INFO: trying to register non-static key. QAT: Invalid ioctl the code is fine but needs lockdep annotation. QAT: Invalid ioctl turning off the locking correctness validator. CPU: 1 PID: 4178 Comm: syz-executor6 Not tainted 4.14.0-rc7-next-20171103+ #10 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 register_lock_class+0x55e/0x2c70 kernel/locking/lockdep.c:781 __lock_acquire+0x203/0x4770 kernel/locking/lockdep.c:3387 QAT: Invalid ioctl lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:174 spin_lock_bh include/linux/spinlock.h:320 [inline] tcp_fastopen_reset_cipher+0x194/0x580 net/ipv4/tcp_fastopen.c:98 do_tcp_setsockopt.isra.37+0x24d/0x21b0 net/ipv4/tcp.c:2589 tcp_setsockopt+0xb0/0xd0 net/ipv4/tcp.c:2879 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2965 SYSC_setsockopt net/socket.c:1851 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1830 QAT: Invalid ioctl QAT: Invalid ioctl entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447c89 RSP: 002b:00007f9117d4dbd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f9117d4e6cc RCX: 0000000000447c89 RDX: 0000000000000021 RSI: 0000000000000006 RDI: 0000000000000013 RBP: 0000000000000086 R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020f2b000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f9117d4e9c0 R15: 00007f9117d4e700 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. rfkill: input handler disabled 9pnet_virtio: no channels available for device H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H rfkill: input handler enabled 9pnet_virtio: no channels available for device H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H RDS: rds_bind could not find a transport for 172.20.5.170, load rds_tcp or rds_rdma? QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1326 audit(1510115813.463:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=4427 comm="syz-executor7" exe="/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0xffff0000 device gre0 entered promiscuous mode audit: type=1326 audit(1510115813.686:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=4427 comm="syz-executor7" exe="/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0xffff0000 device gre0 entered promiscuous mode nla_parse: 3 callbacks suppressed netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. loop_reread_partitions: partition scan of loop0 (2]fIB!S,D') failed (rc=-13) loop: Write error at byte offset 18446744073709547520, length 512. print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, lost async page write loop_reread_partitions: partition scan of loop0 () failed (rc=-13) sctp: [Deprecated]: syz-executor1 (pid 4604) Use of int in maxseg socket option. Use struct sctp_assoc_value instead device eql entered promiscuous mode device eql entered promiscuous mode sctp: [Deprecated]: syz-executor1 (pid 4643) Use of int in maxseg socket option. Use struct sctp_assoc_value instead QAT: Invalid ioctl QAT: Invalid ioctl netlink: 109 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. rpcbind: RPC call returned error 22 netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. rpcbind: RPC call returned error 22 sock: process `syz-executor6' is using obsolete getsockopt SO_BSDCOMPAT netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=4973 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=190 sclass=netlink_route_socket pig=4973 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=4978 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=190 sclass=netlink_route_socket pig=4973 comm=syz-executor7 device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5 sclass=netlink_audit_socket pig=5041 comm=syz-executor7 device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5 sclass=netlink_audit_socket pig=5065 comm=syz-executor7 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl syz7: renamed from lo sg_write: data in/out 4060/50 bytes for SCSI command 0x2a-- guessing data in; program syz-executor0 not setting count and/or reply_len properly kvm [5251]: vcpu0, guest rIP: 0x0 ignored wrmsr: 0x11e data 0x7f kvm [5251]: vcpu0, guest rIP: 0x0 ignored wrmsr: 0x11e data 0x7f netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. audit: type=1326 audit(1510115817.329:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5257 comm="syz-executor5" exe="/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115817.330:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5257 comm="syz-executor5" exe="/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115817.330:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5257 comm="syz-executor5" exe="/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115817.330:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5257 comm="syz-executor5" exe="/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x44a47a code=0x7ffc0000 audit: type=1326 audit(1510115817.330:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5257 comm="syz-executor5" exe="/syz-executor5" sig=0 arch=c000003e syscall=229 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115817.330:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5257 comm="syz-executor5" exe="/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115817.330:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5257 comm="syz-executor5" exe="/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115817.331:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5257 comm="syz-executor5" exe="/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. device gre0 entered promiscuous mode loop_reread_partitions: partition scan of loop0 (-\t@r9hxGQ:[il L*@R-Tr-x) failed (rc=-13) QAT: Invalid ioctl QAT: Invalid ioctl loop_reread_partitions: partition scan of loop0 () failed (rc=-13) device gre0 entered promiscuous mode rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16894 sclass=netlink_route_socket pig=5583 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16894 sclass=netlink_route_socket pig=5583 comm=syz-executor1 handle_userfault: 189 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 31 CPU: 0 PID: 5696 Comm: syz-executor2 Not tainted 4.14.0-rc7-next-20171103+ #10 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3161 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x3823/0x39c0 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1449 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1524 do_async_page_fault+0x82/0x110 arch/x86/kernel/kvm.c:273 async_page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1070 RIP: 0010:copy_user_generic_string+0x2c/0x40 arch/x86/lib/copy_user_64.S:143 RSP: 0018:ffff88002cb8fe38 EFLAGS: 00010246 RAX: ffffed0005971fd5 RBX: 0000000000000008 RCX: 0000000000000001 RDX: 0000000000000000 RSI: ffff88002cb8fea0 RDI: 0000000020002000 RBP: ffff88002cb8fe68 R08: ffffed0005971fd5 R09: ffffed0005971fd5 R10: 0000000000000001 R11: ffffed0005971fd4 R12: 0000000020002000 R13: ffff88002cb8fea0 R14: 00007ffffffff000 R15: 0000000020002008 copy_to_user include/linux/uaccess.h:155 [inline] SYSC_pipe2 fs/pipe.c:847 [inline] SyS_pipe2 fs/pipe.c:839 [inline] SYSC_pipe fs/pipe.c:863 [inline] SyS_pipe+0xfd/0x2e0 fs/pipe.c:861 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x447c89 RSP: 002b:00007f6a17be5bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 RAX: ffffffffffffffda RBX: 00007f6a17be66cc RCX: 0000000000447c89 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020002000 RBP: 0000000000748020 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000004650 R14: 00000000006e86f0 R15: 00007f6a17be6700 audit: type=1326 audit(1510115819.035:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5789 comm="syz-executor7" exe="/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0xffff0000 audit: type=1326 audit(1510115819.150:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5789 comm="syz-executor7" exe="/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0xffff0000 nla_parse: 8 callbacks suppressed netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. syz-executor7: vmalloc: allocation failure: 4833356120 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor7 cpuset=/ mems_allowed=0-1 CPU: 0 PID: 5939 Comm: syz-executor7 Not tainted 4.14.0-rc7-next-20171103+ #10 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x1c2/0x2f0 mm/page_alloc.c:3265 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:539 [inline] kvmalloc_array include/linux/mm.h:555 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:686 do_replace net/ipv4/netfilter/ip_tables.c:1149 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1683 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1256 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2877 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2965 SYSC_setsockopt net/socket.c:1851 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1830 do_syscall_64+0x26c/0x8d0 arch/x86/entry/common.c:287 entry_SYSCALL64_slow_path+0x25/0x25 RIP: 0033:0x447c89 RSP: 002b:00007f329af52bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f329af536cc RCX: 0000000000447c89 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000019 RBP: 0000000000748020 R08: 0000000000000056 R09: 0000000000000000 R10: 0000000020006000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000006eb8 R14: 00000000006eaf58 R15: 00007f329af53700 Mem-Info: active_anon:112259 inactive_anon:44 isolated_anon:0 active_file:3510 inactive_file:8214 isolated_file:0 unevictable:0 dirty:134 writeback:0 unstable:0 slab_reclaimable:5688 slab_unreclaimable:32297 mapped:22746 shmem:50 pagetables:951 bounce:0 free:229029 free_pcp:953 free_cma:0 Node 0 active_anon:312688kB inactive_anon:96kB active_file:6472kB inactive_file:22620kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:50172kB dirty:288kB writeback:0kB shmem:112kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 12288kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 1 active_anon:147108kB inactive_anon:80kB active_file:7568kB inactive_file:10236kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:40840kB dirty:248kB writeback:0kB shmem:88kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 2048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:640kB low:800kB high:960kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 882 882 882 Node 0 DMA32 free:425412kB min:36464kB low:45580kB high:54696kB active_anon:308576kB inactive_anon:96kB active_file:6472kB inactive_file:22620kB unevictable:0kB writepending:288kB present:1032192kB managed:905808kB mlocked:0kB kernel_stack:2816kB pagetables:2688kB bounce:0kB free_pcp:1864kB local_pcp:272kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 1 DMA32 free:478216kB min:30476kB low:38092kB high:45708kB active_anon:136948kB inactive_anon:80kB active_file:7568kB inactive_file:10236kB unevictable:0kB writepending:248kB present:1048560kB managed:755124kB mlocked:0kB kernel_stack:2624kB pagetables:1208kB bounce:0kB free_pcp:1736kB local_pcp:628kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 52*4kB (UME) 675*8kB (UM) 1723*16kB (UM) 1027*32kB (UME) 582*64kB (ME) 134*128kB (UM) 29*256kB (UME) 14*512kB (UME) 0*1024kB 2*2048kB (UM) 69*4096kB (M) = 421752kB Node 1 DMA32: 70*4kB (UME) 220*8kB (UME) 243*16kB (UE) 127*32kB (U) 149*64kB (UM) 39*128kB (UME) 29*256kB (UM) 14*512kB (UME) 5*1024kB (UM) 3*2048kB (UM) 107*4096kB (UM) = 488648kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11779 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 524186 pages RAM 0 pages HighMem/MovableOnly 104976 pages reserved syz-executor7: vmalloc: allocation failure: 4833356120 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor7 cpuset=/ mems_allowed=0-1 CPU: 0 PID: 5965 Comm: syz-executor7 Not tainted 4.14.0-rc7-next-20171103+ #10 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x1c2/0x2f0 mm/page_alloc.c:3265 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:539 [inline] kvmalloc_array include/linux/mm.h:555 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:686 do_replace net/ipv4/netfilter/ip_tables.c:1149 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1683 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1256 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2877 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2965 SYSC_setsockopt net/socket.c:1851 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1830 do_syscall_64+0x26c/0x8d0 arch/x86/entry/common.c:287 entry_SYSCALL64_slow_path+0x25/0x25 RIP: 0033:0x447c89 RSP: 002b:00007f329af31bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f329af326cc RCX: 0000000000447c89 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000019 RBP: 00000000007480d8 R08: 0000000000000056 R09: 0000000000000000 R10: 0000000020006000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000006eb8 R14: 00000000006eaf58 R15: 00007f329af32700 audit: type=1326 audit(1510115819.614:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5998 comm="syz-executor1" exe="/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115819.614:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5998 comm="syz-executor1" exe="/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115819.615:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5998 comm="syz-executor1" exe="/syz-executor1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115819.615:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5998 comm="syz-executor1" exe="/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115819.615:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5998 comm="syz-executor1" exe="/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115819.615:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5998 comm="syz-executor1" exe="/syz-executor1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x447c89 code=0x7ffc0000 audit: type=1326 audit(1510115819.615:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5998 comm="syz-executor1" exe="/syz-executor1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x40cd61 code=0x7ffc0000 device lo entered promiscuous mode sg_write: data in/out 4064/8 bytes for SCSI command 0xa1-- guessing data in; program syz-executor7 not setting count and/or reply_len properly sg_write: data in/out 4064/8 bytes for SCSI command 0xa1-- guessing data in; program syz-executor7 not setting count and/or reply_len properly device lo left promiscuous mode semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. The task syz-executor7 (6057) triggered the difference, watch for misbehavior. QAT: Invalid ioctl QAT: Invalid ioctl device lo entered promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. device gre0 entered promiscuous mode sock: sock_set_timeout: `syz-executor2' (pid 6290) tries to set negative timeout NFS: bad mount option value specified: vE device gre0 entered promiscuous mode sock: sock_set_timeout: `syz-executor2' (pid 6293) tries to set negative timeout NFS: bad mount option value specified: vE QAT: Invalid ioctl QAT: Invalid ioctl NFS: bad mount option value specified: vE NFS: bad mount option value specified: vE sock: sock_set_timeout: `syz-executor6' (pid 6418) tries to set negative timeout QAT: Invalid ioctl QAT: Invalid ioctl sock: sock_set_timeout: `syz-executor6' (pid 6449) tries to set negative timeout QAT: Invalid ioctl QAT: Invalid ioctl *** Guest State *** CR0: actual=0x0000000000000023, shadow=0x0000000020000023, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000102050, shadow=0x0000000000100000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x0000000000000f80 RIP = 0x0000000000000000 RFLAGS=0x00000002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 CS: sel=0x000d, attr=0x10000, limit=0x0001f002, base=0x000000000000f000 DS: sel=0x0004, attr=0x10000, limit=0x0000f000, base=0x000000000000f002 SS: sel=0x000f, attr=0x10000, limit=0x0000f000, base=0x0000000000005002 ES: sel=0x000b, attr=0x060b1, limit=0x0000d000, base=0x0000000000000002 FS: sel=0x000c, attr=0x10000, limit=0x00000001, base=0x000000000000f004 GS: sel=0x000d, attr=0x10000, limit=0x0000d000, base=0x0000000000003001 GDTR: limit=0x0000d001, base=0x0000000000006001 LDTR: sel=0x000e, attr=0x10000, limit=0x0000f004, base=0x0000000000004000 IDTR: limit=0x0000f000, base=0x0000000000003000 TR: sel=0x000f, attr=0x10000, limit=0x00006000, base=0x000000000000f005 EFER = 0x0000000000003000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 BndCfgS = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811bc783 RSP = 0xffff88005d1f74c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f5ccc347700 GSBase=ffff88006de00000 TRBase=ffff88006de23280 GDTBase=ffffffffff575000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=0000000067f0c000 CR4=00000000000026e0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8508a200 EFER = 0x0000000000000d01 PAT = 0x0007040600070406 *** Control State *** PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000e3 EntryControls=0001d1ff ExitControls=00afefff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffd0b68802a0 TPR Threshold = 0x00 kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns EPT pointer = 0x00000000670e001e Virtual processor ID = 0x0048 9pnet_virtio: no channels available for device ./file0 device lo entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode QAT: Invalid ioctl tmpfs: Bad mount option q]g4G tmpfs: Bad mount option q]g4G netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. sg_write: data in/out 2097116/5 bytes for SCSI command 0x15-- guessing data in; program syz-executor6 not setting count and/or reply_len properly netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. sctp: [Deprecated]: syz-executor2 (pid 6671) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor2 (pid 6671) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead QAT: Invalid ioctl