BUG: Bad rss-counter state mm:0000000068f127aa idx:0 val:10 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Device 0 not found QAT: Device 0 not found device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 8977:8978 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. device gre0 entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=9240 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=9240 comm=syz-executor5 kauditd_printk_skb: 129 callbacks suppressed audit: type=1400 audit(1513717677.516:558): avc: denied { read } for pid=9325 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1513717677.555:559): avc: denied { setopt } for pid=9325 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=9398 comm=syz-executor0 audit: type=1400 audit(1513717677.782:560): avc: denied { setattr } for pid=9425 comm="syz-executor7" name="mountinfo" dev="proc" ino=28691 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl APIC base relocation is unsupported by KVM SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1812 sclass=netlink_route_socket pig=9594 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1812 sclass=netlink_route_socket pig=9594 comm=syz-executor2 binder: 9626:9634 ERROR: BC_REGISTER_LOOPER called without request binder: 9634 RLIMIT_NICE not set netlink: 'syz-executor7': attribute type 15 has an invalid length. could not allocate digest TFM handle smac(?KAŤ$v) netlink: 'syz-executor7': attribute type 15 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1537 sclass=netlink_route_socket pig=9690 comm=syz-executor3 device gre0 entered promiscuous mode updating oom_score_adj for 9737 (syz-executor1) from 0 to 0 because it shares mm with 9729 (syz-executor1). Report if this is unexpected. audit: type=1400 audit(1513717678.531:561): avc: denied { dyntransition } for pid=9744 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 audit: type=1400 audit(1513717678.559:562): avc: denied { dyntransition } for pid=9744 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 audit: type=1400 audit(1513717678.611:563): avc: denied { map_create } for pid=9783 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1513717678.617:564): avc: denied { map_read map_write } for pid=9783 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1513717678.636:565): avc: denied { prog_load } for pid=9792 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 netlink: 'syz-executor0': attribute type 19 has an invalid length. netlink: 'syz-executor0': attribute type 19 has an invalid length. QAT: Invalid ioctl device gre0 entered promiscuous mode device syz6 entered promiscuous mode audit: type=1400 audit(1513717679.521:566): avc: denied { create } for pid=9961 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1326 audit(1513717679.548:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9983 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 QAT: Invalid ioctl selinux_nlmsg_perm: 1 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=10015 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22016 sclass=netlink_route_socket pig=10017 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22016 sclass=netlink_route_socket pig=10017 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=10015 comm=syz-executor5 binder: 10099:10112 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: binder_alloc_mmap_handler: 10099 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 10099:10112 ioctl 40046207 0 returned -16 binder: undelivered transaction 40, process died. device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9829 sclass=netlink_route_socket pig=10162 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9829 sclass=netlink_route_socket pig=10162 comm=syz-executor3 sctp: [Deprecated]: syz-executor2 (pid 10284) Use of int in maxseg socket option. Use struct sctp_assoc_value instead binder: BINDER_SET_CONTEXT_MGR already set binder: 10509:10558 ioctl 40046207 0 returned -16 binder_alloc: 10509: binder_alloc_buf, no vma binder: 10509:10558 transaction failed 29189/-3, size 80-16 line 2947 binder: release 10509:10538 transaction 42 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 42, target dead binder: undelivered TRANSACTION_ERROR: 29189 binder: 10573:10578 got transaction with invalid parent offset or type binder: 10573:10578 transaction failed 29201/-22, size 32-8 line 3070 binder_alloc: binder_alloc_mmap_handler: 10573 2011a000-2051a000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 10573:10578 ioctl 40046207 0 returned -16 binder_alloc: 10573: binder_alloc_buf, no vma binder: 10573:10587 transaction failed 29189/-3, size 32-8 line 2947 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 'syz-executor6': attribute type 16 has an invalid length. netlink: 'syz-executor6': attribute type 16 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=10697 comm=syz-executor0 binder: BINDER_SET_CONTEXT_MGR already set binder: 10700:10709 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 50, process died. program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO sctp: [Deprecated]: syz-executor5 (pid 10951) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 10968) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor5': attribute type 2 has an invalid length. device gre0 entered promiscuous mode netlink: 'syz-executor5': attribute type 2 has an invalid length. device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=11134 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=11144 comm=syz-executor5 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=11274 comm=syz-executor2 kauditd_printk_skb: 983 callbacks suppressed audit: type=1326 audit(1513717682.654:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11269 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513717682.655:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11269 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513717682.687:1553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11317 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513717682.688:1554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11317 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=273 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513717682.688:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11269 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=222 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513717682.689:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11269 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513717682.689:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11269 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513717682.688:1555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11317 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513717682.690:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11317 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513717682.690:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11317 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 device syz7 entered promiscuous mode nla_parse: 16 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 encrypted_key: insufficient parameters specified netlink: 25 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 25 bytes leftover after parsing attributes in process `syz-executor7'. binder: release 11649:11653 transaction 53 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 53, target dead binder_alloc: 11649: binder_alloc_buf, no vma binder: 11649:11653 transaction failed 29189/-3, size 0-0 line 2947 binder: undelivered TRANSACTION_ERROR: 29189 autofs4:pid:11768:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.3740205056), cmd(0x0000937e) autofs4:pid:11768:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) autofs4:pid:11786:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.3740205056), cmd(0x0000937e) autofs4:pid:11786:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. QAT: Invalid ioctl device gre0 entered promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode QAT: Invalid ioctl netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. selinux_nlmsg_perm: 2 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=11853 comm=syz-executor5 tmpfs: No value for mount option '¸' tmpfs: No value for mount option '¸' sctp: [Deprecated]: syz-executor0 (pid 11908) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. RDS: rds_bind could not find a transport for 172.20.4.187, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.4.187, load rds_tcp or rds_rdma? device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode binder: 12127:12134 ioctl 40046205 0 returned -22 binder: 12127:12134 ioctl 40046205 0 returned -22 device syz1 entered promiscuous mode encrypted_key: insufficient parameters specified