Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:25985' (ECDSA) to the list of known hosts. 2025/01/28 15:59:29 fuzzer started 2025/01/28 15:59:30 dialing manager at localhost:40187 2025/01/28 15:59:30 checking machine... 2025/01/28 15:59:30 checking revisions... syzkaller login: [ 61.176046] kmemleak: Automatic memory scanning thread ended 2025/01/28 15:59:30 testing simple program... [ 61.310865] cgroup: Unknown subsys name 'net' [ 61.395847] cgroup: Unknown subsys name 'cpuset' [ 61.425029] cgroup: Unknown subsys name 'rlimit' executing program executing program executing program executing program executing program executing program [ 79.520673] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 80.126035] audit: type=1400 audit(1738079989.471:7): avc: denied { execmem } for pid=271 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 81.344760] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 81.347879] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 81.350613] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 81.358272] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 81.364687] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 81.369116] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 executing program [ 83.423831] Bluetooth: hci0: command tx timeout executing program [ 85.471065] Bluetooth: hci0: command tx timeout [ 87.518641] Bluetooth: hci0: command tx timeout executing program [ 89.567708] Bluetooth: hci0: command tx timeout executing program executing program executing program executing program executing program executing program executing program [ 109.031976] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.033336] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.105931] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.107579] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 2025/01/28 16:00:19 building call list... [ 110.104672] [ 110.105043] ====================================================== [ 110.105989] WARNING: possible circular locking dependency detected [ 110.106934] 6.13.0-next-20250128 #1 Not tainted [ 110.110320] ------------------------------------------------------ [ 110.112936] kworker/u8:2/725 is trying to acquire lock: [ 110.113755] ffffffff8621d9a8 (rtnl_mutex){+.+.}-{4:4}, at: unregister_netdevice_many_notify+0x1612/0x1c80 [ 110.115316] [ 110.115316] but task is already holding lock: [ 110.116222] ffff88800c408768 (&rdev->wiphy.mtx){+.+.}-{4:4}, at: ieee80211_remove_interfaces+0xf2/0x6b0 [ 110.117747] [ 110.117747] which lock already depends on the new lock. [ 110.117747] [ 110.118962] [ 110.118962] the existing dependency chain (in reverse order) is: [ 110.120094] [ 110.120094] -> #1 (&rdev->wiphy.mtx){+.+.}-{4:4}: [ 110.121131] __mutex_lock+0x13d/0xb50 [ 110.121868] wiphy_register+0x1b2e/0x25d0 [ 110.122654] ieee80211_register_hw+0x23a4/0x3d60 [ 110.123514] mac80211_hwsim_new_radio+0x2759/0x4d60 [ 110.124421] init_mac80211_hwsim+0x389/0x870 [ 110.125288] do_one_initcall+0xf9/0x640 [ 110.126059] kernel_init_freeable+0x53d/0x7a0 [ 110.126898] kernel_init+0x1e/0x2d0 [ 110.127573] ret_from_fork+0x48/0x80 [ 110.128263] ret_from_fork_asm+0x1a/0x30 [ 110.129041] [ 110.129041] -> #0 (rtnl_mutex){+.+.}-{4:4}: [ 110.130004] __lock_acquire+0x29fd/0x4580 [ 110.130772] lock_acquire+0x19b/0x520 [ 110.131489] __mutex_lock+0x13d/0xb50 [ 110.132230] unregister_netdevice_many_notify+0x1612/0x1c80 [ 110.133211] unregister_netdevice_queue+0x224/0x2e0 [ 110.134086] _cfg80211_unregister_wdev+0x57b/0x700 [ 110.134972] ieee80211_remove_interfaces+0x2f2/0x6b0 [ 110.135845] ieee80211_unregister_hw+0x55/0x3a0 [ 110.136689] hwsim_exit_net+0x3a0/0x730 [ 110.137426] ops_exit_list+0xb3/0x180 [ 110.138138] cleanup_net+0x546/0xad0 [ 110.138840] process_one_work+0x8ee/0x1a10 [ 110.139653] worker_thread+0x674/0xe70 [ 110.140418] kthread+0x3ab/0x720 [ 110.141092] ret_from_fork+0x48/0x80 [ 110.141771] ret_from_fork_asm+0x1a/0x30 [ 110.142556] [ 110.142556] other info that might help us debug this: [ 110.142556] [ 110.143734] Possible unsafe locking scenario: [ 110.143734] [ 110.144645] CPU0 CPU1 [ 110.145353] ---- ---- [ 110.146053] lock(&rdev->wiphy.mtx); [ 110.146683] lock(rtnl_mutex); [ 110.147584] lock(&rdev->wiphy.mtx); [ 110.148559] lock(rtnl_mutex); [ 110.149115] [ 110.149115] *** DEADLOCK *** [ 110.149115] [ 110.150014] 4 locks held by kworker/u8:2/725: [ 110.150714] #0: ffff888008fdb948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12b6/0x1a10 [ 110.152319] #1: ffff88801f6ffd30 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x861/0x1a10 [ 110.153858] #2: ffffffff862119d0 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xca/0xad0 [ 110.155286] #3: ffff88800c408768 (&rdev->wiphy.mtx){+.+.}-{4:4}, at: ieee80211_remove_interfaces+0xf2/0x6b0 [ 110.156895] [ 110.156895] stack backtrace: [ 110.157577] CPU: 0 UID: 0 PID: 725 Comm: kworker/u8:2 Not tainted 6.13.0-next-20250128 #1 [ 110.157656] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 110.157701] Workqueue: netns cleanup_net [ 110.157777] Call Trace: [ 110.157794] [ 110.157815] dump_stack_lvl+0xca/0x120 [ 110.157924] print_circular_bug+0x47b/0x750 [ 110.158010] check_noncircular+0x2e9/0x3c0 [ 110.158090] ? __pfx_check_noncircular+0x10/0x10 [ 110.158171] ? hlock_class+0x4e/0x130 [ 110.158232] ? srso_return_thunk+0x5/0x5f [ 110.158338] ? mark_lock+0xac/0xed0 [ 110.158420] ? lockdep_lock+0xba/0x1b0 [ 110.158530] ? __pfx_lockdep_lock+0x10/0x10 [ 110.158649] __lock_acquire+0x29fd/0x4580 [ 110.158750] ? __pfx___lock_acquire+0x10/0x10 [ 110.158832] ? lock_release+0x20f/0x6f0 [ 110.158916] ? __pfx_lock_release+0x10/0x10 [ 110.158998] ? srso_return_thunk+0x5/0x5f [ 110.159112] lock_acquire+0x19b/0x520 [ 110.159195] ? unregister_netdevice_many_notify+0x1612/0x1c80 [ 110.159287] ? __pfx_lock_acquire+0x10/0x10 [ 110.159377] ? srso_return_thunk+0x5/0x5f [ 110.159484] ? lock_is_held_type+0x9e/0x120 [ 110.159588] ? srso_return_thunk+0x5/0x5f [ 110.159702] __mutex_lock+0x13d/0xb50 [ 110.159802] ? unregister_netdevice_many_notify+0x1612/0x1c80 [ 110.159888] ? unregister_netdevice_many_notify+0x1612/0x1c80 [ 110.159988] ? srso_return_thunk+0x5/0x5f [ 110.160094] ? synchronize_rcu_expedited+0x38a/0x420 [ 110.160176] ? __pfx___mutex_lock+0x10/0x10 [ 110.160281] ? srso_return_thunk+0x5/0x5f [ 110.160396] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 110.160471] unregister_netdevice_many_notify+0x1612/0x1c80 [ 110.160557] ? __virt_addr_valid+0x2e8/0x5d0 [ 110.160657] ? __pfx_lock_release+0x10/0x10 [ 110.160742] ? __pfx_unregister_netdevice_many_notify+0x10/0x10 [ 110.160829] ? find_held_lock+0x2c/0x110 [ 110.160941] ? srso_return_thunk+0x5/0x5f [ 110.161051] ? kernfs_remove_by_name_ns+0xc7/0x130 [ 110.161166] ? srso_return_thunk+0x5/0x5f [ 110.161277] ? lock_release+0x20f/0x6f0 [ 110.161361] ? __pfx_lock_release+0x10/0x10 [ 110.161442] ? srso_return_thunk+0x5/0x5f [ 110.161549] ? lockdep_hardirqs_on_prepare+0x262/0x3f0 [ 110.161639] ? srso_return_thunk+0x5/0x5f [ 110.161755] unregister_netdevice_queue+0x224/0x2e0 [ 110.161838] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 110.161921] ? up_write+0x195/0x520 [ 110.162025] _cfg80211_unregister_wdev+0x57b/0x700 [ 110.162126] ? srso_return_thunk+0x5/0x5f [ 110.162239] ieee80211_remove_interfaces+0x2f2/0x6b0 [ 110.162312] ? __pfx_ieee80211_remove_interfaces+0x10/0x10 [ 110.162385] ? srso_return_thunk+0x5/0x5f [ 110.162492] ? srso_return_thunk+0x5/0x5f [ 110.162598] ? synchronize_rcu+0x1ff/0x260 [ 110.162678] ieee80211_unregister_hw+0x55/0x3a0 [ 110.162763] hwsim_exit_net+0x3a0/0x730 [ 110.162843] ? __pfx_hwsim_exit_net+0x10/0x10 [ 110.162920] ? srso_return_thunk+0x5/0x5f [ 110.163026] ? netdev_run_todo+0x788/0x1040 [ 110.163119] ? __pfx_hwsim_exit_net+0x10/0x10 [ 110.163200] ops_exit_list+0xb3/0x180 [ 110.163280] cleanup_net+0x546/0xad0 [ 110.163366] ? __pfx_cleanup_net+0x10/0x10 [ 110.163468] process_one_work+0x8ee/0x1a10 [ 110.163592] ? __pfx_lock_acquire+0x10/0x10 [ 110.163677] ? __pfx_process_one_work+0x10/0x10 [ 110.163789] ? srso_return_thunk+0x5/0x5f [ 110.163895] ? move_linked_works+0x172/0x270 [ 110.163987] ? srso_return_thunk+0x5/0x5f [ 110.164093] ? assign_work+0x196/0x240 [ 110.164207] worker_thread+0x674/0xe70 [ 110.164319] ? lockdep_hardirqs_on_prepare+0x262/0x3f0 [ 110.164417] ? srso_return_thunk+0x5/0x5f [ 110.164524] ? __pfx_worker_thread+0x10/0x10 [ 110.164638] kthread+0x3ab/0x720 [ 110.164737] ? __pfx_kthread+0x10/0x10 [ 110.164836] ? srso_return_thunk+0x5/0x5f [ 110.164942] ? finish_task_switch.isra.0+0x206/0x840 [ 110.165038] ? __pfx_kthread+0x10/0x10 [ 110.165141] ret_from_fork+0x48/0x80 [ 110.165200] ? __pfx_kthread+0x10/0x10 [ 110.165301] ret_from_fork_asm+0x1a/0x30 [ 110.165427] executing program [ 114.747522] audit: type=1400 audit(1738080024.093:8): avc: denied { create } for pid=252 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 executing program [ 115.651131] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 116.702006] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 2025/01/28 16:00:27 syscalls: 2217 2025/01/28 16:00:27 code coverage: enabled 2025/01/28 16:00:27 comparison tracing: enabled 2025/01/28 16:00:27 extra coverage: enabled 2025/01/28 16:00:27 setuid sandbox: enabled 2025/01/28 16:00:27 namespace sandbox: enabled 2025/01/28 16:00:27 Android sandbox: enabled 2025/01/28 16:00:27 fault injection: enabled 2025/01/28 16:00:27 leak checking: enabled 2025/01/28 16:00:27 net packet injection: enabled 2025/01/28 16:00:27 net device setup: enabled 2025/01/28 16:00:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/01/28 16:00:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/01/28 16:00:27 USB emulation: enabled 2025/01/28 16:00:27 hci packet injection: enabled 2025/01/28 16:00:27 wifi device emulation: enabled 2025/01/28 16:00:27 802.15.4 emulation: enabled 2025/01/28 16:00:27 fetching corpus: 0, signal 0/0 (executing program) 2025/01/28 16:00:27 fetching corpus: 0, signal 0/0 (executing program) VM DIAGNOSIS: 16:00:19 Registers: info registers vcpu 0 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8283f415 RDI=ffffffff886970a0 RBP=ffffffff88697060 RSP=ffff88801f6fed20 R8 =0000000000000000 R9 =ffffed1001d46046 R10=0000000000000065 R11=6465746e69612e36 R12=0000000000000065 R13=0000000000000010 R14=ffffffff88697060 R15=ffffffff8283f400 RIP=ffffffff8283f46d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055e8f49f08c8 CR3=00000000151be000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000bfe62e42fefa39ef XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000657 RCX=1ffff1100313cf27 RDX=ffffffff84ca6ce0 RSI=ffffffff84a68cfe RDI=ffff88800ba389a9 RBP=ffff8880189e79c0 RSP=ffff8880189e78d0 R8 =ffff88800714a82d R9 =ffffed1001747135 R10=0000000000001000 R11=0000000000000000 R12=0000000000000000 R13=00000000000009a9 R14=0000000000001000 R15=ffffffff84ca6ce0 RIP=ffffffff8171a408 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000000c00009c090 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c000883000 CR3=00000000151be000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=776f68735f65646f6d5f69736d207420 XMM02=79735f69736d5f7866705f5f20742030 XMM03=30366434363531386666666666666666 XMM04=30303030303030303030303030303030 XMM05=30366434363531386666666666666666 XMM06=6d65725f73667379735f69736d207420 XMM07=666666666666660a637365645f65766f XMM08=66705f5f207420303166343635313866 XMM09=0a637365645f646e69665f69736d5f78 XMM10=30326634363531386666666666666666 XMM11=637365645f646e69665f69736d207420 XMM12=6330353635313866666666666666660a XMM13=00000000008a4dee00000000008a69cf XMM14=000000000089d9b900000000008a4694 XMM15=00000000004643c100000000004360f2