[ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2020/04/03 10:24:59 fuzzer started 2020/04/03 10:25:01 connecting to host at 10.128.0.26:38525 2020/04/03 10:25:01 checking machine... 2020/04/03 10:25:01 checking revisions... 2020/04/03 10:25:01 testing simple program... syzkaller login: [ 65.833680][ T7073] IPVS: ftp: loaded support on port[0] = 21 [ 66.054440][ T353] [ 66.056944][ T353] ============================= [ 66.061796][ T353] WARNING: suspicious RCU usage [ 66.075127][ T353] 5.6.0-next-20200403-syzkaller #0 Not tainted [ 66.081506][ T353] ----------------------------- [ 66.088399][ T353] net/openvswitch/conntrack.c:1898 RCU-list traversed in non-reader section!! 2020/04/03 10:25:01 building call list... [ 66.112950][ T353] [ 66.112950][ T353] other info that might help us debug this: [ 66.112950][ T353] [ 66.135211][ T353] [ 66.135211][ T353] rcu_scheduler_active = 2, debug_locks = 1 [ 66.146097][ T353] 3 locks held by kworker/u4:6/353: [ 66.156815][ T353] #0: ffff8880a977e138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 66.167936][ T353] #1: ffffc90001c87dc0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 66.178758][ T353] #2: ffffffff8a577330 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa50 [ 66.188848][ T353] [ 66.188848][ T353] stack backtrace: [ 66.195708][ T353] CPU: 1 PID: 353 Comm: kworker/u4:6 Not tainted 5.6.0-next-20200403-syzkaller #0 [ 66.204915][ T353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 66.214996][ T353] Workqueue: netns cleanup_net [ 66.219769][ T353] Call Trace: [ 66.223077][ T353] dump_stack+0x188/0x20d [ 66.227427][ T353] ovs_ct_exit+0x3db/0x558 [ 66.231929][ T353] ovs_exit_net+0x1df/0xba0 [ 66.236457][ T353] ? synchronize_rcu.part.0+0xda/0xf0 [ 66.241843][ T353] ? synchronize_rcu_expedited+0x620/0x620 [ 66.247656][ T353] ? ovs_dp_cmd_del+0x270/0x270 [ 66.252520][ T353] ? ovs_dp_cmd_del+0x270/0x270 [ 66.257378][ T353] ops_exit_list.isra.0+0xa8/0x150 [ 66.262553][ T353] cleanup_net+0x511/0xa50 [ 66.266979][ T353] ? unregister_pernet_device+0x70/0x70 [ 66.272544][ T353] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 66.278525][ T353] ? _raw_spin_unlock_irq+0x1f/0x80 [ 66.284017][ T353] process_one_work+0x965/0x16a0 [ 66.288968][ T353] ? lock_release+0x800/0x800 [ 66.293656][ T353] ? pwq_dec_nr_in_flight+0x310/0x310 [ 66.299035][ T353] ? rwlock_bug.part.0+0x90/0x90 [ 66.303986][ T353] worker_thread+0x96/0xe20 [ 66.308513][ T353] ? process_one_work+0x16a0/0x16a0 [ 66.313864][ T353] kthread+0x388/0x470 [ 66.317958][ T353] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 66.323689][ T353] ret_from_fork+0x24/0x30 [ 66.522652][ T353] tipc: TX() has been purged, node left! [ 66.564996][ T353] [ 66.568329][ T353] ============================= [ 66.574809][ T353] WARNING: suspicious RCU usage [ 66.579787][ T353] 5.6.0-next-20200403-syzkaller #0 Not tainted [ 66.588037][ T353] ----------------------------- [ 66.594007][ T353] net/ipv4/ipmr.c:1757 RCU-list traversed in non-reader section!! [ 66.604243][ T353] [ 66.604243][ T353] other info that might help us debug this: [ 66.604243][ T353] [ 66.615962][ T353] [ 66.615962][ T353] rcu_scheduler_active = 2, debug_locks = 1 [ 66.625146][ T353] 4 locks held by kworker/u4:6/353: [ 66.630417][ T353] #0: ffff8880a977e138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 66.646047][ T353] #1: ffffc90001c87dc0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 66.657182][ T353] #2: ffffffff8a577330 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa50 [ 66.667715][ T353] #3: ffffffff8a5832a8 (rtnl_mutex){+.+.}-{3:3}, at: ip6gre_exit_batch_net+0x88/0x700 [ 66.678534][ T353] [ 66.678534][ T353] stack backtrace: [ 66.685534][ T353] CPU: 1 PID: 353 Comm: kworker/u4:6 Not tainted 5.6.0-next-20200403-syzkaller #0 [ 66.694741][ T353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 66.704820][ T353] Workqueue: netns cleanup_net [ 66.709575][ T353] Call Trace: [ 66.712870][ T353] dump_stack+0x188/0x20d [ 66.717204][ T353] ipmr_device_event+0x240/0x2b0 [ 66.722141][ T353] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 66.728142][ T353] notifier_call_chain+0xc0/0x230 [ 66.733200][ T353] call_netdevice_notifiers_info+0xb5/0x130 [ 66.739285][ T353] rollback_registered_many+0x75c/0xe70 [ 66.744966][ T353] ? netif_set_real_num_tx_queues+0x700/0x700 [ 66.751051][ T353] ? lock_downgrade+0x840/0x840 [ 66.756021][ T353] unregister_netdevice_many.part.0+0x16/0x1e0 [ 66.762202][ T353] unregister_netdevice_many+0x36/0x50 [ 66.767673][ T353] ip6gre_exit_batch_net+0x4e8/0x700 [ 66.772969][ T353] ? ip6gre_tunnel_link+0xf0/0xf0 [ 66.778011][ T353] ? rcu_read_lock_held_common+0x130/0x130 [ 66.783823][ T353] ? ip6gre_tunnel_link+0xf0/0xf0 [ 66.788851][ T353] ops_exit_list.isra.0+0x103/0x150 [ 66.794058][ T353] cleanup_net+0x511/0xa50 [ 66.798482][ T353] ? unregister_pernet_device+0x70/0x70 [ 66.804037][ T353] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 66.810031][ T353] ? _raw_spin_unlock_irq+0x1f/0x80 [ 66.815248][ T353] process_one_work+0x965/0x16a0 [ 66.820201][ T353] ? lock_release+0x800/0x800 [ 66.824884][ T353] ? pwq_dec_nr_in_flight+0x310/0x310 [ 66.830280][ T353] ? rwlock_bug.part.0+0x90/0x90 [ 66.835234][ T353] worker_thread+0x96/0xe20 [ 66.839752][ T353] ? process_one_work+0x16a0/0x16a0 [ 66.844961][ T353] kthread+0x388/0x470 [ 66.849117][ T353] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 66.854841][ T353] ret_from_fork+0x24/0x30 [ 67.884810][ T7056] can: request_module (can-proto-0) failed. executing program [ 70.110529][ T7056] can: request_module (can-proto-0) failed. [ 70.123768][ T7056] can: request_module (can-proto-0) failed.