====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #222 Not tainted ------------------------------------------------------ syz-executor4/16848 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000c5fae21a>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000c5fae21a>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<0000000051beef28>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<0000000051beef28>] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [<0000000051beef28>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] inode_wait_for_writeback+0x1f/0x40 fs/fs-writeback.c:1214 evict+0x44a/0x920 fs/inode.c:550 iput_final fs/inode.c:1515 [inline] iput+0x7b9/0xaf0 fs/inode.c:1542 dentry_unlink_inode+0x4b0/0x5e0 fs/dcache.c:375 d_delete+0x1a7/0x250 fs/dcache.c:2367 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6c1/0x754 init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x754 init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor4/16848: #0: (sb_writers#6){.+.+}, at: [<00000000fd10ddde>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<00000000fd10ddde>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<00000000fd10ddde>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<00000000fd10ddde>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<0000000051beef28>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<0000000051beef28>] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<0000000051beef28>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 0 PID: 16848 Comm: syz-executor4 Not tainted 4.15.0-rc3+ #222 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fc6f2168c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 000000000000005a R08: 0000000000000006 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee910 R13: 00000000ffffffff R14: 00007fc6f21696d4 R15: 0000000000000000 sctp: [Deprecated]: syz-executor7 (pid 16867) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 16867) Use of int in maxseg socket option. Use struct sctp_assoc_value instead QAT: Invalid ioctl QAT: failed to copy from user. audit: type=1400 audit(1513371905.845:1480): avc: denied { map } for pid=16925 comm="syz-executor0" path="/dev/vcsa3" dev="devtmpfs" ino=10769 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 17063:17064 transaction failed 29189/-22, size 80-16 line 2775 QAT: Invalid ioctl binder: 17063:17074 transaction failed 29189/-22, size 80-16 line 2775 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 QAT: Invalid ioctl audit: type=1326 audit(1513371906.720:1481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 17106:17108 got reply transaction with bad transaction stack, transaction 99 has target 17106:0 binder: 17106:17108 transaction failed 29201/-71, size 0-0 line 2705 QAT: Invalid ioctl binder_alloc: binder_alloc_mmap_handler: 17106 20000000-20002000 already mapped failed -16 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 17106:17116 ioctl 40046207 0 returned -16 binder_alloc: 17106: binder_alloc_buf, no vma binder: 17106:17116 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 17106:17108 transaction 99 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 99, target dead QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1326 audit(1513371906.720:1482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513371906.721:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513371906.721:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513371906.721:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513371906.721:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=49 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513371906.721:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513371906.721:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513371906.721:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513371906.721:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17113 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=54 compat=0 ip=0x452a39 code=0x7ffc0000 binder: 17180:17183 ioctl c0306201 20009fd0 returned -11 binder: 17180:17183 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 17180:17183 unknown command 0 binder: 17180:17183 ioctl c0306201 20004000 returned -22 binder: 17180:17183 ioctl c0306201 20007000 returned -14 binder: 17180:17204 ioctl c0306201 20009fd0 returned -11 binder: 17180:17204 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 17180:17204 unknown command 0 binder: 17180:17204 ioctl c0306201 20004000 returned -22 could not allocate digest TFM handle ÿÿÿÿÿÿÿønevic binder: BINDER_SET_CONTEXT_MGR already set binder: 17180:17204 ioctl 40046207 0 returned -16 binder: 17180:17204 ioctl c0306201 20007000 returned -14 could not allocate digest TFM handle ÿÿÿÿÿÿÿønevic nla_parse: 5 callbacks suppressed netlink: 17 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor7'. RDS: rds_bind could not find a transport for 172.20.2.170, load rds_tcp or rds_rdma? netlink: 9 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 17 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. RDS: rds_bind could not find a transport for 172.20.2.170, load rds_tcp or rds_rdma? device syz5 entered promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. pit: kvm: requested 838 ns i8254 timer period limited to 500000 ns netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready QAT: Invalid ioctl QAT: Invalid ioctl Buffer I/O error on dev loop0, logical block 0, async page read sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor1 not setting count and/or reply_len properly binder: 17790:17792 ERROR: BC_REGISTER_LOOPER called without request binder: 17792 RLIMIT_NICE not set binder: 17792 RLIMIT_NICE not set sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor1 not setting count and/or reply_len properly binder: 17792 RLIMIT_NICE not set binder: 17790:17792 ioctl c0306201 2000dfd0 returned -14 binder: 17790:17792 DecRefs 0 refcount change on invalid ref 16385 ret -22 device gre0 entered promiscuous mode binder: undelivered transaction 105, process died. binder: 17790:17792 BC_INCREFS_DONE node 103 has no pending increfs request binder: 17790:17792 ioctl c0306201 2000efd0 returned -14 binder: 17790:17810 ERROR: BC_REGISTER_LOOPER called without request binder: 17810 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 17790:17792 ioctl 40046207 0 returned -16 binder: 17790:17792 ioctl c0306201 2000dfd0 returned -14 binder: undelivered TRANSACTION_COMPLETE device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=17923 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6 sclass=netlink_audit_socket pig=17923 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=17930 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6 sclass=netlink_audit_socket pig=17943 comm=syz-executor5 RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device syz6 entered promiscuous mode pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns dccp_invalid_packet: P.Data Offset(172) too large dccp_invalid_packet: P.Data Offset(172) too large binder: 18370:18375 ioctl 40286608 5 returned -22 binder: 18370:18375 ERROR: BC_REGISTER_LOOPER called without request binder: 18375 RLIMIT_NICE not set binder: 18375 RLIMIT_NICE not set binder: 18370:18384 got reply transaction with bad transaction stack, transaction 109 has target 18370:0 binder: 18370:18384 transaction failed 29201/-71, size 32-8 line 2705 binder: 18370:18375 ioctl 40286608 5 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 18370:18384 ioctl 40046207 0 returned -16 binder: 18370:18375 ERROR: BC_REGISTER_LOOPER called without request binder: 18375 RLIMIT_NICE not set binder_alloc: 18370: binder_alloc_buf, no vma binder: 18370:18417 transaction failed 29189/-3, size 0-0 line 2890 binder: 18370:18384 got reply transaction with no transaction stack binder: 18370:18384 transaction failed 29201/-71, size 32-8 line 2690 binder: undelivered TRANSACTION_ERROR: 29201 binder: release 18370:18375 transaction 109 in, still active binder: send failed reply for transaction 109 to 18370:18384 binder: undelivered TRANSACTION_ERROR: 29189 device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=18483 comm=syz-executor5 kauditd_printk_skb: 169 callbacks suppressed audit: type=1400 audit(1513371913.204:1658): avc: denied { write } for pid=18493 comm="syz-executor2" path="socket:[61340]" dev="sockfs" ino=61340 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=sock_file permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18483 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=202 sclass=netlink_route_socket pig=18483 comm=syz-executor5 sock: sock_set_timeout: `syz-executor3' (pid 18507) tries to set negative timeout nla_parse: 30 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=18502 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18502 comm=syz-executor5 netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=202 sclass=netlink_route_socket pig=18483 comm=syz-executor5 netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. sock: sock_set_timeout: `syz-executor3' (pid 18520) tries to set negative timeout netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor5': attribute type 2 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'.