====================================================== [ INFO: possible circular locking dependency detected ] 4.4.119-g024f962 #26 Not tainted ------------------------------------------------------- syz-executor5/29319 is trying to acquire lock: (&mm->mmap_sem){++++++}[ 631.251929] binder: 29332:29333 ioctl c0306201 20a20000 returned -14 , at: [ 631.259988] audit: type=1326 audit(1519941210.080:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29325 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453d69 code=0x0 binder: 29332:29335 unknown command 0 binder: 29332:29335 ioctl c0306201 20a20000 returned -22 [] __might_fault+0xe4/0x1d0 mm/memory.c:3809 binder: 29341:29343 ioctl c0306201 20a20000 returned -14 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 which lock already depends on the new lock. audit: type=1326 audit(1519941210.140:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29325 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453d69 code=0x0 the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:366 [] mmap_region+0x94f/0x1250 mm/mmap.c:1664 [] do_mmap+0x4fd/0x9d0 mm/mmap.c:1441 [] do_mmap_pgoff include/linux/mm.h:1915 [inline] [] vm_mmap_pgoff+0x16e/0x1c0 mm/util.c:296 [] SYSC_mmap_pgoff mm/mmap.c:1491 [inline] [] SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1449 [] SYSC_mmap arch/x86/kernel/sys_x86_64.c:95 [inline] [] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:86 [] entry_SYSCALL_64_fastpath+0x1c/0x98 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x7aa/0xee0 fs/ioctl.c:607 [] SYSC_ioctl fs/ioctl.c:622 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:613 [] entry_SYSCALL_64_fastpath+0x1c/0x98 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor5/29319: #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 stack backtrace: CPU: 1 PID: 29319 Comm: syz-executor5 Not tainted 4.4.119-g024f962 #26 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 318951cfa6d69257 ffff8800bb2f79b8 ffffffff81d0402d ffffffff8519fb00 ffffffff8519fb00 ffffffff851be2b0 ffff8801d8d488f8 ffff8801d8d48000 ffff8800bb2f7a00 ffffffff81233ba1 ffff8801d8d488f8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x7aa/0xee0 fs/ioctl.c:607 [] SYSC_ioctl fs/ioctl.c:622 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:613 [] entry_SYSCALL_64_fastpath+0x1c/0x98 binder: 29356:29357 ioctl c0306201 20a20000 returned -14 binder: 29370:29378 ioctl c0306201 20a20000 returned -14 vmalloc: allocation failure: 0 bytes syz-executor4: page allocation failure: order:0, mode:0x24000c2 audit: type=1400 audit(1519941210.770:58): avc: denied { read } for pid=29434 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 CPU: 1 PID: 29428 Comm: syz-executor4 Not tainted 4.4.119-g024f962 #26 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 a2d4440d3f445692 ffff8801cf8d7938 ffffffff81d0402d 1ffff10039f1af2a ffff8801d11ae000 00000000024000c2 0000000000000000 0000000000000001 ffff8801cf8d7a48 ffffffff81431019 ffffffff838ac620 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] warn_alloc_failed+0x1d9/0x240 mm/page_alloc.c:2757 [] __vmalloc_node_range+0x41d/0x630 mm/vmalloc.c:1692 [] __vmalloc_node mm/vmalloc.c:1715 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1729 [inline] [] vmalloc+0x5b/0x70 mm/vmalloc.c:1744 [] sel_write_load+0x130/0xff0 security/selinux/selinuxfs.c:527 [] __vfs_write+0x103/0x450 fs/read_write.c:489 [] vfs_write+0x18a/0x530 fs/read_write.c:538 [] SYSC_write fs/read_write.c:585 [inline] [] SyS_write+0xd9/0x1b0 fs/read_write.c:577 [] entry_SYSCALL_64_fastpath+0x1c/0x98 Mem-Info: active_anon:24601 inactive_anon:36 isolated_anon:0 active_file:4051 inactive_file:8421 isolated_file:0 unevictable:0 dirty:51 writeback:0 unstable:0 slab_reclaimable:7446 slab_unreclaimable:57535 mapped:24388 shmem:44 pagetables:582 bounce:0 free:1503108 free_pcp:509 free_cma:0 DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes lowmem_reserve[]: 0 2911 6411 6411 DMA32 free:2725696kB min:30608kB low:38260kB high:45912kB active_anon:35268kB inactive_anon:60kB active_file:8100kB inactive_file:14584kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2982732kB mlocked:0kB dirty:76kB writeback:0kB mapped:47940kB shmem:80kB slab_reclaimable:14448kB slab_unreclaimable:104604kB kernel_stack:2976kB pagetables:1024kB unstable:0kB bounce:0kB free_pcp:692kB local_pcp:392kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 3500 3500 Normal free:3270832kB min:36808kB low:46008kB high:55212kB active_anon:63136kB inactive_anon:84kB active_file:8104kB inactive_file:19100kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:128kB writeback:0kB mapped:49612kB shmem:96kB slab_reclaimable:15336kB slab_unreclaimable:125536kB kernel_stack:2528kB pagetables:1304kB unstable:0kB bounce:0kB free_pcp:1344kB local_pcp:628kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB DMA32: 414*4kB (UME) 429*8kB (UME) 222*16kB (UM) 342*32kB (UME) 245*64kB (UME) 147*128kB (UME) 112*256kB (UM) 94*512kB (UM) 98*1024kB (ME) 2*2048kB (UM) 608*4096kB (M) = 2725696kB Normal: 410*4kB (UME) 399*8kB (UM) 274*16kB (ME) 343*32kB (UM) 344*64kB (UME) 168*128kB (UME) 126*256kB (UM) 141*512kB (UME) 122*1024kB (M) 6*2048kB (UM) 724*4096kB (UM) = 3270880kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12515 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly 320145 pages reserved vmalloc: allocation failure: 0 bytes syz-executor4: page allocation failure: order:0, mode:0x24000c2 CPU: 0 PID: 29479 Comm: syz-executor4 Not tainted 4.4.119-g024f962 #26 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 b0f7f00b1fff6ad6 ffff8801cd1f7938 ffffffff81d0402d 1ffff10039a3ef2a ffff8801d2df4800 00000000024000c2 0000000000000000 0000000000000001 ffff8801cd1f7a48 ffffffff81431019 ffffffff838ac620 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] warn_alloc_failed+0x1d9/0x240 mm/page_alloc.c:2757 [] __vmalloc_node_range+0x41d/0x630 mm/vmalloc.c:1692 [] __vmalloc_node mm/vmalloc.c:1715 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1729 [inline] [] vmalloc+0x5b/0x70 mm/vmalloc.c:1744 [] sel_write_load+0x130/0xff0 security/selinux/selinuxfs.c:527 [] __vfs_write+0x103/0x450 fs/read_write.c:489 [] vfs_write+0x18a/0x530 fs/read_write.c:538 [] SYSC_write fs/read_write.c:585 [inline] [] SyS_write+0xd9/0x1b0 fs/read_write.c:577 [] entry_SYSCALL_64_fastpath+0x1c/0x98 Mem-Info: active_anon:24545 inactive_anon:36 isolated_anon:0 active_file:4057 inactive_file:8421 isolated_file:0 unevictable:0 dirty:69 writeback:0 unstable:0 slab_reclaimable:7457 slab_unreclaimable:57503 mapped:24382 shmem:44 pagetables:526 bounce:0 free:1504325 free_pcp:521 free_cma:0 DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes lowmem_reserve[]: 0 2911 6411 6411 DMA32 free:2732040kB min:30608kB low:38260kB high:45912kB active_anon:33124kB inactive_anon:60kB active_file:8112kB inactive_file:14584kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2982732kB mlocked:0kB dirty:92kB writeback:0kB mapped:47908kB shmem:80kB slab_reclaimable:14484kB slab_unreclaimable:104608kB kernel_stack:2656kB pagetables:916kB unstable:0kB bounce:0kB free_pcp:1088kB local_pcp:444kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 3500 3500 Normal free:3271864kB min:36808kB low:46008kB high:55212kB active_anon:62920kB inactive_anon:84kB active_file:8128kB inactive_file:19100kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:200kB writeback:0kB mapped:49568kB shmem:96kB slab_reclaimable:15344kB slab_unreclaimable:125456kB kernel_stack:2336kB pagetables:1136kB unstable:0kB bounce:0kB free_pcp:1068kB local_pcp:392kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB DMA32: 390*4kB (UME) 442*8kB (UME) 224*16kB (UM) 348*32kB (UME) 243*64kB (UME) 147*128kB (UME) 111*256kB (UM) 93*512kB (UM) 99*1024kB (ME) 3*2048kB (UM) 609*4096kB (M) = 2732200kB Normal: 482*4kB (UME) 406*8kB (UM) 276*16kB (UME) 354*32kB (UM) 344*64kB (UME) 168*128kB (UME) 127*256kB (UM) 141*512kB (UME) 122*1024kB (M) 6*2048kB (UM) 724*4096kB (UM) = 3271864kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12527 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly 320145 pages reserved vmalloc: allocation failure: 0 bytes syz-executor4: page allocation failure: order:0, mode:0x24000c2 CPU: 1 PID: 29505 Comm: syz-executor4 Not tainted 4.4.119-g024f962 #26 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 e76b1b009bb90ced ffff8800b8f6f938 ffffffff81d0402d 1ffff100171edf2a ffff8801cd6d0000 00000000024000c2 0000000000000000 0000000000000001 ffff8800b8f6fa48 ffffffff81431019 ffffffff838ac620 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] warn_alloc_failed+0x1d9/0x240 mm/page_alloc.c:2757 [] __vmalloc_node_range+0x41d/0x630 mm/vmalloc.c:1692 [] __vmalloc_node mm/vmalloc.c:1715 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1729 [inline] [] vmalloc+0x5b/0x70 mm/vmalloc.c:1744 [] sel_write_load+0x130/0xff0 security/selinux/selinuxfs.c:527 [] __vfs_write+0x103/0x450 fs/read_write.c:489 [] vfs_write+0x18a/0x530 fs/read_write.c:538 [] SYSC_write fs/read_write.c:585 [inline] [] SyS_write+0xd9/0x1b0 fs/read_write.c:577 [] entry_SYSCALL_64_fastpath+0x1c/0x98 Mem-Info: active_anon:24024 inactive_anon:36 isolated_anon:0 active_file:4063 inactive_file:8421 isolated_file:0 unevictable:0 dirty:75 writeback:0 unstable:0 slab_reclaimable:7459 slab_unreclaimable:57598 mapped:24361 shmem:44 pagetables:521 bounce:0 free:1505208 free_pcp:583 free_cma:0 DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes lowmem_reserve[]: 0 2911 6411 6411 DMA32 free:2731244kB min:30608kB low:38260kB high:45912kB active_anon:35168kB inactive_anon:60kB active_file:8112kB inactive_file:14584kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2982732kB mlocked:0kB dirty:92kB writeback:0kB mapped:47940kB shmem:80kB slab_reclaimable:14484kB slab_unreclaimable:104916kB kernel_stack:3008kB pagetables:888kB unstable:0kB bounce:0kB free_pcp:1392kB local_pcp:732kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 3500 3500 Normal free:3273912kB min:36808kB low:46008kB high:55212kB active_anon:60928kB inactive_anon:84kB active_file:8140kB inactive_file:19100kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:220kB writeback:0kB mapped:49504kB shmem:96kB slab_reclaimable:15352kB slab_unreclaimable:125476kB kernel_stack:2560kB pagetables:1196kB unstable:0kB bounce:0kB free_pcp:1048kB local_pcp:288kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB DMA32: 297*4kB (UME) 441*8kB (UME) 224*16kB (UM) 342*32kB (UME) 243*64kB (UME) 147*128kB (UME) 111*256kB (UM) 93*512kB (UM) 99*1024kB (ME) 3*2048kB (UM) 609*4096kB (M) = 2731628kB Normal: 396*4kB (UME) 427*8kB (UME) 271*16kB (UM) 359*32kB (UM) 344*64kB (UME) 167*128kB (UME) 128*256kB (UM) 141*512kB (UME) 122*1024kB (M) 7*2048kB (UM) 724*4096kB (UM) = 3273944kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12532 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly 320145 pages reserved binder: 29537:29541 unknown command 0 binder: 29537:29541 ioctl c0306201 20a20000 returned -22 l2tp_core: tunl 2: fd 19 wrong protocol, got 1, expected 17 l2tp_core: tunl 2: fd 19 wrong protocol, got 1, expected 17 l2tp_core: tunl 2: fd 19 wrong protocol, got 1, expected 17 l2tp_core: tunl 2: fd 19 wrong protocol, got 1, expected 17 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. binder: 30297:30301 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 30297:30313 unknown command 0 binder: 30297:30313 ioctl c0306201 20a20000 returned -22 keychord: unsupported version 0 keychord: unsupported version 0 keychord: unsupported version 0 keychord: unsupported version 0 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor1/30594 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 30594 Comm: syz-executor1 Not tainted 4.4.119-g024f962 #26 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 86c943bf27900c21 ffff8801ced576c8 ffffffff81d0402d 0000000000000001[ 637.873494] IPv4: Oversized IP packet from 127.0.0.1 ffffffff839fe5a0[ 637.881758] IPv4: Oversized IP packet from 127.0.0.1 ffffffff83d0be20 ffff8800b93e9800 0000000000000003 ffff8801ced57708 ffffffff81d63f84 ffff8801ced57720 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] SYSC_sendmsg net/socket.c:2007 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2003 [] entry_SYSCALL_64_fastpath+0x1c/0x98 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor1/30636 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 30636 Comm: syz-executor1 Not tainted 4.4.119-g024f962 #26 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 99b7f5a9fa970716 ffff8800b6a576c8 ffffffff81d0402d 0000000000000001 ffffffff839fe5a0 ffffffff83d0be20 ffff8800b7ab4800 0000000000000003 ffff8800b6a57708 ffffffff81d63f84 ffff8800b6a57720 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] SYSC_sendmsg net/socket.c:2007 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2003 [] entry_SYSCALL_64_fastpath+0x1c/0x98 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor1/30677 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 30677 Comm: syz-executor1 Not tainted 4.4.119-g024f962 #26 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 015435e8b2c9cd98 ffff8800aed0f6c8 ffffffff81d0402d 0000000000000001 ffffffff839fe5a0 ffffffff83d0be20 ffff8801d518e000 0000000000000003 ffff8800aed0f708 ffffffff81d63f84 ffff8800aed0f720 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] SYSC_sendmsg net/socket.c:2007 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2003 [] entry_SYSCALL_64_fastpath+0x1c/0x98