netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [syz-executor.1:10558] Modules linked in: irq event stamp: 89618394 hardirqs last enabled at (89618393): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (89618393): [] _raw_spin_unlock_irqrestore+0x34/0x40 kernel/locking/spinlock.c:191 hardirqs last disabled at (89618394): [] sysvec_apic_timer_interrupt+0xb/0xa0 arch/x86/kernel/apic/apic.c:1095 softirqs last enabled at (318): [] asm_call_irq_on_stack+0x12/0x20 softirqs last disabled at (309): [] asm_call_irq_on_stack+0x12/0x20 CPU: 0 PID: 10558 Comm: syz-executor.1 Not tainted 5.10.109 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:__preempt_count_sub arch/x86/include/asm/preempt.h:84 [inline] RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:161 [inline] RIP: 0010:_raw_spin_unlock_irqrestore+0x25/0x40 kernel/locking/spinlock.c:191 Code: 80 00 00 00 00 55 48 89 fd 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 7a eb 47 fd 48 89 ef e8 62 a2 48 fd f6 c7 02 75 0c 53 9d <65> ff 0d c4 b2 23 7c 5b 5d c3 e8 9c 32 67 fd eb ed 66 2e 0f 1f 84 RSP: 0018:ffff888051247d00 EFLAGS: 00000202 RAX: 00000000055777d9 RBX: 0000000000000202 RCX: 1ffffffff0a8e199 RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83debc84 RBP: ffff88804ab07450 R08: 0000000000000001 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88804ab07450 R13: 1ffff1100a248fa5 R14: 0000000000000202 R15: ffff888051247ea8 FS: 00007f4e79128700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000002038d2ff CR3: 000000004a43a000 CR4: 0000000000350ef0 Call Trace: spin_unlock_irqrestore include/linux/spinlock.h:409 [inline] prepare_to_wait_exclusive+0x129/0x2a0 kernel/sched/wait.c:273 io_cqring_wait fs/io_uring.c:7064 [inline] __do_sys_io_uring_enter+0x821/0x1900 fs/io_uring.c:9145 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x7f4e7bbb2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4e79128188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa RAX: ffffffffffffffda RBX: 00007f4e7bcc5f60 RCX: 00007f4e7bbb2b19 RDX: 00000000fffffffb RSI: 0000000000000000 RDI: 0000000000000003 RBP: 00007f4e7bc0cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd441e085f R14: 00007f4e79128300 R15: 0000000000022000 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 10564 Comm: syz-executor.1 Not tainted 5.10.109 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:lockdep_hardirqs_on_prepare kernel/locking/lockdep.c:4214 [inline] RIP: 0010:lockdep_hardirqs_on_prepare+0x105/0x3e0 kernel/locking/lockdep.c:4169 Code: 00 48 8d bb 88 08 00 00 48 8b ab a0 08 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 9b 02 00 00 <48> 89 ab 88 08 00 00 be 02 00 00 00 65 48 8b 2c 25 80 6f 02 00 48 RSP: 0018:ffff88804f3dfd50 EFLAGS: 00000046 RAX: dffffc0000000000 RBX: ffff888017feb280 RCX: 1ffffffff0a8e199 RDX: 1ffff11002ffd761 RSI: 0000000000000000 RDI: ffff888017febb08 RBP: ffffffffffffffff R08: 0000000000000000 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 R13: ffff888036126000 R14: ffff888036126450 R15: ffff888036126000 FS: 00007f4e79107700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4e790c4d80 CR3: 000000004a43a000 CR4: 0000000000350ee0 Call Trace: trace_hardirqs_on+0x5b/0x180 kernel/trace/trace_preemptirq.c:49 __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] _raw_spin_unlock_irqrestore+0x34/0x40 kernel/locking/spinlock.c:191 io_cqring_wait fs/io_uring.c:7077 [inline] __do_sys_io_uring_enter+0xded/0x1900 fs/io_uring.c:9145 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x7f4e7bbb2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4e79107188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa RAX: ffffffffffffffda RBX: 00007f4e7bcc6020 RCX: 00007f4e7bbb2b19 RDX: 00000000fffffffb RSI: 0000000000000000 RDI: 0000000000000003 RBP: 00007f4e7bc0cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd441e085f R14: 00007f4e79107300 R15: 0000000000022000 ---------------- Code disassembly (best guess): 0: 80 00 00 addb $0x0,(%rax) 3: 00 00 add %al,(%rax) 5: 55 push %rbp 6: 48 89 fd mov %rdi,%rbp 9: 48 83 c7 18 add $0x18,%rdi d: 53 push %rbx e: 48 89 f3 mov %rsi,%rbx 11: 48 8b 74 24 10 mov 0x10(%rsp),%rsi 16: e8 7a eb 47 fd callq 0xfd47eb95 1b: 48 89 ef mov %rbp,%rdi 1e: e8 62 a2 48 fd callq 0xfd48a285 23: f6 c7 02 test $0x2,%bh 26: 75 0c jne 0x34 28: 53 push %rbx 29: 9d popfq * 2a: 65 ff 0d c4 b2 23 7c decl %gs:0x7c23b2c4(%rip) # 0x7c23b2f5 <-- trapping instruction 31: 5b pop %rbx 32: 5d pop %rbp 33: c3 retq 34: e8 9c 32 67 fd callq 0xfd6732d5 39: eb ed jmp 0x28 3b: 66 data16 3c: 2e cs 3d: 0f .byte 0xf 3e: 1f (bad) 3f: 84 .byte 0x84