[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. syzkaller login: [ 33.808382] audit: type=1400 audit(1587237290.191:8): avc: denied { execmem } for pid=6335 comm="syz-executor852" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 34.049966] IPVS: ftp: loaded support on port[0] = 21 [ 34.838492] chnl_net:caif_netlink_parms(): no params data found [ 34.921238] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.929492] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.936825] device bridge_slave_0 entered promiscuous mode [ 34.944942] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.951795] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.959438] device bridge_slave_1 entered promiscuous mode [ 34.976927] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 34.986591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 35.005328] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 35.012659] team0: Port device team_slave_0 added [ 35.018243] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 35.025353] team0: Port device team_slave_1 added [ 35.041276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.047693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.073782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.085305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.091691] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.117095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.127715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 35.135474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 35.190978] device hsr_slave_0 entered promiscuous mode [ 35.228386] device hsr_slave_1 entered promiscuous mode [ 35.268597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 35.275687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 35.345957] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.352446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.359379] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.365742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.396656] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 35.404369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.413339] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 35.423183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.441695] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.449165] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.459801] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 35.465904] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.474987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.482909] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.489350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.498928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.506674] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.513219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.527228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.535885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.546463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.558377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.567342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.577089] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 35.583453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.596353] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 35.604319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.611399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.622187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.676745] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 35.687035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.715463] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 35.722940] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 35.730622] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 35.740540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.749111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.755973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.764611] device veth0_vlan entered promiscuous mode [ 35.773622] device veth1_vlan entered promiscuous mode [ 35.780302] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 35.786744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 35.796697] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 35.808808] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 35.819107] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 35.826111] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 35.834157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.844050] device veth0_macvtap entered promiscuous mode [ 35.852743] device veth1_macvtap entered promiscuous mode [ 35.861659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 35.871057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 35.882194] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 35.889963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.896707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.904848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.914894] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 35.922648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.929525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.937220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program [ 36.067890] BUG: spinlock recursion on CPU#0, syz-executor852/6336 [ 36.074344] lock: 0xffff888097f08c28, .magic: dead4ead, .owner: syz-executor852/6336, .owner_cpu: 0 [ 36.083662] CPU: 0 PID: 6336 Comm: syz-executor852 Not tainted 4.14.176-syzkaller #0 [ 36.091537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 36.100888] Call Trace: [ 36.103461] dump_stack+0x13e/0x194 [ 36.107104] do_raw_spin_lock+0x1cd/0x230 [ 36.111294] dev_mc_sync+0x10b/0x1c0 [ 36.114993] ? vlan_dev_set_mac_address+0x5c0/0x5c0 [ 36.120146] vlan_dev_set_rx_mode+0x38/0x80 [ 36.124459] __dev_set_rx_mode+0x191/0x2a0 [ 36.128678] dev_uc_unsync+0x16c/0x1c0 [ 36.132574] bond_hw_addr_flush+0x5c/0xe0 [ 36.136707] ? bond_set_dev_addr.isra.0+0xb0/0xb0 [ 36.141547] bond_enslave+0x1e53/0x49e0 [ 36.145516] ? bond_update_slave_arr+0x6c0/0x6c0 [ 36.150314] ? rtmsg_ifinfo_event.part.0+0x9a/0xc0 [ 36.155304] ? rtmsg_ifinfo+0x64/0x80 [ 36.159088] ? __dev_notify_flags+0x110/0x210 [ 36.163609] ? dev_change_name+0x990/0x990 [ 36.167830] ? bond_update_slave_arr+0x6c0/0x6c0 [ 36.172632] do_set_master+0x19e/0x200 [ 36.176517] rtnl_newlink+0x1319/0x1720 [ 36.180541] ? trace_hardirqs_on+0x10/0x10 [ 36.184765] ? rtnl_link_unregister+0x1f0/0x1f0 [ 36.189446] ? lock_acquire+0x170/0x3f0 [ 36.193400] ? lock_acquire+0x170/0x3f0 [ 36.197378] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 36.201788] ? __lock_is_held+0xad/0x140 [ 36.205823] ? lock_downgrade+0x6e0/0x6e0 [ 36.209951] ? rtnl_link_unregister+0x1f0/0x1f0 [ 36.214596] rtnetlink_rcv_msg+0x3be/0xb10 [ 36.218811] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 36.223375] ? netdev_pick_tx+0x2e0/0x2e0 [ 36.227516] ? skb_clone+0x11c/0x310 [ 36.231225] ? save_trace+0x290/0x290 [ 36.235189] netlink_rcv_skb+0x127/0x370 [ 36.239268] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 36.243868] ? netlink_ack+0x980/0x980 [ 36.247773] netlink_unicast+0x437/0x620 [ 36.251821] ? netlink_attachskb+0x600/0x600 [ 36.256212] netlink_sendmsg+0x733/0xbe0 [ 36.260259] ? netlink_unicast+0x620/0x620 [ 36.264472] ? SYSC_sendto+0x2b0/0x2b0 [ 36.268359] ? security_socket_sendmsg+0x83/0xb0 [ 36.273095] ? netlink_unicast+0x620/0x620 [ 36.277314] sock_sendmsg+0xc5/0x100 [ 36.281007] ___sys_sendmsg+0x70a/0x840 [ 36.285739] ? copy_msghdr_from_user+0x380/0x380 [ 36.290502] ? trace_hardirqs_on+0x10/0x10 [ 36.294715] ? save_trace+0x290/0x290 [ 36.298494] ? trace_hardirqs_on+0x10/0x10 [ 36.302724] ? find_held_lock+0x2d/0x110 [ 36.306761] ? __might_fault+0x104/0x1b0 [ 36.310814] ? lock_acquire+0x170/0x3f0 [ 36.314769] ? lock_downgrade+0x6e0/0x6e0 [ 36.318899] ? __might_fault+0x177/0x1b0 [ 36.322938] ? _copy_to_user+0x82/0xd0 [ 36.326803] ? __fget_light+0x16a/0x1f0 [ 36.330763] ? sockfd_lookup_light+0xb2/0x160 [ 36.335250] __sys_sendmsg+0xa3/0x120 [ 36.339030] ? SyS_shutdown+0x160/0x160 [ 36.342983] ? move_addr_to_kernel+0x60/0x60 [ 36.347371] SyS_sendmsg+0x27/0x40 [ 36.350900] ? __sys_sendmsg+0x120/0x120 [ 36.354941] do_syscall_64+0x1d5/0x640 [ 36.358836] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 36.364004] RIP: 0033:0x443cc9 [ 36.367180] RSP: 002b:00007ffd1598a0d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.375032] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443cc9 [ 36.382289] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000010 [ 36.389540] RBP: 00007ffd1598a0f0 R08: 00000000bb1414ac R09: 00000000bb1414ac [ 36.396803] R10: 00000000bb1414ac R11: 0000000000000246 R12: 00007ffd1598a120 [ 36.404065] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000