netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. BUG: sleeping function called from invalid context at drivers/tty/vt/vt.c:2228 in_atomic(): 1, irqs_disabled(): 1, pid: 9329, name: syz-executor.2 3 locks held by syz-executor.2/9329: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&(&tty->flow_lock)->rlock){....}, at: [] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&tty->flow_lock)->rlock){....}, at: [] n_tty_ioctl_helper+0xa0/0x350 drivers/tty/tty_ioctl.c:913 #2: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref+0x1b/0x80 drivers/tty/tty_ldisc.c:305 irq event stamp: 168 hardirqs last enabled at (167): [] do_syscall_64+0x4c/0x640 arch/x86/entry/common.c:280 hardirqs last disabled at (168): [] __raw_spin_lock_irq include/linux/spinlock_api_smp.h:126 [inline] hardirqs last disabled at (168): [] _raw_spin_lock_irq+0x35/0x80 kernel/locking/spinlock.c:168 softirqs last enabled at (144): [] rcu_read_unlock_bh include/linux/rcupdate.h:721 [inline] softirqs last enabled at (144): [] __dev_queue_xmit+0xc96/0x2480 net/core/dev.c:3548 softirqs last disabled at (140): [] __dev_queue_xmit+0x1ac/0x2480 net/core/dev.c:3455 Preemption disabled at: [< (null)>] (null) CPU: 1 PID: 9329 Comm: syz-executor.2 Not tainted 4.14.221-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 ___might_sleep.cold+0x235/0x250 kernel/sched/core.c:6038 do_con_write+0xd0/0x19b0 drivers/tty/vt/vt.c:2228 con_write+0x21/0xa0 drivers/tty/vt/vt.c:2805 n_hdlc_send_frames+0x241/0x410 drivers/tty/n_hdlc.c:404 n_hdlc_tty_wakeup+0x95/0xb0 drivers/tty/n_hdlc.c:480 tty_wakeup+0xc3/0xf0 drivers/tty/tty_io.c:533 __start_tty drivers/tty/tty_io.c:805 [inline] __start_tty+0x10b/0x140 drivers/tty/tty_io.c:798 n_tty_ioctl_helper+0x2f8/0x350 drivers/tty/tty_ioctl.c:916 n_hdlc_tty_ioctl+0xd4/0x300 drivers/tty/n_hdlc.c:784 tty_ioctl+0x5af/0x13c0 drivers/tty/tty_io.c:2670 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x465ef9 RSP: 002b:00007fe81e8d4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 RDX: 0000000000000001 RSI: 000000000000540a RDI: 0000000000000004 RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 R13: 00007ffc46da67df R14: 00007fe81e8d4300 R15: 0000000000022000 netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. Can't find ip_set type bitmap:ip+mac nla_parse: 9 callbacks suppressed netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. nft_compat: unsupported protocol 0 Unknown ioctl 1951 (syz-executor.3,10226,0):ocfs2_parse_options:1484 ERROR: Unrecognized mount option "uid=00000000000000060928" or missing value Unknown ioctl 1951 (syz-executor.3,10226,0):ocfs2_fill_super:1217 ERROR: status = -22 (syz-executor.3,10226,0):ocfs2_parse_options:1484 ERROR: Unrecognized mount option "uid=00000000000000060928" or missing value (syz-executor.3,10226,0):ocfs2_fill_super:1217 ERROR: status = -22 nft_compat: unsupported protocol 12 nft_compat: unsupported protocol 12 nft_compat: unsupported protocol 0 nft_compat: unsupported protocol 0 nla_parse: 43 callbacks suppressed netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1326 audit(1613997932.430:23530): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10451 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'.