BUG: spinlock bad magic on CPU#1, syz-executor6/16731 lock: 0xffff8801e27c9830, .magic: 00000000, .owner: /-1, .owner_cpu: 0 CPU: 1 PID: 16731 Comm: syz-executor6 Not tainted 4.15.0-rc3-next-20171214+ #67 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe9/0x14b lib/dump_stack.c:53 spin_dump+0x73/0xd0 kernel/locking/spinlock_debug.c:67 spin_bug kernel/locking/spinlock_debug.c:75 [inline] debug_spin_lock_before kernel/locking/spinlock_debug.c:83 [inline] do_raw_spin_lock+0x6d/0xc0 kernel/locking/spinlock_debug.c:112 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:117 [inline] _raw_spin_lock_irqsave+0x5e/0x70 kernel/locking/spinlock.c:152 rds_conn_message_info.isra.3+0x10d/0x2b0 net/rds/connection.c:493 rds_conn_message_info_send+0x28/0x30 net/rds/connection.c:520 rds_info_getsockopt+0xdb/0x2e0 net/rds/info.c:219 rds_getsockopt+0xf2/0x1b0 net/rds/af_rds.c:395 SYSC_getsockopt net/socket.c:1860 [inline] SyS_getsockopt+0x7c/0xe0 net/socket.c:1842 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f639aef3c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000002713 RSI: 0000000000000114 RDI: 0000000000000013 RBP: 00000000000003c7 R08: 00000000207cdffc R09: 0000000000000000 R10: 0000000020be4000 R11: 0000000000000212 R12: 00000000006f3b48 R13: 00000000ffffffff R14: 00007f639aef46d4 R15: 0000000000000000 encrypted_key: master key parameter 'vB|Y+`GZsB dr~A*?xxI'Ѽre,[ȩXS䎧ظ*U;sSBA' is invalid netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. encrypted_key: master key parameter 'vB|Y+`GZsB dr~A*?xxI'Ѽre,[ȩXS䎧ظ*U;sSBA' is invalid netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device eql entered promiscuous mode device gre0 entered promiscuous mode QAT: failed to copy from user cfg_data. QAT: failed to copy from user cfg_data. device syz4 entered promiscuous mode kauditd_printk_skb: 890 callbacks suppressed audit: type=1400 audit(1513253900.926:5554): avc: denied { execute } for pid=17330 comm="syz-executor6" path="pipe:[63501]" dev="pipefs" ino=63501 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 'syz-executor7': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode netlink: 'syz-executor7': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 'syz-executor7': attribute type 28 has an invalid length. netlink: 13 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 'syz-executor7': attribute type 28 has an invalid length. netlink: 13 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? device gre0 entered promiscuous mode RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl device gre0 entered promiscuous mode netlink: 18 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 18 bytes leftover after parsing attributes in process `syz-executor6'. device gre0 entered promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 18279 Comm: syz-executor0 Not tainted 4.15.0-rc3-next-20171214+ #67 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe9/0x14b lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x1e5/0x220 lib/fault-inject.c:149 should_failslab+0x73/0x90 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc_node mm/slab.c:3293 [inline] kmem_cache_alloc_node+0x56/0x730 mm/slab.c:3636 alloc_task_struct_node kernel/fork.c:157 [inline] dup_task_struct kernel/fork.c:776 [inline] copy_process.part.35+0x105/0x2240 kernel/fork.c:1639 copy_process kernel/fork.c:1614 [inline] _do_fork+0x122/0x880 kernel/fork.c:2095 SYSC_clone kernel/fork.c:2202 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2196 do_syscall_64+0x7f/0x270 arch/x86/entry/common.c:285 entry_SYSCALL64_slow_path+0x25/0x25 RIP: 0033:0x452a39 RSP: 002b:00007fc899c72c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 000000002014a000 RSI: 0000000020fb8000 RDI: 0000000000000000 RBP: 0000000000000047 R08: 0000000020c06f87 R09: 0000000000000000 R10: 00000000209a0ffc R11: 0000000000000212 R12: 00000000006ee748 R13: 0000000000000092 R14: 00007fc899c736d4 R15: ffffffffffffffff FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 18306 Comm: syz-executor0 Not tainted 4.15.0-rc3-next-20171214+ #67 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe9/0x14b lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x1e5/0x220 lib/fault-inject.c:149 should_failslab+0x73/0x90 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3372 [inline] kmem_cache_alloc+0x47/0x720 mm/slab.c:3546 prepare_creds+0x28/0x160 kernel/cred.c:252 copy_creds+0x32/0x180 kernel/cred.c:344 copy_process.part.35+0x30d/0x2240 kernel/fork.c:1672 copy_process kernel/fork.c:1614 [inline] _do_fork+0x122/0x880 kernel/fork.c:2095 SYSC_clone kernel/fork.c:2202 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2196 do_syscall_64+0x7f/0x270 arch/x86/entry/common.c:285 entry_SYSCALL64_slow_path+0x25/0x25 RIP: 0033:0x452a39 RSP: 002b:00007fc899c72c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 000000002014a000 RSI: 0000000020fb8000 RDI: 0000000000000000 RBP: 0000000000000047 R08: 0000000020c06f87 R09: 0000000000000000 R10: 00000000209a0ffc R11: 0000000000000212 R12: 00000000006ee748 R13: 0000000000000092 R14: 00007fc899c736d4 R15: ffffffffffffffff FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 18330 Comm: syz-executor0 Not tainted 4.15.0-rc3-next-20171214+ #67 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe9/0x14b lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x1e5/0x220 lib/fault-inject.c:149 should_failslab+0x73/0x90 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc_node mm/slab.c:3293 [inline] kmem_cache_alloc_node_trace+0x5a/0x720 mm/slab.c:3655 kmalloc_node include/linux/slab.h:554 [inline] alloc_vmap_area+0x96/0x4c0 mm/vmalloc.c:419 __get_vm_area_node+0xc6/0x1c0 mm/vmalloc.c:1409 __vmalloc_node_range+0x86/0x320 mm/vmalloc.c:1754 alloc_thread_stack_node kernel/fork.c:227 [inline] dup_task_struct kernel/fork.c:780 [inline] copy_process.part.35+0x745/0x2240 kernel/fork.c:1639 copy_process kernel/fork.c:1614 [inline] _do_fork+0x122/0x880 kernel/fork.c:2095 SYSC_clone kernel/fork.c:2202 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2196 do_syscall_64+0x7f/0x270 arch/x86/entry/common.c:285 entry_SYSCALL64_slow_path+0x25/0x25 RIP: 0033:0x452a39 RSP: 002b:00007fc899c72c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 000000002014a000 RSI: 0000000020fb8000 RDI: 0000000000000000 RBP: 0000000000000047 R08: 0000000020c06f87 R09: 0000000000000000 R10: 00000000209a0ffc R11: 0000000000000212 R12: 00000000006ee748 R13: 0000000000000092 R14: 00007fc899c736d4 R15: ffffffffffffffff syz-executor0: vmalloc: allocation failure: 16384 bytes, mode:0x15000c0(GFP_KERNEL_ACCOUNT), nodemask=(null) syz-executor0 cpuset=/ mems_allowed=0 CPU: 0 PID: 18330 Comm: syz-executor0 Not tainted 4.15.0-rc3-next-20171214+ #67 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe9/0x14b lib/dump_stack.c:53 warn_alloc+0xb6/0x130 mm/page_alloc.c:3313 __vmalloc_node_range+0x2ef/0x320 mm/vmalloc.c:1775 alloc_thread_stack_node kernel/fork.c:227 [inline] dup_task_struct kernel/fork.c:780 [inline] copy_process.part.35+0x745/0x2240 kernel/fork.c:1639 copy_process kernel/fork.c:1614 [inline] _do_fork+0x122/0x880 kernel/fork.c:2095 SYSC_clone kernel/fork.c:2202 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2196 do_syscall_64+0x7f/0x270 arch/x86/entry/common.c:285 entry_SYSCALL64_slow_path+0x25/0x25 RIP: 0033:0x452a39 RSP: 002b:00007fc899c72c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 000000002014a000 RSI: 0000000020fb8000 RDI: 0000000000000000 RBP: 0000000000000047 R08: 0000000020c06f87 R09: 0000000000000000 R10: 00000000209a0ffc R11: 0000000000000212 R12: 00000000006ee748 R13: 0000000000000092 R14: 00007fc899c736d4 R15: ffffffffffffffff Mem-Info: active_anon:138483 inactive_anon:193 isolated_anon:0 active_file:3895 inactive_file:9555 isolated_file:0 unevictable:0 dirty:187 writeback:0 unstable:0 slab_reclaimable:4196 slab_unreclaimable:8097 mapped:23000 shmem:205 pagetables:957 bounce:0 free:1709161 free_pcp:457 free_cma:0 Node 0 active_anon:553932kB inactive_anon:772kB active_file:15580kB inactive_file:38220kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:92000kB dirty:748kB writeback:0kB shmem:820kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 26624kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:140kB low:172kB high:204kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2943 7430 7430 Node 0 DMA32 free:3015020kB min:26716kB low:33392kB high:40068kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:3015912kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:892kB local_pcp:192kB free_cma:0kB lowmem_reserve[]: 0 0 4487 4487 Node 0 Normal free:3801360kB min:40724kB low:50904kB high:61084kB active_anon:558180kB inactive_anon:772kB active_file:15580kB inactive_file:38220kB unevictable:0kB writepending:748kB present:4718592kB managed:4594860kB mlocked:0kB kernel_stack:2064kB pagetables:4000kB bounce:0kB free_pcp:912kB local_pcp:268kB free_cma:0kB device gre0 entered promiscuous mode lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 3*4kB (M) 2*8kB (M) 3*16kB (M) 1*32kB (M) 2*64kB (M) 3*128kB (M) 3*256kB (UM) 4*512kB (UM) 3*1024kB (UM) 3*2048kB (UM) 733*4096kB (M) = 3015020kB Node 0 Normal: 119*4kB (UM) 94*8kB (UME) 44*16kB (UME) 242*32kB (UME) 973*64kB (UM) 447*128kB (UM) 145*256kB (UM) 42*512kB (UME) 27*1024kB (UME) 23*2048kB (UME) 865*4096kB (UM) = 3805580kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 13655 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 59309 pages reserved device gre0 entered promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 18436 Comm: syz-executor4 Not tainted 4.15.0-rc3-next-20171214+ #67 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe9/0x14b lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x1e5/0x220 lib/fault-inject.c:149 should_failslab+0x73/0x90 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3372 [inline] kmem_cache_alloc_trace+0x4b/0x710 mm/slab.c:3612 kmalloc include/linux/slab.h:516 [inline] tcp_fastopen_reset_cipher+0x39/0x250 net/ipv4/tcp_fastopen.c:76 do_tcp_setsockopt.isra.38+0x11b/0xc60 net/ipv4/tcp.c:2584 tcp_setsockopt+0x6d/0x80 net/ipv4/tcp.c:2874 sock_common_setsockopt+0x3a/0x50 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x8a/0x100 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fdbd1a4cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fdbd1a4caa0 RCX: 0000000000452a39 RDX: 0000000000000021 RSI: 0000000000000006 RDI: 0000000000000013 RBP: 00007fdbd1a4ca90 R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020570ff0 R11: 0000000000000212 R12: 00000000004b75fb R13: 00007fdbd1a4cbc8 R14: 00000000004b75fb R15: 0000000000000000 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 18741 Comm: syz-executor7 Not tainted 4.15.0-rc3-next-20171214+ #67 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe9/0x14b lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x1e5/0x220 lib/fault-inject.c:149 should_failslab+0x73/0x90 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3372 [inline] kmem_cache_alloc+0x47/0x720 mm/slab.c:3546 kmem_cache_zalloc include/linux/slab.h:695 [inline] locks_alloc_lock+0x1b/0x80 fs/locks.c:312 fcntl_getlk+0x24/0x1d0 fs/locks.c:2126 do_fcntl+0x499/0x910 fs/fcntl.c:356 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xa6/0xe0 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f1d5ea2fc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 00007f1d5ea2faa0 RCX: 0000000000452a39 RDX: 0000000020010000 RSI: 0000000000000024 RDI: 0000000000000014 RBP: 00007f1d5ea2fa90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75fb R13: 00007f1d5ea2fbc8 R14: 00000000004b75fb R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 18780 Comm: syz-executor2 Not tainted 4.15.0-rc3-next-20171214+ #67 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe9/0x14b lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x1e5/0x220 lib/fault-inject.c:149 should_failslab+0x73/0x90 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3372 [inline] kmem_cache_alloc+0x47/0x720 mm/slab.c:3546 kmem_cache_zalloc include/linux/slab.h:695 [inline] locks_alloc_lock+0x1b/0x80 fs/locks.c:312 fcntl_getlk+0x24/0x1d0 fs/locks.c:2126 do_fcntl+0x499/0x910 fs/fcntl.c:356 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xa6/0xe0 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007efc10658c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 00007efc10658aa0 RCX: 0000000000452a39 RDX: 0000000020010000 RSI: 0000000000000024 RDI: 0000000000000015 RBP: 00007efc10658a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75fb R13: 00007efc10658bc8 R14: 00000000004b75fb R15: 0000000000000000 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 19036 Comm: syz-executor1 Not tainted 4.15.0-rc3-next-20171214+ #67 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe9/0x14b lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x1e5/0x220 lib/fault-inject.c:149 should_failslab+0x73/0x90 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc_node mm/slab.c:3293 [inline] kmem_cache_alloc_node_trace+0x5a/0x720 mm/slab.c:3655 __do_kmalloc_node mm/slab.c:3675 [inline] __kmalloc_node+0x2c/0x40 mm/slab.c:3683 kmalloc_node include/linux/slab.h:558 [inline] kvmalloc_node+0x99/0xd0 mm/util.c:397 kvmalloc include/linux/mm.h:541 [inline] seq_buf_alloc fs/seq_file.c:29 [inline] traverse+0x273/0x290 fs/seq_file.c:102 seq_read+0x1a7/0x520 fs/seq_file.c:189 proc_reg_read+0x72/0xd0 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x1c3/0x210 fs/read_write.c:897 vfs_readv+0x87/0xc0 fs/read_write.c:959 do_preadv+0xc5/0x110 fs/read_write.c:1043 SYSC_preadv fs/read_write.c:1093 [inline] SyS_preadv+0x30/0x40 fs/read_write.c:1088 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fab59d11c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000001 RSI: 0000000020e0b000 RDI: 0000000000000016 RBP: 00000000000005bf R08: 0000000000000000 R09: 0000000000000000 R10: 00000003ffffffff R11: 0000000000000212 R12: 00000000006f6a88 R13: 00000000ffffffff R14: 00007fab59d126d4 R15: 0000000000000000 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode audit: type=1400 audit(1513253907.156:5555): avc: denied { dyntransition } for pid=20295 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 autofs4:pid:20324:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967184.2432696575), cmd(0x0000937e) autofs4:pid:20324:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) device gre0 entered promiscuous mode audit: type=1400 audit(1513253907.212:5556): avc: denied { net_admin } for pid=20318 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1513253907.214:5557): avc: denied { sys_admin } for pid=20333 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 device gre0 entered promiscuous mode audit: type=1400 audit(1513253907.215:5558): avc: denied { dac_override } for pid=20318 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 sg_write: data in/out 1562545402/1 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor3 not setting count and/or reply_len properly device gre0 entered promiscuous mode sg_write: data in/out 1562545402/1 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor3 not setting count and/or reply_len properly audit: type=1400 audit(1513253907.229:5559): avc: denied { dac_read_search } for pid=20341 comm="syz-executor1" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1513253907.244:5560): avc: denied { net_raw } for pid=20333 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 sg_write: data in/out 1562545402/1 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor3 not setting count and/or reply_len properly device gre0 entered promiscuous mode sg_write: data in/out 1562545402/1 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor3 not setting count and/or reply_len properly device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 22 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=21051 comm=syz-executor3