDX: 04000000000001a8 RSI: 0000000020007fc0 RDI: 0000000000000005 [ 69.654184][ T8831] RBP: 735f656764697262 R08: 0000000000000000 R09: 0000000000000000 [ 69.662153][ T8831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 69.671200][ T8831] R13: 0000000000403340 R14: 0000000000000000 R15: 0000000000000000 executing program [ 69.704353][ T8832] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 69.716052][ T8832] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. executing program [ 69.759562][ T8833] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 69.769166][ T8833] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. executing program [ 69.812945][ T8834] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 69.822815][ T8834] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 74.057514][ T8955] __nla_validate_parse: 240 callbacks suppressed [ 74.057520][ T8955] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 74.075331][ T8955] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. executing program [ 74.118739][ T8956] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 74.128370][ T8956] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. executing program [ 74.172330][ T8957] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 74.182410][ T8957] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. executing program [ 74.225680][ T8958] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 74.235349][ T8958] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. executing program [ 74.280132][ T8959] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 74.290492][ T8959] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'. executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 79.069576][ T9096] __nla_validate_parse: 272 callbacks suppressed [ 79.069582][ T9096] netlink: 80 bytes leftover after parsing attributes in process `syz-executor024'. [ 79.087573][ T9096] netlink: 48 bytes leftover after parsing attributes in process `syz-executor024'.