audit: type=1400 audit(1513075396.728:8): avc: denied { net_admin } for pid=3601 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor5/3603 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 0 PID: 3603 Comm: syz-executor5 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a5d3f6d8 ffffffff81d90889 0000000000000000 ffffffff83c17800 ffffffff83f42ec0 ffff8801a5c24800 0000000000000003 ffff8801a5d3f718 ffffffff81df7854 ffff8801a5d3f730 ffffffff83f42ec0 dffffc0000000000 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x930 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2096 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2122 [] pfkey_msg2xfrm_state net/key/af_key.c:1281 [inline] [] pfkey_add+0x1fb9/0x3470 net/key/af_key.c:1498 [] pfkey_process+0x61e/0x730 net/key/af_key.c:2826 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3670 [] sock_sendmsg_nosec net/socket.c:635 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:645 [] ___sys_sendmsg+0x6d1/0x7e0 net/socket.c:1968 [] __sys_sendmsg+0xd6/0x190 net/socket.c:2002 [] SYSC_sendmsg net/socket.c:2013 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2009 [] entry_SYSCALL_64_fastpath+0x23/0xc6 audit: type=1400 audit(1513075396.738:9): avc: denied { dac_override } for pid=3591 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) IPVS: Creating netns size=2536 id=6 IPVS: Creating netns size=2536 id=7 IPVS: Creating netns size=2536 id=8 capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) audit: type=1400 audit(1513075397.328:10): avc: denied { setgid } for pid=3680 comm="syz-executor7" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 PF_BRIDGE: RTM_SETLINK with unknown ifindex SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2336 sclass=netlink_route_socket pig=3783 comm=syz-executor3 PF_BRIDGE: RTM_SETLINK with unknown ifindex SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2336 sclass=netlink_route_socket pig=3783 comm=syz-executor3 device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode audit: type=1400 audit(1513075397.778:11): avc: denied { dyntransition } for pid=3828 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 audit: type=1400 audit(1513075397.898:12): avc: denied { set_context_mgr } for pid=3880 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1513075397.918:13): avc: denied { create } for pid=3863 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 3880:3886 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 3880:3886 BC_INCREFS_DONE u000000002011a000 no match binder: 3880:3886 got transaction with invalid parent offset or type binder: 3880:3886 transaction failed 29201/-22, size 32-24 line 3253 binder: 3880:3886 got transaction with unaligned buffers size, 58534 binder: 3880:3886 transaction failed 29201/-22, size 0-40 line 3175 binder: BINDER_SET_CONTEXT_MGR already set binder: 3880:3898 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29201 binder: 3880:3886 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 3880:3886 BC_INCREFS_DONE u000000002011a000 no match binder: 3880:3886 transaction failed 29189/-22, size 32-24 line 3007 binder: 3880:3886 transaction failed 29189/-22, size 0-40 line 3007 binder: undelivered TRANSACTION_ERROR: 29189 binder: 4123:4126 got reply transaction with no transaction stack binder: 4123:4126 transaction failed 29201/-71, size 2-1144397507205 line 2923 binder: 4123:4151 Acquire 1 refcount change on invalid ref 1 ret -22 9pnet_virtio: no channels available for device binder: 4123:4151 unknown command 0 9pnet_virtio: no channels available for device binder: 4123:4151 ioctl c0306201 2000cfd0 returned -22 binder: 4123:4170 got reply transaction with no transaction stack mmap: syz-executor0 (4166): VmData 35561472 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. binder: BINDER_SET_CONTEXT_MGR already set binder: 4123:4151 ioctl 40046207 0 returned -16 binder: 4123:4170 transaction failed 29201/-71, size 2-1144397507205 line 2923 binder: 4123:4163 Acquire 1 refcount change on invalid ref 1 ret -22 binder: 4123:4163 got transaction to invalid handle binder: 4123:4163 transaction failed 29201/-22, size 64-32 line 3007 binder: undelivered TRANSACTION_ERROR: 29201 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pig=4221 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pig=4221 comm=syz-executor5 binder: 4330:4334 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 4330:4334 BC_INCREFS_DONE u000000002011a000 no match binder: 4330:4334 got transaction with invalid parent offset or type binder: 4330:4334 transaction failed 29201/-22, size 32-24 line 3253 binder: 4330:4344 got transaction with unaligned buffers size, 58534 binder: 4330:4344 transaction failed 29201/-22, size 0-40 line 3175 netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. binder: BINDER_SET_CONTEXT_MGR already set binder: 4330:4350 ioctl 40046207 0 returned -16 binder: 4330:4344 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 4330:4344 BC_INCREFS_DONE u000000002011a000 no match binder_alloc: 4330: binder_alloc_buf, no vma binder: 4330:4344 transaction failed 29189/-3, size 32-24 line 3130 binder_alloc: 4330: binder_alloc_buf, no vma binder: 4330:4334 transaction failed 29189/-3, size 0-40 line 3130 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: 4369:4370 ioctl 40046205 3 returned -22 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=770 sclass=netlink_tcpdiag_socket pig=4378 comm=syz-executor6 binder: 4369:4370 ioctl 40046205 3 returned -22 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=770 sclass=netlink_tcpdiag_socket pig=4389 comm=syz-executor6 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found devpts: called with bogus options devpts: called with bogus options netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. binder: 4539:4541 ioctl c0306201 20008000 returned -14 binder_alloc: binder_alloc_mmap_handler: 4539 20000000-20002000 already mapped failed -16 binder: 4555:4556 ioctl c0306201 20008fd0 returned -14 binder: 4555:4556 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 device lo entered promiscuous mode binder: 4555:4566 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 4555:4566 BC_INCREFS_DONE uffffffffffffffff no match binder: 4555:4566 Acquire 1 refcount change on invalid ref 1 ret -22 binder: 4555:4566 BC_DEAD_BINDER_DONE 0000000000000000 not found device lo left promiscuous mode binder: 4555:4610 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 4555:4610 unknown command 0 binder: 4555:4610 ioctl c0306201 20008fd0 returned -22 device lo entered promiscuous mode binder: 4555:4566 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 4555:4566 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 4555:4566 BC_INCREFS_DONE uffffffffffffffff no match binder: 4555:4566 Acquire 1 refcount change on invalid ref 1 ret -22 device lo left promiscuous mode binder: 4555:4625 BC_DEAD_BINDER_DONE 0000000000000000 not found mmap: syz-executor1 (4633) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. device lo entered promiscuous mode netlink: 73 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. binder: BINDER_SET_CONTEXT_MGR already set binder: 4801:4803 ioctl 40046207 0 returned -16 binder: binder_mmap: 4801 204c6000-204c7000 bad vm_flags failed -1 binder: BINDER_SET_CONTEXT_MGR already set binder: 4801:4803 ioctl 40046207 0 returned -16 binder_alloc: binder_alloc_mmap_handler: 4801 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 4801: binder_alloc_buf, no vma binder: 4801:4803 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 4801:4803 ioctl 40046207 0 returned -16 binder: binder_mmap: 4801 204c6000-204c7000 bad vm_flags failed -1 binder_alloc: 4801: binder_alloc_buf, no vma binder: 4801:4841 transaction failed 29189/-3, size 0-0 line 3130 binder: 4801:4822 transaction failed 29189/-3, size 0-0 line 3130 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 19, process died. binder: undelivered transaction 18, process died. binder: undelivered TRANSACTION_ERROR: 29189 audit_printk_skb: 58 callbacks suppressed audit: type=1400 audit(1513075402.308:30): avc: denied { setuid } for pid=4935 comm="syz-executor2" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1513075402.388:31): avc: denied { create } for pid=4950 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 device lo left promiscuous mode binder_alloc: binder_alloc_mmap_handler: 5000 2055a000-2055c000 already mapped failed -16 qtaguid: iface_stat: iface_check_stats_reset_and_adjust(lo): iface reset its stats unexpectedly binder: 5000:5006 ioctl c0306201 20004fd0 returned -14 binder_alloc: binder_alloc_mmap_handler: 5000 20005000-20009000 already mapped failed -16 binder_alloc: binder_alloc_mmap_handler: 5000 20d07000-20d0a000 already mapped failed -16 binder: 5000:5006 ioctl c0306201 20004fd0 returned -14 capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure audit: type=1400 audit(1513075402.768:32): avc: denied { bind } for pid=5038 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1513075402.778:33): avc: denied { getopt } for pid=5038 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 5249:5252 got new transaction with bad transaction stack, transaction 23 has target 5249:0 binder: 5249:5252 transaction failed 29201/-71, size 0-0 line 3034 binder: release 5249:5252 transaction 23 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: BINDER_SET_CONTEXT_MGR already set binder: 5249:5276 ioctl 40046207 0 returned -16 binder_alloc: 5249: binder_alloc_buf, no vma binder: 5249:5260 transaction failed 29189/-3, size 0-0 line 3130 binder: send failed reply for transaction 23, target dead binder: 5249:5252 transaction failed 29189/-22, size 0-0 line 3007 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: 5312:5313 got transaction with invalid number of fds (-4) binder: 5312:5313 transaction failed 29201/-22, size 72-32 line 3272 binder_alloc: binder_alloc_mmap_handler: 5312 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5312:5313 ioctl 40046207 0 returned -16 binder_alloc: 5312: binder_alloc_buf, no vma binder: 5312:5323 transaction failed 29189/-3, size 72-32 line 3130 device gre0 entered promiscuous mode device gre0 left promiscuous mode device gre0 entered promiscuous mode device gre0 left promiscuous mode binder_alloc: binder_alloc_mmap_handler: 5461 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set : renamed from syz6 binder: 5461:5462 ioctl 40046207 0 returned -16 binder: 5499:5504 ioctl 85 20416000 returned -22 audit: type=1400 audit(1513075404.298:34): avc: denied { getattr } for pid=5495 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 5499:5504 ioctl c018620b 20236fe8 returned -14 binder: 5499:5504 IncRefs 0 refcount change on invalid ref 2 ret -22 binder: 5499:5504 Acquire 1 refcount change on invalid ref 4 ret -22 binder: 5499:5504 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 5499:5504 unknown command 0 binder: 5499:5504 ioctl c0306201 20000fd0 returned -22 binder: 5499:5527 ioctl 85 20416000 returned -22 nla_parse: 6 callbacks suppressed netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. binder: 5499:5527 ioctl c018620b 20236fe8 returned -14 netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. binder: 5546:5549 BC_INCREFS_DONE u4004630600000000 no match binder: BINDER_SET_CONTEXT_MGR already set binder: 5546:5550 ioctl 40046207 0 returned -16 binder: 5657:5662 tried to acquire reference to desc 0, got 1 instead binder: 5657:5660 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 5657:5662 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: undelivered death notification, 0000000000000000 keychord: unsupported version 0 keychord: unsupported version 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5521 sclass=netlink_route_socket pig=5686 comm=syz-executor6 netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5521 sclass=netlink_route_socket pig=5711 comm=syz-executor6 netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. ƒ: renamed from lo netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. IPv6: Can't replace route, no match found binder: 5844:5846 ioctl 40046205 0 returned -22 binder: 5844:5846 ERROR: BC_REGISTER_LOOPER called without request IPv6: Can't replace route, no match found binder: 5844:5846 ioctl c0306201 20002fd0 returned -14 binder_alloc: 5844: binder_alloc_buf, no vma binder: 5844:5846 transaction failed 29189/-3, size 40-8 line 3130 binder: release 5844:5860 transaction 37 out, still active binder: undelivered TRANSACTION_COMPLETE binder: 5844:5860 BC_FREE_BUFFER u0000000000000000 no match binder: 5844:5860 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 5844:5860 got transaction to invalid handle binder: 5844:5860 transaction failed 29201/-22, size 72-8 line 3007 device lo entered promiscuous mode device lo left promiscuous mode binder: 5844:5860 ioctl 40046205 fffffff800000001 returned -22 binder: 5844:5893 ioctl 40046205 0 returned -22 blk_update_request: I/O error, dev loop0, sector 0 blk_update_request: I/O error, dev loop0, sector 255 binder: BINDER_SET_CONTEXT_MGR already set binder: 5844:5860 ioctl 40046207 0 returned -16 binder: 5844:5893 ERROR: BC_REGISTER_LOOPER called without request binder: 5844:5893 ioctl c0306201 20008fd0 returned -11 binder_alloc: 5844: binder_alloc_buf, no vma binder: 5844:5860 transaction failed 29189/-3, size 0-0 line 3130 binder: 5844:5860 got transaction to invalid handle binder: 5844:5860 transaction failed 29201/-22, size 0-8 line 3007 binder: 5844:5860 BC_FREE_BUFFER u0000000000000000 no match binder: 5844:5860 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 5844:5860 got transaction to invalid handle binder: 5844:5860 transaction failed 29201/-22, size 72-8 line 3007 blk_update_request: I/O error, dev loop0, sector 0 blk_update_request: I/O error, dev loop0, sector 255 device lo entered promiscuous mode device lo left promiscuous mode IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found binder: send failed reply for transaction 37, target dead binder: undelivered TRANSACTION_ERROR: 29190 binder: undelivered TRANSACTION_ERROR: 29189 keychord: keycode 25638 out of range keychord: keycode 25638 out of range device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5521 sclass=netlink_route_socket pig=6054 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5521 sclass=netlink_route_socket pig=6054 comm=syz-executor1 audit: type=1400 audit(1513075406.518:35): avc: denied { read } for pid=6148 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pig=6169 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pig=6169 comm=syz-executor2 syz-executor3 (6191): /proc/6187/oom_adj is deprecated, please use /proc/6187/oom_score_adj instead. updating oom_score_adj for 6201 (syz-executor3) from 58 to 58 because it shares mm with 6187 (syz-executor3). Report if this is unexpected.