Starting System Logging Service... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. syzkaller login: [ 73.796045][ T34] audit: type=1400 audit(1604630704.230:8): avc: denied { execmem } for pid=8498 comm="syz-executor763" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 73.820103][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 73.941680][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 74.002613][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.010529][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.020070][ T8499] device bridge_slave_0 entered promiscuous mode [ 74.030002][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.037605][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.045367][ T8499] device bridge_slave_1 entered promiscuous mode [ 74.068215][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.079209][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.105341][ T8499] team0: Port device team_slave_0 added [ 74.114390][ T8499] team0: Port device team_slave_1 added [ 74.133746][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.141022][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.167272][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.180890][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.188219][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.214411][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.244015][ T8499] device hsr_slave_0 entered promiscuous mode [ 74.250814][ T8499] device hsr_slave_1 entered promiscuous mode [ 74.362901][ T8499] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 74.373456][ T8499] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 74.383725][ T8499] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 74.394421][ T8499] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.422577][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.429766][ T8499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.437859][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.444933][ T8499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.497605][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.512825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.524456][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.533396][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.541626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 74.555442][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.568645][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.578371][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.585537][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.607907][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.617097][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.624179][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.647344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.655767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.665535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.674151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.685152][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.693636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.713113][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.721254][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.735499][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.757126][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.780168][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.789897][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.798846][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.810608][ T8499] device veth0_vlan entered promiscuous mode [ 74.823660][ T8499] device veth1_vlan entered promiscuous mode [ 74.845395][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.854643][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.865461][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.879025][ T8499] device veth0_macvtap entered promiscuous mode [ 74.890861][ T8499] device veth1_macvtap entered promiscuous mode [ 74.910368][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.918982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.929507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.941749][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.949918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.959473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.974130][ T8499] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.987772][ T8499] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.998921][ T8499] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.007688][ T8499] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program [ 75.107291][ T8499] [ 75.109729][ T8499] ============================= [ 75.114572][ T8499] WARNING: suspicious RCU usage [ 75.119688][ T8499] 5.10.0-rc2-syzkaller #0 Not tainted [ 75.125243][ T8499] ----------------------------- [ 75.131130][ T8499] drivers/net/bonding/bond_main.c:395 suspicious rcu_dereference_check() usage! [ 75.141039][ T8499] [ 75.141039][ T8499] other info that might help us debug this: [ 75.141039][ T8499] [ 75.151682][ T8499] [ 75.151682][ T8499] rcu_scheduler_active = 2, debug_locks = 1 [ 75.160106][ T8499] 1 lock held by syz-executor763/8499: [ 75.165566][ T8499] #0: ffff888026f6daa8 (&net->xfrm.xfrm_cfg_mutex){+.+.}-{3:3}, at: xfrm_netlink_rcv+0x5c/0x90 [ 75.177437][ T8499] [ 75.177437][ T8499] stack backtrace: [ 75.183346][ T8499] CPU: 1 PID: 8499 Comm: syz-executor763 Not tainted 5.10.0-rc2-syzkaller #0 [ 75.192077][ T8499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.202123][ T8499] Call Trace: [ 75.205408][ T8499] dump_stack+0x107/0x163 [ 75.209830][ T8499] bond_ipsec_add_sa+0x1dc/0x240 [ 75.214947][ T8499] xfrm_dev_state_add+0x2da/0x7b0 [ 75.219985][ T8499] xfrm_add_sa+0x2166/0x34f0 [ 75.224765][ T8499] ? xfrm_send_report+0x510/0x510 [ 75.230513][ T8499] ? bpf_lsm_capable+0x5/0x10 [ 75.235180][ T8499] ? security_capable+0x8f/0xc0 [ 75.240022][ T8499] ? __nla_parse+0x3d/0x50 [ 75.244437][ T8499] ? xfrm_send_report+0x510/0x510 [ 75.249445][ T8499] xfrm_user_rcv_msg+0x42f/0x8b0 [ 75.254383][ T8499] ? xfrm_do_migrate+0x800/0x800 [ 75.259307][ T8499] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 75.265397][ T8499] ? __mutex_lock+0x626/0x10e0 [ 75.270148][ T8499] netlink_rcv_skb+0x153/0x420 [ 75.274919][ T8499] ? xfrm_do_migrate+0x800/0x800 [ 75.279841][ T8499] ? netlink_ack+0xaa0/0xaa0 [ 75.284512][ T8499] xfrm_netlink_rcv+0x6b/0x90 [ 75.289169][ T8499] netlink_unicast+0x533/0x7d0 [ 75.293923][ T8499] ? netlink_attachskb+0x810/0x810 [ 75.299024][ T8499] netlink_sendmsg+0x856/0xd90 [ 75.303784][ T8499] ? netlink_unicast+0x7d0/0x7d0 [ 75.308720][ T8499] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 75.313998][ T8499] ? netlink_unicast+0x7d0/0x7d0 [ 75.318915][ T8499] sock_sendmsg+0xcf/0x120 [ 75.323327][ T8499] ____sys_sendmsg+0x6e8/0x810 [ 75.328077][ T8499] ? kernel_sendmsg+0x50/0x50 [ 75.332730][ T8499] ? do_recvmmsg+0x6c0/0x6c0 [ 75.337303][ T8499] ? find_held_lock+0x2d/0x110 [ 75.342056][ T8499] ___sys_sendmsg+0xf3/0x170 [ 75.346639][ T8499] ? sendmsg_copy_msghdr+0x160/0x160 [ 75.351908][ T8499] ? do_huge_pmd_anonymous_page+0x8e9/0x2050 [ 75.357878][ T8499] ? find_held_lock+0x2d/0x110 [ 75.362636][ T8499] ? __fget_light+0x215/0x280 [ 75.367475][ T8499] __sys_sendmsg+0xe5/0x1b0 [ 75.372009][ T8499] ? __sys_sendmsg_sock+0xb0/0xb0 [ 75.377052][ T8499] ? syscall_enter_from_user_mode+0x1d/0x50 [ 75.382948][ T8499] do_syscall_64+0x2d/0x70 [ 75.387352][ T8499] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 75.393269][ T8499] RIP: 0033:0x443b59 [ 75.397145][ T8499] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db 0b fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 75.416729][ T8499] RSP: 002b:00007ffc1cac3928 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.425213][ T8499] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443b59 [ 75.433442][ T8499] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 75.441480][ T8499] RBP: 00007ffc1cac3940 R08: 00000000bb1414ac R09: 00000000bb1414ac [ 75.449434][ T8499] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc1cac3970 [ 75.458428][ T8499] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 75.472508][ T8499] bond0: (slave bond_slave_0): Slave does not support ipsec offload