[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.138' (ECDSA) to the list of known hosts. syzkaller login: [ 61.930935][ T6855] IPVS: ftp: loaded support on port[0] = 21 [ 62.023037][ T6855] chnl_net:caif_netlink_parms(): no params data found [ 62.074893][ T6855] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.082831][ T6855] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.093402][ T6855] device bridge_slave_0 entered promiscuous mode [ 62.102429][ T6855] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.110681][ T6855] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.121333][ T6855] device bridge_slave_1 entered promiscuous mode [ 62.141648][ T6855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.152990][ T6855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.175181][ T6855] team0: Port device team_slave_0 added [ 62.184976][ T6855] team0: Port device team_slave_1 added [ 62.203783][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.211039][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.237226][ T6855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.249943][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.257082][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.283136][ T6855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.349622][ T6855] device hsr_slave_0 entered promiscuous mode [ 62.396378][ T6855] device hsr_slave_1 entered promiscuous mode [ 62.521931][ T6855] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.588795][ T6855] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.658216][ T6855] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.698203][ T6855] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.752136][ T6855] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.759336][ T6855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.767332][ T6855] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.774401][ T6855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.819578][ T6855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.832633][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.843337][ T2585] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.851723][ T2585] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.860689][ T2585] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 62.873391][ T6855] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.885404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.894337][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.901466][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.915867][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.924210][ T7061] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.931511][ T7061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.958597][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.967782][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.977310][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.986558][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.997098][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.018810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.026988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.042372][ T6855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.063053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.072455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.093659][ T6855] device veth0_vlan entered promiscuous mode [ 63.102168][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.111958][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.125393][ T6855] device veth1_vlan entered promiscuous mode [ 63.134276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.143161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.151456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.174457][ T6855] device veth0_macvtap entered promiscuous mode [ 63.183642][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.192572][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.201797][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.212798][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.222995][ T6855] device veth1_macvtap entered promiscuous mode [ 63.240620][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.252761][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.261785][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.271093][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.288607][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.296362][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.304928][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.318044][ T6855] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.327824][ T6855] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.336994][ T6855] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.345798][ T6855] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program [ 64.618559][ T6855] [ 64.620925][ T6855] ============================================ [ 64.627068][ T6855] WARNING: possible recursive locking detected [ 64.633218][ T6855] 5.8.0-rc7-next-20200731-syzkaller #0 Not tainted [ 64.639717][ T6855] -------------------------------------------- [ 64.645865][ T6855] syz-executor302/6855 is trying to acquire lock: [ 64.652266][ T6855] ffff8880a266a098 (_xmit_ETHER#2){+.-.}-{2:2}, at: __dev_queue_xmit+0x215e/0x2d60 [ 64.661603][ T6855] [ 64.661603][ T6855] but task is already holding lock: [ 64.669397][ T6855] ffff88809a154898 (_xmit_ETHER#2){+.-.}-{2:2}, at: sch_direct_xmit+0x256/0xbd0 [ 64.678623][ T6855] [ 64.678623][ T6855] other info that might help us debug this: [ 64.686678][ T6855] Possible unsafe locking scenario: [ 64.686678][ T6855] [ 64.694124][ T6855] CPU0 [ 64.697828][ T6855] ---- [ 64.701115][ T6855] lock(_xmit_ETHER#2); [ 64.705355][ T6855] lock(_xmit_ETHER#2); [ 64.709600][ T6855] [ 64.709600][ T6855] *** DEADLOCK *** [ 64.709600][ T6855] [ 64.717768][ T6855] May be due to missing lock nesting notation [ 64.717768][ T6855] [ 64.726256][ T6855] 10 locks held by syz-executor302/6855: [ 64.731857][ T6855] #0: ffffffff89c52a80 (rcu_read_lock){....}-{1:2}, at: rawv6_sendmsg+0x1dda/0x38f0 [ 64.741322][ T6855] #1: ffffffff89c52a20 (rcu_read_lock_bh){....}-{1:2}, at: ip6_finish_output2+0x190/0x17b0 [ 64.751372][ T6855] #2: ffffffff89c52a20 (rcu_read_lock_bh){....}-{1:2}, at: __dev_queue_xmit+0x1da/0x2d60 [ 64.761255][ T6855] #3: ffff88809ee0a258 (&sch->seqlock){+...}-{2:2}, at: __dev_queue_xmit+0x1310/0x2d60 [ 64.772450][ T6855] #4: ffff88809ee0a148 (dev->qdisc_running_key ?: &qdisc_running_key){+...}-{0:0}, at: neigh_resolve_output+0x3fe/0x6a0 [ 64.785303][ T6855] #5: ffff88809a154898 (_xmit_ETHER#2){+.-.}-{2:2}, at: sch_direct_xmit+0x256/0xbd0 [ 64.794764][ T6855] #6: ffff888098c70860 (k-slock-AF_INET6){+...}-{2:2}, at: icmp6_send+0xe82/0x2670 [ 64.804148][ T6855] #7: ffffffff89c52a80 (rcu_read_lock){....}-{1:2}, at: icmp6_send+0x145d/0x2670 [ 64.813336][ T6855] #8: ffffffff89c52a20 (rcu_read_lock_bh){....}-{1:2}, at: ip6_finish_output2+0x190/0x17b0 [ 64.823405][ T6855] #9: ffffffff89c52a20 (rcu_read_lock_bh){....}-{1:2}, at: __dev_queue_xmit+0x1da/0x2d60 [ 64.833293][ T6855] [ 64.833293][ T6855] stack backtrace: [ 64.840010][ T6855] CPU: 0 PID: 6855 Comm: syz-executor302 Not tainted 5.8.0-rc7-next-20200731-syzkaller #0 [ 64.849874][ T6855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.860269][ T6855] Call Trace: [ 64.863564][ T6855] dump_stack+0x18f/0x20d [ 64.867874][ T6855] __lock_acquire.cold+0x115/0x396 [ 64.872986][ T6855] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 64.878967][ T6855] ? skb_crc32c_csum_help+0x70/0x70 [ 64.884143][ T6855] lock_acquire+0x1f1/0xad0 [ 64.888630][ T6855] ? __dev_queue_xmit+0x215e/0x2d60 [ 64.893803][ T6855] ? lock_release+0x8e0/0x8e0 [ 64.898804][ T6855] ? validate_xmit_xfrm+0x4fe/0x1030 [ 64.904084][ T6855] ? lock_release+0x8e0/0x8e0 [ 64.909145][ T6855] ? validate_xmit_skb+0x848/0xe60 [ 64.914402][ T6855] _raw_spin_lock+0x2a/0x40 [ 64.918892][ T6855] ? __dev_queue_xmit+0x215e/0x2d60 [ 64.924072][ T6855] __dev_queue_xmit+0x215e/0x2d60 [ 64.929129][ T6855] ? neigh_resolve_output+0x2ec/0x6a0 [ 64.934479][ T6855] ? find_held_lock+0x2d/0x110 [ 64.939273][ T6855] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 64.944537][ T6855] ? mark_held_locks+0x9f/0xe0 [ 64.949645][ T6855] ? read_seqcount_begin+0xdf/0x270 [ 64.954920][ T6855] ? memcpy+0x39/0x60 [ 64.958896][ T6855] neigh_resolve_output+0x3fe/0x6a0 [ 64.964118][ T6855] ip6_finish_output2+0x8b6/0x17b0 [ 64.969216][ T6855] __ip6_finish_output+0x447/0xab0 [ 64.974322][ T6855] ip6_finish_output+0x34/0x1f0 [ 64.979168][ T6855] ip6_output+0x1db/0x520 [ 64.983576][ T6855] ip6_local_out+0xaf/0x1a0 [ 64.988089][ T6855] ip6_send_skb+0xb7/0x340 [ 64.992507][ T6855] ip6_push_pending_frames+0xbd/0xe0 [ 64.997774][ T6855] icmpv6_push_pending_frames+0x294/0x470 [ 65.003491][ T6855] icmp6_send+0x1cf6/0x2670 [ 65.010057][ T6855] ? icmpv6_push_pending_frames+0x470/0x470 [ 65.015927][ T6855] ? lock_acquire+0x1f1/0xad0 [ 65.020616][ T6855] ? ip6_neigh_lookup+0x133/0x4d0 [ 65.025660][ T6855] ? ip6_neigh_lookup+0x31e/0x4d0 [ 65.030663][ T6855] ? mark_held_locks+0x9f/0xe0 [ 65.035402][ T6855] ? rcu_lockdep_current_cpu_online+0x31/0x110 [ 65.045733][ T6855] ? __local_bh_enable_ip+0xd1/0x190 [ 65.051022][ T6855] ? ip6_neigh_lookup+0x356/0x4d0 [ 65.056026][ T6855] ? ip6_dst_destroy+0x280/0x280 [ 65.060982][ T6855] ? __ip6_route_redirect+0xb50/0xb50 [ 65.066356][ T6855] ? ip6_link_failure+0x29/0x510 [ 65.071274][ T6855] ip6_link_failure+0x29/0x510 [ 65.076110][ T6855] ? __ip6_route_redirect+0xb50/0xb50 [ 65.081456][ T6855] ip_tunnel_xmit+0x15cc/0x2ac3 [ 65.086283][ T6855] ? ip_md_tunnel_xmit+0x15b0/0x15b0 [ 65.091544][ T6855] ? lockdep_hardirqs_on_prepare+0x51f/0x530 [ 65.097504][ T6855] ? lockdep_lock+0xad/0x280 [ 65.102071][ T6855] ? skb_push+0x97/0xc0 [ 65.106204][ T6855] ? __gre_xmit+0x535/0x8f0 [ 65.110678][ T6855] erspan_xmit+0x1109/0x2760 [ 65.115258][ T6855] dev_hard_start_xmit+0x193/0x950 [ 65.120344][ T6855] sch_direct_xmit+0x2e1/0xbd0 [ 65.125080][ T6855] ? dev_watchdog+0xc80/0xc80 [ 65.129748][ T6855] ? pfifo_fast_dequeue+0x5a1/0xb20 [ 65.134923][ T6855] ? lock_is_held_type+0xbb/0xf0 [ 65.139942][ T6855] __qdisc_run+0x4b9/0x1620 [ 65.144434][ T6855] __dev_queue_xmit+0x1456/0x2d60 [ 65.149633][ T6855] ? neigh_resolve_output+0x2ec/0x6a0 [ 65.156840][ T6855] ? find_held_lock+0x2d/0x110 [ 65.161595][ T6855] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 65.166874][ T6855] ? read_seqcount_begin+0xdf/0x270 [ 65.172055][ T6855] ? memcpy+0x39/0x60 [ 65.176019][ T6855] neigh_resolve_output+0x3fe/0x6a0 [ 65.181309][ T6855] ip6_finish_output2+0x8b6/0x17b0 [ 65.186399][ T6855] __ip6_finish_output+0x447/0xab0 [ 65.191503][ T6855] ip6_finish_output+0x34/0x1f0 [ 65.196330][ T6855] ip6_output+0x1db/0x520 [ 65.200635][ T6855] rawv6_sendmsg+0x2008/0x38f0 [ 65.205391][ T6855] ? rawv6_bind+0x9a0/0x9a0 [ 65.210440][ T6855] ? aa_profile_af_perm+0x2e0/0x2e0 [ 65.215620][ T6855] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 65.221583][ T6855] ? rawv6_recvmsg+0xd50/0xd50 [ 65.226325][ T6855] ? lock_is_held_type+0xbb/0xf0 [ 65.231240][ T6855] ? aa_file_perm+0x119/0x1100 [ 65.236065][ T6855] ? find_held_lock+0x2d/0x110 [ 65.241846][ T6855] ? aa_file_perm+0x5b8/0x1100 [ 65.246594][ T6855] inet_sendmsg+0x99/0xe0 [ 65.250985][ T6855] ? inet_send_prepare+0x4d0/0x4d0 [ 65.256072][ T6855] sock_sendmsg+0xcf/0x120 [ 65.260463][ T6855] sock_write_iter+0x28c/0x3c0 [ 65.265203][ T6855] ? sock_sendmsg+0x120/0x120 [ 65.270206][ T6855] ? aa_path_link+0x2f0/0x2f0 [ 65.274856][ T6855] ? lock_downgrade+0x830/0x830 [ 65.279684][ T6855] new_sync_write+0x422/0x650 [ 65.284342][ T6855] ? new_sync_read+0x6e0/0x6e0 [ 65.289078][ T6855] ? ip6_datagram_connect_v6_only+0x78/0xa0 [ 65.294953][ T6855] ? apparmor_file_permission+0x26e/0x4e0 [ 65.300647][ T6855] vfs_write+0x5ad/0x730 [ 65.304865][ T6855] ksys_write+0x1ee/0x250 [ 65.309216][ T6855] ? __ia32_sys_read+0xb0/0xb0 [ 65.313970][ T6855] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 65.319925][ T6855] ? trace_hardirqs_on+0x5f/0x220 [ 65.324922][ T6855] ? lockdep_hardirqs_on+0x76/0xf0 [ 65.330006][ T6855] do_syscall_64+0x2d/0x70 [ 65.334404][ T6855] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 65.340809][ T6855] RIP: 0033:0x4491e9 [ 65.344683][ T6855] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b 0e fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 65.364263][ T6855] RSP: 002b:00007fff06d83018 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 65.372672][ T6855] RAX: ffffffffffffffda RBX: 00007fff06d83090 RCX: 00000000004491e9 [ 65.380619][ T6855] RDX: 0000000000000028 RSI: 0000000020000140 RDI: 0000000000000005 [ 65.388653][ T6855] RBP: 0000000000000000 R08: 00000000000000ff R09: 00000000000000ff [ 65.396599][ T6855] R10: 00000000000000ff R11: 0000000000000246 R12: 0000000000000004 [ 65.404546][ T6855] R13: 0000000000000003 R14: 000000000131d850 R15: 0000000000000001