BUG: sleeping function called from invalid context at net/core/sock.c:2772 in_atomic(): 1, irqs_disabled(): 0, pid: 5855, name: kworker/u4:19 5 locks held by kworker/u4:19/5855: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<00000000e3a96eb0>] process_one_work+0xaaf/0x1af0 kernel/workqueue.c:2084 #1: (net_cleanup_work){+.+.}, at: [<00000000ece894de>] process_one_work+0xb01/0x1af0 kernel/workqueue.c:2088 #2: (net_sem){++++}, at: [<000000002f964b61>] cleanup_net+0x23f/0xd20 net/core/net_namespace.c:494 #3: (net_mutex){+.+.}, at: [<0000000029609b43>] cleanup_net+0xa7d/0xd20 net/core/net_namespace.c:496 #4: (&(&srv->idr_lock)->rlock){+...}, at: [<0000000001bcb327>] spin_lock_bh include/linux/spinlock.h:315 [inline] #4: (&(&srv->idr_lock)->rlock){+...}, at: [<0000000001bcb327>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 CPU: 1 PID: 5855 Comm: kworker/u4:19 Not tainted 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 lock_sock_nested+0x37/0x110 net/core/sock.c:2772 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 audit: type=1400 audit(1519115558.082:39): avc: denied { create } for pid=6211 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc1+ #232 Tainted: G W ------------------------------------------------------ kworker/u4:19/5855 is trying to acquire lock: (k-sk_lock-AF_TIPC){+.+.}, at: [<000000006362e03e>] lock_sock include/net/sock.h:1463 [inline] (k-sk_lock-AF_TIPC){+.+.}, at: [<000000006362e03e>] tipc_release+0x103/0xff0 net/tipc/socket.c:572 but task is already holding lock: (&(&srv->idr_lock)->rlock){+...}, at: [<0000000001bcb327>] spin_lock_bh include/linux/spinlock.h:315 [inline] (&(&srv->idr_lock)->rlock){+...}, at: [<0000000001bcb327>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (&(&srv->idr_lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_conn_lookup+0x1f/0x90 net/tipc/topsrv.c:225 tipc_topsrv_queue_evt+0x225/0x6d0 net/tipc/topsrv.c:326 tipc_sub_send_event+0x250/0x440 net/tipc/subscr.c:54 tipc_sub_report_overlap+0x3f6/0x4f0 net/tipc/subscr.c:98 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #3 (&(&sub->lock)->rlock){+...}: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:310 [inline] tipc_sub_report_overlap+0x3ce/0x4f0 net/tipc/subscr.c:97 tipc_nameseq_insert_publ net/tipc/name_table.c:329 [inline] tipc_nametbl_insert_publ+0xf1c/0x1850 net/tipc/name_table.c:489 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_sk_join net/tipc/socket.c:2770 [inline] tipc_setsockopt+0x5fd/0xcf0 net/tipc/socket.c:2874 SYSC_setsockopt net/socket.c:1850 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1829 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b -> #2 (&(&nseq->lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_insert_publ+0x2da/0x1850 net/tipc/name_table.c:488 tipc_nametbl_publish+0x2aa/0x4f0 net/tipc/name_table.c:762 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #1 (&(&tn->nametbl_lock)->rlock){+...}: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168 spin_lock_bh include/linux/spinlock.h:315 [inline] tipc_nametbl_publish+0x1ff/0x4f0 net/tipc/name_table.c:754 tipc_sk_publish+0x1f5/0x4b0 net/tipc/socket.c:2600 tipc_bind+0x1a9/0x2d0 net/tipc/socket.c:647 kernel_bind+0x62/0x80 net/socket.c:3128 tipc_topsrv_create_listener net/tipc/topsrv.c:531 [inline] tipc_topsrv_start+0x9ab/0x1010 net/tipc/topsrv.c:671 tipc_init_net+0x3cc/0x570 net/tipc/core.c:74 ops_init+0xec/0x500 net/core/net_namespace.c:124 __register_pernet_operations net/core/net_namespace.c:926 [inline] register_pernet_operations+0x45e/0xa00 net/core/net_namespace.c:1000 register_pernet_subsys+0x28/0x40 net/core/net_namespace.c:1046 tipc_init+0x83/0x104 net/tipc/core.c:136 do_one_initcall+0xad/0x357 init/main.c:832 do_initcall_level init/main.c:898 [inline] do_initcalls init/main.c:906 [inline] do_basic_setup init/main.c:924 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1072 kernel_init+0x13/0x180 init/main.c:999 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 -> #0 (k-sk_lock-AF_TIPC){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2781 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 other info that might help us debug this: Chain exists of: k-sk_lock-AF_TIPC --> &(&sub->lock)->rlock --> &(&srv->idr_lock)->rlock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&(&srv->idr_lock)->rlock); lock(&(&sub->lock)->rlock); lock(&(&srv->idr_lock)->rlock); lock(k-sk_lock-AF_TIPC); *** DEADLOCK *** 5 locks held by kworker/u4:19/5855: #0: ((wq_completion)"%s""netns"){+.+.}, at: [<00000000e3a96eb0>] process_one_work+0xaaf/0x1af0 kernel/workqueue.c:2084 #1: (net_cleanup_work){+.+.}, at: [<00000000ece894de>] process_one_work+0xb01/0x1af0 kernel/workqueue.c:2088 #2: (net_sem){++++}, at: [<000000002f964b61>] cleanup_net+0x23f/0xd20 net/core/net_namespace.c:494 #3: (net_mutex){+.+.}, at: [<0000000029609b43>] cleanup_net+0xa7d/0xd20 net/core/net_namespace.c:496 #4: (&(&srv->idr_lock)->rlock){+...}, at: [<0000000001bcb327>] spin_lock_bh include/linux/spinlock.h:315 [inline] #4: (&(&srv->idr_lock)->rlock){+...}, at: [<0000000001bcb327>] tipc_topsrv_stop+0x231/0x610 net/tipc/topsrv.c:685 stack backtrace: CPU: 1 PID: 5855 Comm: kworker/u4:19 Tainted: G W 4.16.0-rc1+ #232 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2781 lock_sock include/net/sock.h:1463 [inline] tipc_release+0x103/0xff0 net/tipc/socket.c:572 sock_release+0x8d/0x1e0 net/socket.c:594 tipc_topsrv_stop+0x3c0/0x610 net/tipc/topsrv.c:696 tipc_exit_net+0x15/0x40 net/tipc/core.c:96 ops_exit_list.isra.6+0xae/0x150 net/core/net_namespace.c:148 cleanup_net+0x6ba/0xd20 net/core/net_namespace.c:529 process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113 worker_thread+0x223/0x1990 kernel/workqueue.c:2247 kthread+0x33c/0x400 kernel/kthread.c:238 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:429 audit: type=1400 audit(1519115559.523:40): avc: denied { prog_run } for pid=6297 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1519115559.693:41): avc: denied { net_broadcast } for pid=6324 comm="syz-executor7" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 can: request_module (can-proto-0) failed. can: request_module (can-proto-0) failed. audit: type=1400 audit(1519115559.869:42): avc: denied { getopt } for pid=6388 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519115559.901:43): avc: denied { ioctl } for pid=6389 comm="syz-executor3" path="socket:[16672]" dev="sockfs" ino=16672 ioctlcmd=0x8980 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 Unknown options in mask 4 Unknown options in mask 4 ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. Cannot find add_set index 32767 as target audit: type=1400 audit(1519115560.752:44): avc: denied { relabelto } for pid=6739 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wtmp_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1519115560.757:45): avc: denied { send } for pid=6739 comm="syz-executor3" saddr=172.20.3.13 src=39556 daddr=172.20.3.187 netif=lo scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wtmp_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1519115560.757:46): avc: denied { send } for pid=6739 comm="syz-executor3" saddr=172.20.3.187 daddr=172.20.3.13 dest=39556 netif=lo scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:wtmp_t:s0 tclass=packet permissive=1 dccp_invalid_packet: P.Data Offset(4) too large audit: type=1400 audit(1519115560.757:47): avc: denied { recv } for pid=6739 comm="syz-executor3" saddr=172.20.3.187 daddr=172.20.3.13 dest=39556 netif=lo scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wtmp_t:s0 tclass=packet permissive=1 dccp_invalid_packet: P.Data Offset(4) too large netlink: 'syz-executor5': attribute type 1 has an invalid length. Cannot find add_set index 32767 as target netlink: 'syz-executor5': attribute type 1 has an invalid length. kernel msg: ebtables bug: please report to author: Wrong len argument kernel msg: ebtables bug: please report to author: Wrong len argument kernel msg: ebtables bug: please report to author: Valid hook without chain kernel msg: ebtables bug: please report to author: Valid hook without chain xt_connbytes: Forcing CT accounting to be enabled xt_addrtype: output interface limitation not valid in PREROUTING and INPUT xt_addrtype: output interface limitation not valid in PREROUTING and INPUT device erspan0 entered promiscuous mode device erspan0 left promiscuous mode kernel msg: ebtables bug: please report to author: bad policy kernel msg: ebtables bug: please report to author: bad policy IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 ipt_ECN: new ECT codepoint 4 out of mask ipt_ECN: new ECT codepoint 4 out of mask netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. x_tables: ip6_tables: mac match: used from hooks INPUT/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD x_tables: ip_tables: udplite match: only valid for protocol 136 x_tables: ip6_tables: mac match: used from hooks INPUT/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD x_tables: ip_tables: udplite match: only valid for protocol 136 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7538 comm=syz-executor7 kauditd_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1519115562.803:54): avc: denied { accept } for pid=7585 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. openvswitch: netlink: Either Ethernet header or EtherType is required. audit: type=1400 audit(1519115562.973:55): avc: denied { read } for pid=7661 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 openvswitch: netlink: Either Ethernet header or EtherType is required. x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING audit: type=1400 audit(1519115563.035:56): avc: denied { map } for pid=7679 comm="syz-executor7" path="socket:[19172]" dev="sockfs" ino=19172 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested audit: type=1400 audit(1519115563.197:57): avc: denied { bind } for pid=7733 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519115563.199:58): avc: denied { getattr } for pid=7733 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor3': attribute type 1 has an invalid length. audit: type=1400 audit(1519115563.482:59): avc: denied { bind } for pid=7842 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP openvswitch: netlink: Message has 4 unknown bytes. openvswitch: netlink: Message has 4 unknown bytes. sctp: [Deprecated]: syz-executor7 (pid 8324) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 8341) Use of int in maxseg socket option. Use struct sctp_assoc_value instead xt_socket: unknown flags 0xf4 xt_socket: unknown flags 0xf4 audit: type=1400 audit(1519115565.105:60): avc: denied { getattr } for pid=8516 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 'syz-executor0': attribute type 7 has an invalid length. netlink: 'syz-executor0': attribute type 7 has an invalid length. ip_tunnel: non-ECT from 0.0.8.0 with TOS=0x1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11979 sclass=netlink_route_socket pig=8703 comm=syz-executor3 ip_tunnel: non-ECT from 0.0.8.0 with TOS=0x1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11979 sclass=netlink_route_socket pig=8703 comm=syz-executor3 audit: type=1400 audit(1519115565.582:61): avc: denied { map } for pid=8723 comm="syz-executor5" path="socket:[22274]" dev="sockfs" ino=22274 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 audit: type=1400 audit(1519115565.596:62): avc: denied { connect } for pid=8725 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519115566.048:63): avc: denied { getattr } for pid=8913 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 5 x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 5 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable netlink: 'syz-executor5': attribute type 21 has an invalid length. netlink: 'syz-executor5': attribute type 21 has an invalid length. TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables SELinux: unrecognized netlink message: protocol=6 nlmsg_type=37832 sclass=netlink_xfrm_socket pig=9118 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=37832 sclass=netlink_xfrm_socket pig=9134 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41266 sclass=netlink_route_socket pig=9189 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9179 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41266 sclass=netlink_route_socket pig=9213 comm=syz-executor0 device syz6 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27845 sclass=netlink_route_socket pig=9329 comm=syz-executor3 device syz6 left promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27845 sclass=netlink_route_socket pig=9329 comm=syz-executor3 sctp: [Deprecated]: syz-executor2 (pid 9394) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor2 (pid 9400) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead x_tables: ip_tables: tcp match: only valid for protocol 6 x_tables: ip_tables: tcp match: only valid for protocol 6 do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app sit: non-ECT from 0.0.0.0 with TOS=0x2 sit: non-ECT from 0.0.0.0 with TOS=0x2 raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! kernel msg: ebtables bug: please report to author: bad policy TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. openvswitch: netlink: Message has 8 unknown bytes. openvswitch: netlink: Message has 8 unknown bytes.