syz-executor7: page allocation failure: order:0, mode:0x24000c2 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor5/5098 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 0 PID: 5084 Comm: syz-executor7 Not tainted 4.4.120-gd63fdf6 #29 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 fcd35662ef2df0fd ffff8800b1c2f8c0 ffffffff81d0408d 1ffff10016385f1b ffff8801d1eb4800 00000000024000c2 0000000000000000 0000000000000001 ffff8800b1c2f9d0 ffffffff81431059 ffffffff838ac620 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] warn_alloc_failed+0x1d9/0x240 mm/page_alloc.c:2757 [] __vmalloc_node_range+0x41d/0x630 mm/vmalloc.c:1692 [] __vmalloc_node mm/vmalloc.c:1715 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1729 [inline] [] vmalloc+0x5b/0x70 mm/vmalloc.c:1744 [] sel_write_load+0x130/0xff0 security/selinux/selinuxfs.c:527 [] __vfs_write+0x103/0x450 fs/read_write.c:489 [] vfs_write+0x18a/0x530 fs/read_write.c:538 [] SYSC_write fs/read_write.c:585 [inline] [] SyS_write+0xd9/0x1b0 fs/read_write.c:577 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 Mem-Info: active_anon:53823 inactive_anon:45 isolated_anon:0 active_file:3416 inactive_file:8518 isolated_file:0 unevictable:0 dirty:98 writeback:0 unstable:0 slab_reclaimable:5019 slab_unreclaimable:59833 mapped:23845 shmem:51 pagetables:644 bounce:0 free:1474725 free_pcp:447 free_cma:0 DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes lowmem_reserve[]: 0 2911 6411 6411 DMA32 free:2677556kB min:30608kB low:38260kB high:45912kB active_anon:92664kB inactive_anon:100kB active_file:7008kB inactive_file:16572kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2982732kB mlocked:0kB dirty:308kB writeback:0kB mapped:46032kB shmem:104kB slab_reclaimable:9772kB slab_unreclaimable:107916kB kernel_stack:2016kB pagetables:1244kB unstable:0kB bounce:0kB free_pcp:972kB local_pcp:384kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 3500 3500 Normal free:3205440kB min:36808kB low:46008kB high:55212kB active_anon:122628kB inactive_anon:80kB active_file:6656kB inactive_file:17500kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:84kB writeback:0kB mapped:49348kB shmem:100kB slab_reclaimable:10304kB slab_unreclaimable:131416kB kernel_stack:3808kB pagetables:1332kB unstable:0kB bounce:0kB free_pcp:816kB local_pcp:148kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB DMA32: 297*4kB (UME) 92*8kB (ME) 39*16kB (UME) 66*32kB (UM) 52*64kB (UME) 6*128kB (UM) 5*256kB (UME) 4*512kB (UME) 1*1024kB (E) 1*2048kB (M) 650*4096kB (M) = 2677556kB Normal: 220*4kB (M) 65*8kB (UME) 39*16kB (UME) 26*32kB (UME) 22*64kB (UME) 5*128kB (UME) 2*256kB (UE) 2*512kB (E) 0*1024kB 2*2048kB (UM) 780*4096kB (M) = 3205416kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11984 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly 320145 pages reserved CPU: 1 PID: 5098 Comm: syz-executor5 Not tainted 4.4.120-gd63fdf6 #29 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 dc4803007d95d936 ffff8801d71ff648 ffffffff81d0408d 0000000000000001 ffffffff839fe5a0 ffffffff83d0be20 ffff8800b20a6000 0000000000000003 ffff8801d71ff688 ffffffff81d63fe4 ffff8801d71ff6a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] C_SYSC_sendmsg net/compat.c:720 [inline] [] compat_SyS_sendmsg+0x2a/0x40 net/compat.c:718 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 mmap: syz-executor5 (5177) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. audit: type=1400 audit(1521574580.682:5): avc: denied { create } for pid=5203 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1521574580.712:6): avc: denied { ioctl } for pid=5203 comm="syz-executor7" path="socket:[12017]" dev="sockfs" ino=12017 ioctlcmd=894b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1521574580.742:7): avc: denied { write } for pid=5203 comm="syz-executor7" path="socket:[12017]" dev="sockfs" ino=12017 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1400 audit(1521574580.832:8): avc: denied { setopt } for pid=5231 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. syz-executor1 (5236) used greatest stack depth: 24040 bytes left BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor6/5280 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 0 PID: 5280 Comm: syz-executor6 Not tainted 4.4.120-gd63fdf6 #29 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 efdc2bf66e8dd0e1 ffff8801d0877648 ffffffff81d0408d 0000000000000000 ffffffff839fe5a0 ffffffff83d0be20 ffff8801cc40c800 0000000000000003 ffff8801d0877688 ffffffff81d63fe4 ffff8801d08776a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 audit: type=1400 audit(1521574581.122:9): avc: denied { set_context_mgr } for pid=5304 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 5304:5305 ioctl 40046207 0 returned -16 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] C_SYSC_sendmsg net/compat.c:720 [inline] [] compat_SyS_sendmsg+0x2a/0x40 net/compat.c:718 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor6/5280 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 0 PID: 5280 Comm: syz-executor6 Not tainted 4.4.120-gd63fdf6 #29 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 efdc2bf66e8dd0e1 ffff8801d0877648 ffffffff81d0408d 0000000000000000 ffffffff839fe5a0 ffffffff83d0be20 ffff8801cc40c800 0000000000000003 ffff8801d0877688 ffffffff81d63fe4 ffff8801d08776a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] C_SYSC_sendmsg net/compat.c:720 [inline] [] compat_SyS_sendmsg+0x2a/0x40 net/compat.c:718 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 binder: 5424:5433 transaction failed 29189/-22, size 0-0 line 3005 audit: type=1400 audit(1521574582.112:10): avc: denied { create } for pid=5431 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 binder: 5424:5433 transaction failed 29189/-22, size 0-0 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable sd 0:0:1:0: tag#143 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK sd 0:0:1:0: tag#143 CDB: Read(6) 08 00 00 00 00 00 sd 0:0:1:0: tag#144 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK sd 0:0:1:0: tag#144 CDB: Read(6) 08 00 00 00 00 00 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. binder: 5828:5832 ioctl c0306201 2000a000 returned -14 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. binder: 5828:5843 ioctl c0306201 2000afd0 returned -14 binder_alloc: binder_alloc_mmap_handler: 5828 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5828:5843 ioctl c0306201 2000a000 returned -14 binder: 5828:5832 ioctl 40046207 0 returned -16 binder: 5828:5832 ioctl c0306201 2000afd0 returned -14 device lo entered promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device lo left promiscuous mode keychord: invalid keycode count 0 keychord: invalid keycode count 0 capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) sg_write: data in/out 91/1 bytes for SCSI command 0x2c-- guessing data in; program syz-executor6 not setting count and/or reply_len properly binder: 6507:6512 got transaction to invalid handle binder: 6507:6512 transaction failed 29201/-22, size 48-72 line 3005 audit_printk_skb: 40 callbacks suppressed audit: type=1400 audit(1521574587.282:24): avc: denied { call } for pid=6507 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 6507:6513 got reply transaction with no transaction stack binder: 6507:6513 transaction failed 29201/-71, size 0-0 line 2921 binder: 6507:6508 ioctl c0306201 20004000 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 6507:6512 ioctl 40046207 0 returned -16 binder: 6507:6512 got transaction to invalid handle binder_alloc: 6507: binder_alloc_buf, no vma binder: 6507:6513 transaction failed 29189/-3, size 0-0 line 3128 binder: 6507:6512 transaction failed 29201/-22, size 48-72 line 3005 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6507:6508 transaction 9 in, still active audit: type=1400 audit(1521574587.432:25): avc: denied { getattr } for pid=6516 comm="syz-executor7" path="socket:[14772]" dev="sockfs" ino=14772 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: send failed reply for transaction 9 to 6507:6512 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder_alloc: binder_alloc_mmap_handler: 6620 20000000-20002000 already mapped failed -16 binder: 6648:6653 ERROR: BC_REGISTER_LOOPER called without request binder: 6648:6653 got reply transaction with no transaction stack binder: 6648:6653 transaction failed 29201/-71, size 96-72 line 2921 binder: 6648:6673 ERROR: BC_REGISTER_LOOPER called without request binder: 6648:6673 got reply transaction with no transaction stack binder: 6648:6673 transaction failed 29201/-71, size 96-72 line 2921 audit: type=1400 audit(1521574588.142:26): avc: denied { attach_queue } for pid=6674 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 audit: type=1400 audit(1521574588.422:27): avc: denied { create } for pid=6740 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 audit: type=1400 audit(1521574588.912:28): avc: denied { ioctl } for pid=6768 comm="syz-executor3" path="socket:[14970]" dev="sockfs" ino=14970 ioctlcmd=7701 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1521574588.942:29): avc: denied { create } for pid=6768 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 audit: type=1400 audit(1521574588.972:30): avc: denied { setopt } for pid=6768 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder_alloc: 6799: binder_alloc_buf, no vma binder: 6799:6800 transaction failed 29189/-3, size 40-8 line 3128 binder: BINDER_SET_CONTEXT_MGR already set binder: 6799:6801 ioctl 40046207 0 returned -16 binder_alloc: 6799: binder_alloc_buf, no vma binder: 6799:6800 transaction failed 29189/-3, size 40-8 line 3128 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'.