proc: unrecognized mount option "./file0" or missing value binder: BINDER_SET_CONTEXT_MGR already set binder: 7523:7569 ioctl 40046207 0 returned -16 binder_alloc: 7523: binder_alloc_buf, no vma binder: 7523:7563 transaction failed 29189/-3, size 0-0 line 3128 [ INFO: possible circular locking dependency detected ] 4.4.120-gd63fdf6 #28 Not tainted binder: 7523:7578 got reply transaction with no transaction stack binder: 7523:7578 transaction failed 29201/-71, size 0-0 line 2921 proc: unrecognized mount option "./file0" or missing value ------------------------------------------------------- syz-executor5/7562 is trying to acquire lock: (&mm->mmap_sem){++++++}, at: [ 74.668667] binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 25, process died. binder: undelivered TRANSACTION_COMPLETE [] __might_fault+0xe4/0x1d0 mm/memory.c:3809 but task is already holding lock: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:366 [] mmap_region+0x94f/0x1250 mm/mmap.c:1664 [] do_mmap+0x4fd/0x9d0 mm/mmap.c:1441 [] do_mmap_pgoff include/linux/mm.h:1915 [inline] [] vm_mmap_pgoff+0x16e/0x1c0 mm/util.c:296 [] SYSC_mmap_pgoff mm/mmap.c:1491 [inline] [] SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1449 [] SYSC_mmap arch/x86/kernel/sys_x86_64.c:95 [inline] [] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:86 [] entry_SYSCALL_64_fastpath+0x1c/0x98 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x7aa/0xee0 fs/ioctl.c:607 [] SYSC_ioctl fs/ioctl.c:622 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:613 [] entry_SYSCALL_64_fastpath+0x1c/0x98 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(ashmem_mutex); lock(&mm->mmap_sem); lock(ashmem_mutex); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor5/7562: #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_pin_unpin drivers/staging/android/ashmem.c:701 [inline] #0: (ashmem_mutex){+.+.+.}, at: [] ashmem_ioctl+0x367/0xfa0 drivers/staging/android/ashmem.c:778 stack backtrace: CPU: 1 PID: 7562 Comm: syz-executor5 Not tainted 4.4.120-gd63fdf6 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 629471e2ec65eb96 ffff8801d25e79b8 ffffffff81d0408d ffffffff8519fe60 ffffffff8519fe60 ffffffff851beb20 ffff8801d2a2b8f8 ffff8801d2a2b000 ffff8801d25e7a00 ffffffff81233ba1 ffff8801d2a2b8f8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __might_fault+0x14a/0x1d0 mm/memory.c:3810 [] copy_from_user arch/x86/include/asm/uaccess.h:724 [inline] [] ashmem_pin_unpin drivers/staging/android/ashmem.c:706 [inline] [] ashmem_ioctl+0x3b4/0xfa0 drivers/staging/android/ashmem.c:778 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x7aa/0xee0 fs/ioctl.c:607 [] SYSC_ioctl fs/ioctl.c:622 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:613 [] entry_SYSCALL_64_fastpath+0x1c/0x98 keychord: Insufficient bytes present for keycount 2 audit: type=1401 audit(1521301855.285:19): op=setxattr invalid_context="" audit: type=1401 audit(1521301855.285:20): op=setxattr invalid_context="" keychord: Insufficient bytes present for keycount 2 audit: type=1400 audit(1521301855.615:21): avc: denied { read } for pid=7713 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 7750:7753 ioctl c0306201 2000a000 returned -14 binder: 7750:7753 ioctl 80044584 20000000 returned -22 binder: 7750:7753 ioctl c0286404 200001c0 returned -22 binder_alloc: binder_alloc_mmap_handler: 7750 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7750:7753 ioctl 40046207 0 returned -16 binder: 7750:7756 ioctl c0306201 2000a000 returned -14 binder_alloc: 7750: binder_alloc_buf, no vma binder: 7750:7754 transaction failed 29189/-3, size 0-0 line 3128 binder: 7750:7754 ioctl 80044584 20000000 returned -22 binder: 7750:7754 ioctl c0286404 200001c0 returned -22 binder: send failed reply for transaction 29 to 7750:7753 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: 7787:7800 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 7787:7800 got reply transaction with no transaction stack binder: 7787:7800 transaction failed 29201/-71, size 24-48 line 2921 sock: process `syz-executor2' is using obsolete setsockopt SO_BSDCOMPAT binder: 7787:7820 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 7787:7820 got reply transaction with no transaction stack binder: 7787:7820 transaction failed 29201/-71, size 24-48 line 2921 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 audit: type=1400 audit(1521301856.045:22): avc: denied { bind } for pid=7848 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 IPVS: Creating netns size=2552 id=10 audit: type=1401 audit(1521301856.125:23): op=setxattr invalid_context="" audit: type=1401 audit(1521301856.155:24): op=setxattr invalid_context="" pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads audit: type=1400 audit(1521301856.345:25): avc: denied { dyntransition } for pid=7927 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 audit: type=1400 audit(1521301856.385:26): avc: denied { create } for pid=7927 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=netlink_crypto_socket permissive=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. binder: 7989:7993 ioctl c0306201 2000efd0 returned -11 binder: BINDER_SET_CONTEXT_MGR already set binder: 7989:8002 ioctl 40046207 0 returned -16 binder: 7989:7993 ioctl c0306201 20007000 returned -14 binder: 7989:8002 ioctl c0306201 2000efd0 returned -11 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. mmap: syz-executor5 (8097) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. binder: 8428:8437 got new transaction with bad transaction stack, transaction 35 has target 8428:0 audit: type=1401 audit(1521301858.095:27): op=fscreate invalid_context=400300200000000066000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000[ 78.086200] binder: 8428:8437 transaction failed 29201/-71, size 0-0 line 3032 binder: BINDER_SET_CONTEXT_MGR already set binder: 8428:8437 ioctl 40046207 0 returned -16 binder_alloc: binder_alloc_mmap_handler: 8428 2000c000-2000e000 already mapped failed -16 binder_alloc: 8428: binder_alloc_buf, no vma binder: 8428:8450 transaction failed 29189/-3, size 0-0 line 3128 binder: release 8428:8437 transaction 35 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 35, target dead audit: type=1400 audit(1521301858.535:28): avc: denied { dyntransition } for pid=8572 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 Option 'A)όa@2 mǝ' to dns_resolver key: bad/missing value Option 'A)όa@2 mǝ' to dns_resolver key: bad/missing value binder: 8788:8789 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 8788:8789 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 8788:8796 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 8788:8798 BC_DEAD_BINDER_DONE 0000000000000003 not found ALSA: seq fatal error: cannot create timer (-16) netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket IPVS: Unknown mcast interface: IPVS: Unknown mcast interface: l2tp_ppp: sess 4/0: set debug=9d59c0f 00000000: 00 02 00 02 00 02 ff 03 ........ audit_printk_skb: 9 callbacks suppressed audit: type=1400 audit(1521301860.905:32): avc: denied { setopt } for pid=9117 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor3/9208 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 9208 Comm: syz-executor3 Not tainted 4.4.120-gd63fdf6 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 c0608e525e5d4b2e ffff8800ac03f6c8 ffffffff81d0408d 0000000000000001 ffffffff839fe5a0 ffffffff83d0be20 ffff8801c5d34800 0000000000000003 ffff8800ac03f708 ffffffff81d63fe4 ffff8800ac03f720 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] SYSC_sendmsg net/socket.c:2007 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2003 [] entry_SYSCALL_64_fastpath+0x1c/0x98 audit: type=1400 audit(1521301862.015:33): avc: denied { create } for pid=9227 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket audit: type=1401 audit(1521301863.145:34): op=setxattr invalid_context="ext2" audit: type=1401 audit(1521301863.175:35): op=setxattr invalid_context="ext2" BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor4/9635 vmalloc: allocation failure: 0 bytes syz-executor1: page allocation failure: order:0, mode:0x24000c2 CPU: 1 PID: 9634 Comm: syz-executor1 Not tainted 4.4.120-gd63fdf6 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 463f067b4bddd634 ffff8801c05af938 ffffffff81d0408d 1ffff100380b5f2a ffff8801d8af1800 00000000024000c2 0000000000000000 0000000000000001 ffff8801c05afa48 ffffffff81431059 ffffffff838ac620 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] warn_alloc_failed+0x1d9/0x240 mm/page_alloc.c:2757 [] __vmalloc_node_range+0x41d/0x630 mm/vmalloc.c:1692 [] __vmalloc_node mm/vmalloc.c:1715 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1729 [inline] [] vmalloc+0x5b/0x70 mm/vmalloc.c:1744 [] sel_write_load+0x130/0xff0 security/selinux/selinuxfs.c:527 [] __vfs_write+0x103/0x450 fs/read_write.c:489 [] vfs_write+0x18a/0x530 fs/read_write.c:538 [] SYSC_write fs/read_write.c:585 [inline] [] SyS_write+0xd9/0x1b0 fs/read_write.c:577 [] entry_SYSCALL_64_fastpath+0x1c/0x98 Mem-Info: active_anon:56325 inactive_anon:44 isolated_anon:0 active_file:3671 inactive_file:8427 isolated_file:0 unevictable:0 dirty:54 writeback:0 unstable:0 slab_reclaimable:6582 slab_unreclaimable:59443 mapped:24256 shmem:181 pagetables:698 bounce:0 free:1470447 free_pcp:530 free_cma:0 DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes lowmem_reserve[]: 0 2911 6411 6411 DMA32 free:2662220kB min:30608kB low:38260kB high:45912kB active_anon:101224kB inactive_anon:64kB active_file:5628kB inactive_file:15592kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2982732kB mlocked:0kB dirty:144kB writeback:0kB mapped:48244kB shmem:532kB slab_reclaimable:12280kB slab_unreclaimable:110348kB kernel_stack:1952kB pagetables:1244kB unstable:0kB bounce:0kB free_pcp:1152kB local_pcp:524kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 3500 3500 Normal free:3203664kB min:36808kB low:46008kB high:55212kB active_anon:124076kB inactive_anon:112kB active_file:9056kB inactive_file:18116kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:72kB writeback:0kB mapped:48780kB shmem:192kB slab_reclaimable:14048kB slab_unreclaimable:127424kB kernel_stack:4256kB pagetables:1548kB unstable:0kB bounce:0kB free_pcp:968kB local_pcp:628kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB DMA32: 365*4kB (UME) 181*8kB (UME) 133*16kB (UME) 78*32kB (UME) 34*64kB (UME) 22*128kB (UME) 16*256kB (UM) 11*512kB (ME) 20*1024kB (UME) 7*2048kB (ME) 636*4096kB (M) = 2662124kB Normal: 532*4kB (UME) 223*8kB (UME) 141*16kB (UME) 65*32kB (UME) 119*64kB (UM) 48*128kB (UME) 22*256kB (UME) 19*512kB (UME) 30*1024kB (ME) 1*2048kB (M) 765*4096kB (UM) = 3203576kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12278 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly 320145 pages reserved vmalloc: allocation failure: 0 bytes syz-executor1: page allocation failure: order:0, mode:0x24000c2 CPU: 1 PID: 9634 Comm: syz-executor1 Not tainted 4.4.120-gd63fdf6 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 463f067b4bddd634 ffff8801c05af938 ffffffff81d0408d 1ffff100380b5f2a ffff8801d8af1800 00000000024000c2 0000000000000000 0000000000000001 ffff8801c05afa48 ffffffff81431059 ffffffff838ac620 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] warn_alloc_failed+0x1d9/0x240 mm/page_alloc.c:2757 [] __vmalloc_node_range+0x41d/0x630 mm/vmalloc.c:1692 [] __vmalloc_node mm/vmalloc.c:1715 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1729 [inline] [] vmalloc+0x5b/0x70 mm/vmalloc.c:1744 [] sel_write_load+0x130/0xff0 security/selinux/selinuxfs.c:527 [] __vfs_write+0x103/0x450 fs/read_write.c:489 [] vfs_write+0x18a/0x530 fs/read_write.c:538 [] SYSC_write fs/read_write.c:585 [inline] [] SyS_write+0xd9/0x1b0 fs/read_write.c:577 [] entry_SYSCALL_64_fastpath+0x1c/0x98 Mem-Info: active_anon:56325 inactive_anon:44 isolated_anon:0 active_file:3671 inactive_file:8427 isolated_file:0 unevictable:0 dirty:54 writeback:0 unstable:0 slab_reclaimable:6582 slab_unreclaimable:59443 mapped:24256 shmem:181 pagetables:698 bounce:0 free:1470447 free_pcp:530 free_cma:0 DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes lowmem_reserve[]: 0 2911 6411 6411 DMA32 free:2662220kB min:30608kB low:38260kB high:45912kB active_anon:101224kB inactive_anon:64kB active_file:5628kB inactive_file:15592kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2982732kB mlocked:0kB dirty:144kB writeback:0kB mapped:48244kB shmem:532kB slab_reclaimable:12280kB slab_unreclaimable:110348kB kernel_stack:1952kB pagetables:1244kB unstable:0kB bounce:0kB free_pcp:1152kB local_pcp:524kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 3500 3500 Normal free:3203664kB min:36808kB low:46008kB high:55212kB active_anon:124076kB inactive_anon:112kB active_file:9056kB inactive_file:18116kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:72kB writeback:0kB mapped:48780kB shmem:192kB slab_reclaimable:14048kB slab_unreclaimable:127424kB kernel_stack:4256kB pagetables:1548kB unstable:0kB bounce:0kB free_pcp:968kB local_pcp:628kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB DMA32: 365*4kB (UME) 181*8kB (UME) 133*16kB (UME) 78*32kB (UME) 34*64kB (UME) 22*128kB (UME) 16*256kB (UM) 11*512kB (ME) 20*1024kB (UME) 7*2048kB (ME) 636*4096kB (M) = 2662124kB Normal: 532*4kB (UME) 223*8kB (UME) 141*16kB (UME) 65*32kB (UME) 119*64kB (UM) 48*128kB (UME) 22*256kB (UME) 19*512kB (UME) 30*1024kB (ME) 1*2048kB (M) 765*4096kB (UM) = 3203576kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12278 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly 320145 pages reserved caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 0 PID: 9635 Comm: syz-executor4 Not tainted 4.4.120-gd63fdf6 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 d546ae03c3705db0 ffff8801d8707480 ffffffff81d0408d 0000000000000000 ffffffff839fe5a0 ffffffff83d0be20 ffff8801c8ba9800 0000000000000003 ffff8801d87074c0 ffffffff81d63fe4 ffff8801d87074d8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_state_construct net/xfrm/xfrm_user.c:590 [inline] [] xfrm_add_sa+0x1916/0x2e40 net/xfrm/xfrm_user.c:636 [] xfrm_user_rcv_msg+0x41c/0x6b0 net/xfrm/xfrm_user.c:2549 [] netlink_rcv_skb+0x13e/0x370 net/netlink/af_netlink.c:2349 [] xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2557 [] netlink_unicast_kernel net/netlink/af_netlink.c:1267 [inline] [] netlink_unicast+0x522/0x760 net/netlink/af_netlink.c:1293 [] netlink_sendmsg+0x8e8/0xc50 net/netlink/af_netlink.c:1847 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996