BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor5/7583 syz-executor4: vmalloc: allocation failure: 15157949456 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) CPU: 0 PID: 7589 Comm: syz-executor4 Not tainted 4.9.77-ge12a9c4 #18 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d64e7880 ffffffff81d941c9 1ffff1003ac9cf13 ffff8801d6b1c800 ffffffff83ab8e20 0000000000000001 0000000000400000 ffff8801d64e7990 ffffffff81451af2 024000c200000003 0000000041b58ab3 ffffffff84195265 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] warn_alloc+0x212/0x240 mm/page_alloc.c:3056 [] __vmalloc_node_range+0x3f5/0x5f0 mm/vmalloc.c:1722 [] __vmalloc_node mm/vmalloc.c:1744 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1758 [inline] [] vmalloc+0x5b/0x70 mm/vmalloc.c:1773 [] xt_alloc_entry_offsets+0x41/0x60 net/netfilter/x_tables.c:722 [] translate_table+0x2da/0x1cd0 net/ipv4/netfilter/arp_tables.c:549 [] do_replace net/ipv4/netfilter/arp_tables.c:986 [inline] [] do_arpt_set_ctl+0x2b7/0x650 net/ipv4/netfilter/arp_tables.c:1465 [] nf_sockopt net/netfilter/nf_sockopt.c:105 [inline] [] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:114 [] ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1248 [] tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2737 [] sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2706 [] SYSC_setsockopt net/socket.c:1772 [inline] [] SyS_setsockopt+0x160/0x250 net/socket.c:1751 [] entry_SYSCALL_64_fastpath+0x29/0xe8 Mem-Info: active_anon:59859 inactive_anon:41 isolated_anon:0 active_file:3551 inactive_file:7897 isolated_file:0 unevictable:0 dirty:54 writeback:0 unstable:0 slab_reclaimable:5898 slab_unreclaimable:60046 mapped:23760 shmem:48 pagetables:739 bounce:0 free:1467406 free_pcp:581 free_cma:0 Node 0 active_anon:239436kB inactive_anon:164kB active_file:14204kB inactive_file:31588kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:95040kB dirty:216kB writeback:0kB shmem:192kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 149504kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB DMA32 free:2970052kB min:30596kB low:38244kB high:45892kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129332kB managed:2980760kB mlocked:0kB slab_reclaimable:16kB slab_unreclaimable:1164kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1296kB local_pcp:636kB free_cma:0kB Normal free:2883664kB min:36824kB low:46028kB high:55232kB active_anon:239436kB inactive_anon:164kB active_file:14204kB inactive_file:31584kB unevictable:0kB writepending:216kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:23576kB slab_unreclaimable:239020kB kernel_stack:6048kB pagetables:2956kB bounce:0kB free_pcp:1028kB local_pcp:456kB free_cma:0kB DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11495 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 320509 pages reserved syz-executor4: vmalloc: allocation failure: 15157949456 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) CPU: 0 PID: 7592 Comm: syz-executor4 Not tainted 4.9.77-ge12a9c4 #18 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801b296f880 ffffffff81d941c9 1ffff1003652df13 ffff8801b2960000 ffffffff83ab8e20 0000000000000001 0000000000400000 ffff8801b296f990 ffffffff81451af2 024000c200000003 0000000041b58ab3 ffffffff84195265 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] warn_alloc+0x212/0x240 mm/page_alloc.c:3056 [] __vmalloc_node_range+0x3f5/0x5f0 mm/vmalloc.c:1722 [] __vmalloc_node mm/vmalloc.c:1744 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1758 [inline] [] vmalloc+0x5b/0x70 mm/vmalloc.c:1773 [] xt_alloc_entry_offsets+0x41/0x60 net/netfilter/x_tables.c:722 [] translate_table+0x2da/0x1cd0 net/ipv4/netfilter/arp_tables.c:549 [] do_replace net/ipv4/netfilter/arp_tables.c:986 [inline] [] do_arpt_set_ctl+0x2b7/0x650 net/ipv4/netfilter/arp_tables.c:1465 [] nf_sockopt net/netfilter/nf_sockopt.c:105 [inline] [] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:114 [] ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1248 [] tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2737 [] sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2706 [] SYSC_setsockopt net/socket.c:1772 [inline] [] SyS_setsockopt+0x160/0x250 net/socket.c:1751 [] entry_SYSCALL_64_fastpath+0x29/0xe8 Mem-Info: active_anon:60373 inactive_anon:41 isolated_anon:0 active_file:3551 inactive_file:7897 isolated_file:0 unevictable:0 dirty:54 writeback:0 unstable:0 slab_reclaimable:5898 slab_unreclaimable:60077 mapped:23785 shmem:48 pagetables:739 bounce:0 free:1466868 free_pcp:554 free_cma:0 Node 0 active_anon:241492kB inactive_anon:164kB active_file:14204kB inactive_file:31588kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:95140kB dirty:216kB writeback:0kB shmem:192kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 149504kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB DMA32 free:2970052kB min:30596kB low:38244kB high:45892kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129332kB managed:2980760kB mlocked:0kB slab_reclaimable:16kB slab_unreclaimable:1164kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1296kB local_pcp:636kB free_cma:0kB Normal free:2881512kB min:36824kB low:46028kB high:55232kB active_anon:241492kB inactive_anon:164kB active_file:14204kB inactive_file:31584kB unevictable:0kB writepending:216kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:23576kB slab_unreclaimable:239144kB kernel_stack:6112kB pagetables:2956kB bounce:0kB free_pcp:920kB local_pcp:348kB free_cma:0kB DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11495 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 320509 pages reserved caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 7583 Comm: syz-executor5 Not tainted 4.9.77-ge12a9c4 #18 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d6bbf6d8 ffffffff81d941c9 0000000000000001 ffffffff83c18800 ffffffff83f45400 ffff8801b2a30000 0000000000000003 ffff8801d6bbf718 ffffffff81dfb794 ffff8801d6bbf730 ffffffff83f45400 dffffc0000000000 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x930 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2096 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2122 [] pfkey_msg2xfrm_state net/key/af_key.c:1281 [inline] [] pfkey_add+0x1fb9/0x3470 net/key/af_key.c:1498 [] pfkey_process+0x61e/0x730 net/key/af_key.c:2826 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3670 [] sock_sendmsg_nosec net/socket.c:635 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:645 [] ___sys_sendmsg+0x6d1/0x7e0 net/socket.c:1969 [] __sys_sendmsg+0xd6/0x190 net/socket.c:2003 [] SYSC_sendmsg net/socket.c:2014 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2010 [] entry_SYSCALL_64_fastpath+0x29/0xe8 IPVS: Creating netns size=2536 id=10 pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads binder: 7643:7652 ioctl 40046205 0 returned -22 binder: 7643:7652 DecRefs 0 refcount change on invalid ref -4 ret -22 binder: 7643:7652 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 binder: 7643:7652 unknown command 0 binder: 7643:7652 ioctl c0306201 20f58fd0 returned -22 binder: 7668:7669 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7643:7671 ioctl 40046205 0 returned -22 binder: 7643:7663 DecRefs 0 refcount change on invalid ref -4 ret -22 binder: 7643:7663 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 binder: 7643:7663 BC_DEAD_BINDER_DONE 0000000000000001 not found binder: 7643:7663 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 device eql entered promiscuous mode binder: 7771:7778 BC_FREE_BUFFER u0000000000000000 no match binder: 7771:7778 BC_FREE_BUFFER u0000000000000000 no match audit: type=1400 audit(1516721270.750:30): avc: denied { ioctl } for pid=7918 comm="syz-executor7" path="socket:[15230]" dev="sockfs" ino=15230 ioctlcmd=0x8902 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1516721270.790:31): avc: denied { getopt } for pid=7918 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 IPVS: Creating netns size=2536 id=11 SELinux: ebitmap: truncated map SELinux: ebitmap: truncated map audit: type=1400 audit(1516721272.180:32): avc: denied { read } for pid=8080 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 25 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 25 bytes leftover after parsing attributes in process `syz-executor3'. device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode audit: type=1400 audit(1516721272.490:33): avc: denied { create } for pid=8178 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor6/8215 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 8215 Comm: syz-executor6 Not tainted 4.9.77-ge12a9c4 #18 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d11c7490 ffffffff81d941c9 0000000000000001 ffffffff83c18800 ffffffff83f45400 ffff8801d1748000 0000000000000003 ffff8801d11c74d0 ffffffff81dfb794 ffff8801d11c74e8 ffffffff83f45400 dffffc0000000000 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x930 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2096 [] xfrm_state_construct net/xfrm/xfrm_user.c:590 [inline] [] xfrm_add_sa+0x1916/0x2e40 net/xfrm/xfrm_user.c:639 [] xfrm_user_rcv_msg+0x413/0x6a0 net/xfrm/xfrm_user.c:2525 [] netlink_rcv_skb+0x13e/0x370 net/netlink/af_netlink.c:2351 [] xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2533 [] netlink_unicast_kernel net/netlink/af_netlink.c:1275 [inline] [] netlink_unicast+0x511/0x750 net/netlink/af_netlink.c:1301 [] netlink_sendmsg+0x8e8/0xc50 net/netlink/af_netlink.c:1847 [] sock_sendmsg_nosec net/socket.c:635 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:645 [] ___sys_sendmsg+0x6d1/0x7e0 net/socket.c:1969 [] __sys_sendmsg+0xd6/0x190 net/socket.c:2003 [] SYSC_sendmsg net/socket.c:2014 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2010 [] entry_SYSCALL_64_fastpath+0x29/0xe8 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor6/8250 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 8250 Comm: syz-executor6 Not tainted 4.9.77-ge12a9c4 #18 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d08f7490 ffffffff81d941c9 0000000000000001 ffffffff83c18800 ffffffff83f45400 ffff8801d174c800 0000000000000003 ffff8801d08f74d0 ffffffff81dfb794 ffff8801d08f74e8 ffffffff83f45400 dffffc0000000000 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x930 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2096 [] xfrm_state_construct net/xfrm/xfrm_user.c:590 [inline] [] xfrm_add_sa+0x1916/0x2e40 net/xfrm/xfrm_user.c:639 [] xfrm_user_rcv_msg+0x413/0x6a0 net/xfrm/xfrm_user.c:2525 [] netlink_rcv_skb+0x13e/0x370 net/netlink/af_netlink.c:2351 [] xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2533 [] netlink_unicast_kernel net/netlink/af_netlink.c:1275 [inline] [] netlink_unicast+0x511/0x750 net/netlink/af_netlink.c:1301 [] netlink_sendmsg+0x8e8/0xc50 net/netlink/af_netlink.c:1847 [] sock_sendmsg_nosec net/socket.c:635 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:645 [] ___sys_sendmsg+0x6d1/0x7e0 net/socket.c:1969 [] __sys_sendmsg+0xd6/0x190 net/socket.c:2003 [] SYSC_sendmsg net/socket.c:2014 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2010 [] entry_SYSCALL_64_fastpath+0x29/0xe8 binder: 8254:8257 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 8254:8257 IncRefs 0 refcount change on invalid ref 0 ret -22 audit: type=1400 audit(1516721273.540:34): avc: denied { net_admin } for pid=8362 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1516721273.570:35): avc: denied { dac_override } for pid=8362 comm="syz-executor6" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1516721273.730:36): avc: denied { create } for pid=8385 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1516721273.770:37): avc: denied { create } for pid=8400 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 sock: sock_set_timeout: `syz-executor1' (pid 8437) tries to set negative timeout device gre0 entered promiscuous mode device lo entered promiscuous mode sock: sock_set_timeout: `syz-executor1' (pid 8453) tries to set negative timeout binder: 8583:8600 ioctl 40046205 ffffffffa223e81f returned -22 binder: 8583:8619 ioctl 40046205 ffffffffa223e81f returned -22 capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. binder: 8818:8840 ioctl 5429 20279000 returned -22 binder: 8818:8840 ioctl 5429 20279000 returned -22 binder: 8876:8877 got transaction to invalid handle binder: 8876:8877 transaction failed 29201/-22, size 0-8 line 3004 binder: BINDER_SET_CONTEXT_MGR already set binder: 8876:8896 ioctl 40046207 0 returned -16 binder: 8876:8877 ERROR: BC_REGISTER_LOOPER called without request binder: 8876:8877 transaction failed 29189/-22, size 0-0 line 3004 binder: 8876:8886 got reply transaction with no transaction stack binder: 8876:8886 transaction failed 29201/-71, size 24-8 line 2920 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. audit_printk_skb: 36 callbacks suppressed audit: type=1400 audit(1516721276.160:50): avc: denied { setopt } for pid=8974 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1516721276.210:51): avc: denied { getattr } for pid=8998 comm="syz-executor0" path="socket:[18722]" dev="sockfs" ino=18722 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=9007 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=9020 comm=syz-executor3 binder: 9075:9077 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 9075:9077 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 9075:9086 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 9075:9086 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 9075:9092 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 9075:9086 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 9075:9092 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 9075:9093 BC_DEAD_BINDER_DONE 0000000000000003 not found FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 9102 Comm: syz-executor3 Not tainted 4.9.77-ge12a9c4 #18 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801ca5c75d0 ffffffff81d941c9 ffff8801ca5c78b0 0000000000000000 ffff8801cf67e590 ffff8801ca5c77a0 ffff8801cf67e480 ffff8801ca5c77c8 ffffffff81661c5a 0000000000002b25 ffff8801ca4538f0 ffff8801ca4538a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa3a/0x1310 fs/userfaultfd.c:323 device lo entered promiscuous mode [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1044 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x1aa/0x1140 fs/ioctl.c:679 [] SYSC_ioctl fs/ioctl.c:694 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 [] entry_SYSCALL_64_fastpath+0x29/0xe8 device lo left promiscuous mode FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 9102 Comm: syz-executor3 Not tainted 4.9.77-ge12a9c4 #18 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 device lo entered promiscuous mode ffff8801ca5c75d0 ffffffff81d941c9 ffff8801ca5c78b0 0000000000000000 ffff8801cf67e710 ffff8801ca5c77a0 ffff8801cf67e600 ffff8801ca5c77c8 ffffffff81661c5a 0000000000002b25 ffff8801ca4538f0 ffff8801ca4538a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa3a/0x1310 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1044 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x1aa/0x1140 fs/ioctl.c:679 [] SYSC_ioctl fs/ioctl.c:694 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 [] entry_SYSCALL_64_fastpath+0x29/0xe8 device lo left promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9196 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9196 comm=syz-executor5 FAULT_FLAG_ALLOW_RETRY missing 30 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 9212 Comm: syz-executor1 Not tainted 4.9.77-ge12a9c4 #18 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801ca5c7840 ffffffff81d941c9 ffff8801ca5c7b20 0000000000000000 ffff8801cf67eb90 ffff8801ca5c7a10 ffff8801cf67ea80 ffff8801ca5c7a38 ffffffff81661c5a 000000000000467d ffff8801c78f2118 ffff8801c78f20a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa3a/0x1310 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1044 [] SYSC_fsetxattr fs/xattr.c:504 [inline] [] SyS_fsetxattr+0x130/0x190 fs/xattr.c:493 [] entry_SYSCALL_64_fastpath+0x29/0xe8 CPU: 1 PID: 9222 Comm: syz-executor1 Not tainted 4.9.77-ge12a9c4 #18 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801c80af8f0 ffffffff81d941c9 ffff8801c80afbd0 0000000000000000 ffff8801cf67eb90 ffff8801c80afac0 ffff8801cf67ea80 ffff8801c80afae8 ffffffff81661c5a 0000000000002b25 ffff8801c80950f0 ffff8801c80950a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa3a/0x1310 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1044 [] entry_SYSCALL_64_fastpath+0x29/0xe8 audit: type=1400 audit(1516721278.090:52): avc: denied { setopt } for pid=9240 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 device lo entered promiscuous mode syz-executor3 (9244) used greatest stack depth: 23760 bytes left