BUG: sleeping function called from invalid context at ./include/linux/uaccess.h:71 in_atomic(): 1, irqs_disabled(): 0, pid: 16343, name: syz-executor3 2 locks held by syz-executor3/16343: #0: (&vcpu->mutex){+.+.}, at: [] vcpu_load+0x1c/0x70 arch/x86/kvm/../../../virt/kvm/kvm_main.c:154 #1: (&kvm->srcu){....}, at: [] vcpu_enter_guest arch/x86/kvm/x86.c:7021 [inline] #1: (&kvm->srcu){....}, at: [] vcpu_run arch/x86/kvm/x86.c:7100 [inline] #1: (&kvm->srcu){....}, at: [] kvm_arch_vcpu_ioctl_run+0x1bdd/0x5a30 arch/x86/kvm/x86.c:7261 CPU: 3 PID: 16343 Comm: syz-executor3 Not tainted 4.13.0-next-20170906+ #16 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6012 __might_sleep+0x95/0x190 kernel/sched/core.c:5965 __might_fault+0xab/0x1d0 mm/memory.c:4499 __copy_from_user include/linux/uaccess.h:71 [inline] paging32_walk_addr_generic+0x427/0x1d80 arch/x86/kvm/paging_tmpl.h:369 paging32_walk_addr arch/x86/kvm/paging_tmpl.h:475 [inline] paging32_gva_to_gpa+0xa5/0x230 arch/x86/kvm/paging_tmpl.h:913 kvm_read_guest_virt_helper+0xd8/0x140 arch/x86/kvm/x86.c:4436 kvm_read_guest_virt_system+0x3c/0x50 arch/x86/kvm/x86.c:4503 segmented_read_std+0x10c/0x180 arch/x86/kvm/emulate.c:822 em_fxrstor+0x27b/0x410 arch/x86/kvm/emulate.c:4025 x86_emulate_insn+0x55d/0x3cf0 arch/x86/kvm/emulate.c:5483 x86_emulate_instruction+0x411/0x1ca0 arch/x86/kvm/x86.c:5735 kvm_mmu_page_fault+0x1b0/0x2f0 arch/x86/kvm/mmu.c:4956 handle_ept_violation+0x194/0x540 arch/x86/kvm/vmx.c:6502 vmx_handle_exit+0x24b/0x1a60 arch/x86/kvm/vmx.c:8823 vcpu_enter_guest arch/x86/kvm/x86.c:7038 [inline] vcpu_run arch/x86/kvm/x86.c:7100 [inline] kvm_arch_vcpu_ioctl_run+0x1d36/0x5a30 arch/x86/kvm/x86.c:7261 kvm_vcpu_ioctl+0x64c/0x1010 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2550 vfs_ioctl fs/ioctl.c:45 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:685 SYSC_ioctl fs/ioctl.c:700 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:691 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447299 RSP: 002b:00007f29a056bc08 EFLAGS: 00000296 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 000000000000001a RCX: 0000000000447299 RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000001a RBP: 0000000000000082 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000296 R12: 000000000000001b R13: 0000000000005790 R14: 00000000006e8850 R15: 000000000000001a audit: type=1326 audit(1504685835.038:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16342 comm="syz-executor6" exe="/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447299 code=0xffff0000 device syz0 left promiscuous mode device syz0 entered promiscuous mode QAT: Invalid ioctl device syz0 left promiscuous mode device syz0 entered promiscuous mode QAT: Invalid ioctl kvm: emulating exchange as write SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16556 comm=syz-executor6 device syz7 entered promiscuous mode device syz7 left promiscuous mode device syz7 entered promiscuous mode audit: type=1326 audit(1504685836.869:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16761 comm="syz-executor4" exe="/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447299 code=0xffff0000 audit: type=1326 audit(1504685836.948:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16761 comm="syz-executor4" exe="/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x447299 code=0x0 audit: type=1326 audit(1504685836.954:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16761 comm="syz-executor4" exe="/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447299 code=0xffff0000 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=16842 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=16842 comm=syz-executor1 audit: type=1326 audit(1504685837.599:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16919 comm="syz-executor0" exe="/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447299 code=0xffff0000 audit: type=1326 audit(1504685837.753:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16919 comm="syz-executor0" exe="/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447299 code=0xffff0000 device gre0 entered promiscuous mode sctp: [Deprecated]: syz-executor0 (pid 16991) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor0 (pid 16991) Use of int in maxseg socket option. Use struct sctp_assoc_value instead SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17004 comm=syz-executor0 nla_parse: 1 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17028 comm=syz-executor6 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready audit: type=1326 audit(1504685838.536:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=17148 comm="syz-executor3" exe="/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447299 code=0x0 audit: type=1326 audit(1504685838.659:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=17148 comm="syz-executor3" exe="/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447299 code=0x0 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode RDS: rds_bind could not find a transport for 172.20.3.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.3.170, load rds_tcp or rds_rdma? sctp: [Deprecated]: syz-executor6 (pid 17398) Use of int in maxseg socket option. Use struct sctp_assoc_value instead ============================= WARNING: suspicious RCU usage 4.13.0-next-20170906+ #16 Tainted: G W ----------------------------- ./include/linux/kvm_host.h:481 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 no locks held by syz-executor3/17450. stack backtrace: CPU: 0 PID: 17450 Comm: syz-executor3 Tainted: G W 4.13.0-next-20170906+ #16 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4673 kvm_get_bus include/linux/kvm_host.h:479 [inline] kvm_create_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:678 [inline] kvm_dev_ioctl_create_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:3155 [inline] kvm_dev_ioctl+0x877/0x1840 arch/x86/kvm/../../../virt/kvm/kvm_main.c:3206 vfs_ioctl fs/ioctl.c:45 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:685 SYSC_ioctl fs/ioctl.c:700 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:691 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447299 RSP: 002b:00007f29a0529c08 EFLAGS: 00000296 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 000000000000001d RCX: 0000000000447299 RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 000000000000001d RBP: 0000000000000082 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f29a052a9c0 R15: 00007f29a052a700 ============================= WARNING: suspicious RCU usage 4.13.0-next-20170906+ #16 Tainted: G W ----------------------------- ./include/linux/kvm_host.h:575 suspicious rcu_dereference_check() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 no locks held by syz-executor3/17450. stack backtrace: CPU: 0 PID: 17450 Comm: syz-executor3 Tainted: G W 4.13.0-next-20170906+ #16 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4673 __kvm_memslots include/linux/kvm_host.h:573 [inline] kvm_create_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:680 [inline] kvm_dev_ioctl_create_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:3155 [inline] kvm_dev_ioctl+0xd21/0x1840 arch/x86/kvm/../../../virt/kvm/kvm_main.c:3206 vfs_ioctl fs/ioctl.c:45 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:685 SYSC_ioctl fs/ioctl.c:700 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:691 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447299 RSP: 002b:00007f29a0529c08 EFLAGS: 00000296 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 000000000000001d RCX: 0000000000447299 RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 000000000000001d RBP: 0000000000000082 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f29a052a9c0 R15: 00007f29a052a700 netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. print_req_error: 220 callbacks suppressed print_req_error: I/O error, dev loop0, sector 0 print_req_error: I/O error, dev loop0, sector 0 buffer_io_error: 214 callbacks suppressed Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read Buffer I/O error on dev loop0, logical block 0, async page read sctp: [Deprecated]: syz-executor0 (pid 17664) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor0 (pid 17669) Use of int in max_burst socket option. Use struct sctp_assoc_value instead audit: type=1326 audit(1504685841.371:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=17741 comm="syz-executor4" exe="/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447299 code=0x0 FAULT_FLAG_ALLOW_RETRY missing 70 CPU: 3 PID: 17772 Comm: syz-executor7 Tainted: G W 4.13.0-next-20170906+ #16 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. handle_userfault+0x11ec/0x2390 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3095 [inline] handle_pte_fault mm/memory.c:3908 [inline] __handle_mm_fault+0x2d46/0x39c0 mm/memory.c:4034 handle_mm_fault+0x3bb/0x860 mm/memory.c:4071 __do_page_fault+0x4f6/0xb60 arch/x86/mm/fault.c:1445 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1520 do_async_page_fault+0x72/0xc0 arch/x86/kernel/kvm.c:266 async_page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1069 RIP: 0033:0x430d1f RSP: 002b:00007f47562557c0 EFLAGS: 00010206 RAX: 0000000000000000 RBX: 00007f47562557f0 RCX: 00007f47562557ef RDX: 0000000000000400 RSI: 0000000020012ff7 RDI: 00007f47562557f0 RBP: 0000000000708000 R08: 0000000000000000 R09: 0000000000000100 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000058b0 R14: 00000000006e8970 R15: 000020000000a5ae device syz2 entered promiscuous mode netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. device syz2 left promiscuous mode device bond0 entered promiscuous mode device bond0 left promiscuous mode syz-executor6 (17971) used greatest stack depth: 13968 bytes left syz-executor5: vmalloc: allocation failure: 4833356120 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor5 cpuset=/ mems_allowed=0-1 CPU: 3 PID: 17987 Comm: syz-executor5 Tainted: G W 4.13.0-next-20170906+ #16 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 warn_alloc+0x1c2/0x2f0 mm/page_alloc.c:3257 __vmalloc_node_range+0x599/0x730 mm/vmalloc.c:1781 __vmalloc_node mm/vmalloc.c:1810 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1832 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:529 [inline] kvmalloc_array include/linux/mm.h:545 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:686 do_replace net/ipv4/netfilter/ip_tables.c:1129 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1663 nf_sockopt net/netfilter/nf_sockopt.c:105 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:114 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1251 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2799 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2960 SYSC_setsockopt net/socket.c:1852 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1831 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447299 RSP: 002b:00007fdf03000c08 EFLAGS: 00000292 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 0000000000447299 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000018 RBP: 0000000000000082 R08: 0000000000000056 R09: 0000000000000000 R10: 0000000020006000 R11: 0000000000000292 R12: 0000000000000000 R13: 0000000000000000 R14: 00007fdf030019c0 R15: 00007fdf03001700 Mem-Info: active_anon:114991 inactive_anon:58 isolated_anon:0 active_file:3730 inactive_file:4149 isolated_file:0 unevictable:0 dirty:173 writeback:0 unstable:0 slab_reclaimable:7550 slab_unreclaimable:38001 mapped:20681 shmem:68 pagetables:863 bounce:0 free:219782 free_pcp:1110 free_cma:0 Node 0 active_anon:143952kB inactive_anon:132kB active_file:7836kB inactive_file:3372kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:29008kB dirty:272kB writeback:0kB shmem:164kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 34816kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 1 active_anon:316012kB inactive_anon:100kB active_file:7084kB inactive_file:13224kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:53716kB dirty:420kB writeback:0kB shmem:108kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 43008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:640kB low:800kB high:960kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 886 886 886 Node 0 DMA32 free:616396kB min:36536kB low:45668kB high:54800kB active_anon:143952kB inactive_anon:132kB active_file:7836kB inactive_file:8632kB unevictable:0kB writepending:272kB present:1032192kB managed:909848kB mlocked:0kB kernel_stack:3776kB pagetables:1284kB bounce:0kB free_pcp:1872kB local_pcp:720kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 1 DMA32 free:246824kB min:30404kB low:38004kB high:45604kB active_anon:316012kB inactive_anon:100kB active_file:7084kB inactive_file:18424kB unevictable:0kB writepending:420kB present:1048560kB managed:755216kB mlocked:0kB kernel_stack:2176kB pagetables:2168kB bounce:0kB free_pcp:2572kB local_pcp:764kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 263*4kB (UME) 608*8kB (UME) 474*16kB (UME) 293*32kB (UME) 120*64kB (UME) 27*128kB (UM) 31*256kB (UME) 10*512kB (UM) 6*1024kB (UME) 2*2048kB (M) 137*4096kB (M) = 618460kB Node 1 DMA32: 92*4kB (UME) 348*8kB (UME) 541*16kB (UME) 1100*32kB (UME) 749*64kB (UME) 164*128kB (UME) 27*256kB (UM) 10*512kB (UME) 6*1024kB (UME) 3*2048kB (UME) 26*4096kB (M) = 246752kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 7946 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 524186 pages RAM 0 pages HighMem/MovableOnly 103943 pages reserved ptm ptm1: ldisc open failed (-12), clearing slot 1 syz-executor5: vmalloc: allocation failure: 4833356120 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor5 cpuset=/ mems_allowed=0-1 CPU: 1 PID: 17998 Comm: syz-executor5 Tainted: G W 4.13.0-next-20170906+ #16 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 warn_alloc+0x1c2/0x2f0 mm/page_alloc.c:3257 __vmalloc_node_range+0x599/0x730 mm/vmalloc.c:1781 __vmalloc_node mm/vmalloc.c:1810 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1832 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:529 [inline] kvmalloc_array include/linux/mm.h:545 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:686 do_replace net/ipv4/netfilter/ip_tables.c:1129 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1663 nf_sockopt net/netfilter/nf_sockopt.c:105 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:114 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1251 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2799 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2960 SYSC_setsockopt net/socket.c:1852 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1831 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447299 RSP: 002b:00007fdf02fdfc08 EFLAGS: 00000292 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 0000000000447299 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000018 RBP: 0000000000000082 R08: 0000000000000056 R09: 0000000000000000 R10: 0000000020006000 R11: 0000000000000292 R12: 0000000000000000 R13: 0000000000000000 R14: 00007fdf02fe09c0 R15: 00007fdf02fe0700 device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready nla_parse: 5 callbacks suppressed netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.