syz-executor0: page allocation failure: order:0, mode:0x24000c2 CPU: 1 PID: 14729 Comm: syz-executor0 Not tainted 4.4.119-g855ea74 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 56375c71b4820e34 ffff8801d7abf8c0 ffffffff81d0402d 1ffff1003af57f1b ffff8800b7909800 00000000024000c2 0000000000000000[ 92.122922] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor1/14753 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 0000000000000001 ffff8801d7abf9d0 ffffffff81431019 ffffffff838ac620 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] warn_alloc_failed+0x1d9/0x240 mm/page_alloc.c:2757 [] __vmalloc_node_range+0x41d/0x630 mm/vmalloc.c:1692 [] __vmalloc_node mm/vmalloc.c:1715 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1729 [inline] [] vmalloc+0x5b/0x70 mm/vmalloc.c:1744 [] sel_write_load+0x130/0xff0 security/selinux/selinuxfs.c:527 [] __vfs_write+0x103/0x450 fs/read_write.c:489 [] vfs_write+0x18a/0x530 fs/read_write.c:538 [] SYSC_write fs/read_write.c:585 [inline] [] SyS_write+0xd9/0x1b0 fs/read_write.c:577 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 CPU: 0 PID: 14753 Comm: syz-executor1 Not tainted 4.4.119-g855ea74 #28 Mem-Info: active_anon:51460 inactive_anon:42 isolated_anon:0 active_file:3653 inactive_file:8339 isolated_file:0 unevictable:0 dirty:53 writeback:0 unstable:0 slab_reclaimable:6340 slab_unreclaimable:59366 mapped:23808 shmem:179 pagetables:621 bounce:0 free:1475280 free_pcp:407 free_cma:0 DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes lowmem_reserve[]: 0 2911 6411 6411 DMA32 free:2661292kB min:30608kB low:38260kB high:45912kB active_anon:92740kB inactive_anon:72kB active_file:6560kB inactive_file:17620kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2982732kB mlocked:0kB dirty:64kB writeback:0kB mapped:45828kB shmem:96kB slab_reclaimable:11852kB slab_unreclaimable:111496kB kernel_stack:1984kB pagetables:1136kB unstable:0kB bounce:0kB free_pcp:1104kB local_pcp:424kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 3500 3500 Normal free:3223924kB min:36808kB low:46008kB high:55212kB active_anon:113100kB inactive_anon:96kB active_file:8052kB inactive_file:15736kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:148kB writeback:0kB mapped:49404kB shmem:620kB slab_reclaimable:13508kB slab_unreclaimable:125968kB kernel_stack:3936kB pagetables:1348kB unstable:0kB bounce:0kB free_pcp:524kB local_pcp:392kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB DMA32: 701*4kB (UME) 253*8kB (UME) 175*16kB (UME) 118*32kB (UME) 99*64kB (UM) 79*128kB (UM) 49*256kB (UME) 27*512kB (UME) 50*1024kB (ME) Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 790404392cb13d66 ffff8801c284f638 ffffffff81d0402d 0000000000000000 ffffffff839fe5a0 ffffffff83d0be20 ffff8800b95c3000 0000000000000003 ffff8801c284f678 ffffffff81d63f84 ffff8801c284f690 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp6_init_state+0xb5/0x820 net/ipv6/ipcomp6.c:165 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] C_SYSC_sendmsg net/compat.c:720 [inline] [] compat_SyS_sendmsg+0x2a/0x40 net/compat.c:718 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 2*2048kB (ME) 623*4096kB (M) = 2661324kB Normal: 451*4kB (UM) 291*8kB (UME) 356*16kB (UME) 162*32kB (UME) 198*64kB (UM) 115*128kB (UM) 58*256kB (UME) 47*512kB (UM) 79*1024kB (UM) 3*2048kB (ME) 748*4096kB (UM) = 3232164kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12173 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM 0 pages HighMem/MovableOnly 320145 pages reserved audit: type=1400 audit(1520112124.656:95): avc: denied { setattr } for pid=14780 comm="syz-executor0" name="fdinfo" dev="proc" ino=32547 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 sd 0:0:1:0: [sg0] tag#53 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK sd 0:0:1:0: [sg0] tag#53 CDB: opcode=0x2 sd 0:0:1:0: [sg0] tag#53 CDB[00]: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#53 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 audit: type=1400 audit(1520112125.326:96): avc: denied { create } for pid=14922 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 sd 0:0:1:0: [sg0] tag#53 CDB[20]: 00 00 00 sd 0:0:1:0: [sg0] tag#53 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK sd 0:0:1:0: [sg0] tag#53 CDB: opcode=0x2 audit: type=1400 audit(1520112125.466:97): avc: denied { create } for pid=14947 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1520112125.466:98): avc: denied { write } for pid=14947 comm="syz-executor5" path="socket:[32827]" dev="sockfs" ino=32827 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 sd 0:0:1:0: [sg0] tag#53 CDB[00]: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#53 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#53 CDB[20]: 00 00 00 audit: type=1400 audit(1520112125.856:99): avc: denied { create } for pid=15035 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=30 sclass=netlink_tcpdiag_socket SELinux: unrecognized netlink message: protocol=4 nlmsg_type=30 sclass=netlink_tcpdiag_socket audit: type=1400 audit(1520112126.976:100): avc: denied { create } for pid=15318 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1520112127.006:101): avc: denied { write } for pid=15318 comm="syz-executor0" path="socket:[34108]" dev="sockfs" ino=34108 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1520112127.036:102): avc: denied { ioctl } for pid=15318 comm="syz-executor0" path="socket:[34108]" dev="sockfs" ino=34108 ioctlcmd=6414 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket audit: type=1400 audit(1520112127.446:103): avc: denied { create } for pid=15430 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. IPv4: Oversized IP packet from 127.0.0.1 ====================================================== [ INFO: possible circular locking dependency detected ] 4.4.119-g855ea74 #28 Not tainted ------------------------------------------------------- syz-executor2/15709 is trying to acquire lock: (&bdev->bd_mutex){+.+.+.}, at: [] blkdev_reread_part+0x1e/0x40 block/ioctl.c:189 but task is already holding lock: (&lo->lo_ctl_mutex#2){+.+...}, at: [] lo_compat_ioctl+0x109/0x140 drivers/block/loop.c:1526 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] __lo_release drivers/block/loop.c:1579 [inline] [] lo_release+0x85/0x160 drivers/block/loop.c:1602 [] __blkdev_put+0x5f7/0x7e0 fs/block_dev.c:1535 [] blkdev_put+0x85/0x550 fs/block_dev.c:1600 [] blkdev_close+0x8b/0xb0 fs/block_dev.c:1607 [] __fput+0x233/0x6d0 fs/file_table.c:208 [] ____fput+0x15/0x20 fs/file_table.c:244 [] task_work_run+0x104/0x180 kernel/task_work.c:115 [] tracehook_notify_resume include/linux/tracehook.h:191 [inline] [] exit_to_usermode_loop+0x13d/0x160 arch/x86/entry/common.c:252 [] prepare_exit_to_usermode arch/x86/entry/common.c:283 [inline] [] syscall_return_slowpath+0x1b5/0x1f0 arch/x86/entry/common.c:348 [] int_ret_from_sys_call+0x25/0xa3 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] lo_open+0x1b/0xa0 drivers/block/loop.c:1559 [] __blkdev_get+0x2ac/0xdf0 fs/block_dev.c:1213 [] blkdev_get+0x33d/0x940 fs/block_dev.c:1353 [] blkdev_open+0x1a5/0x250 fs/block_dev.c:1508 [] do_dentry_open+0x59b/0xba0 fs/open.c:749 [] vfs_open+0x110/0x210 fs/open.c:862 [] do_last fs/namei.c:3220 [inline] [] path_openat+0x923/0x3940 fs/namei.c:3356 [] do_filp_open+0x197/0x290 fs/namei.c:3391 [] do_sys_open+0x369/0x660 fs/open.c:1038 [] SYSC_open fs/open.c:1056 [inline] [] SyS_open+0x2d/0x40 fs/open.c:1051 [] entry_SYSCALL_64_fastpath+0x1c/0x98 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] blkdev_reread_part+0x1e/0x40 block/ioctl.c:189 [] loop_reread_partitions+0x78/0xe0 drivers/block/loop.c:645 [] loop_set_status+0x995/0xfc0 drivers/block/loop.c:1175 [] loop_set_status_compat+0x9a/0x100 drivers/block/loop.c:1499 [] lo_compat_ioctl+0x114/0x140 drivers/block/loop.c:1527 [] compat_blkdev_ioctl+0x3d4/0x3b10 block/compat_ioctl.c:751 [] C_SYSC_ioctl fs/compat_ioctl.c:1592 [inline] [] compat_SyS_ioctl+0x28a/0x2540 fs/compat_ioctl.c:1544 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 other info that might help us debug this: Chain exists of: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&lo->lo_ctl_mutex#2); lock(loop_index_mutex); lock(&lo->lo_ctl_mutex#2); lock(&bdev->bd_mutex); *** DEADLOCK *** 1 lock held by syz-executor2/15709: #0: (&lo->lo_ctl_mutex#2){+.+...}, at: [] lo_compat_ioctl+0x109/0x140 drivers/block/loop.c:1526 stack backtrace: CPU: 1 PID: 15709 Comm: syz-executor2 Not tainted 4.4.119-g855ea74 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 a4bb050d715365c3 ffff8800a98875e8 ffffffff81d0402d ffffffff851867b0 ffffffff85185d90 ffffffff851b14d0 ffff8801d1ceb8f8 ffff8801d1ceb000 ffff8800a9887630 ffffffff81233ba1 ffff8801d1ceb8f8 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x371f/0x4b50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x460 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xbb/0x850 kernel/locking/mutex.c:621 [] blkdev_reread_part+0x1e/0x40 block/ioctl.c:189 [] loop_reread_partitions+0x78/0xe0 drivers/block/loop.c:645 [] loop_set_status+0x995/0xfc0 drivers/block/loop.c:1175 [] loop_set_status_compat+0x9a/0x100 drivers/block/loop.c:1499 [] lo_compat_ioctl+0x114/0x140 drivers/block/loop.c:1527 [] compat_blkdev_ioctl+0x3d4/0x3b10 block/compat_ioctl.c:751 [] C_SYSC_ioctl fs/compat_ioctl.c:1592 [inline] [] compat_SyS_ioctl+0x28a/0x2540 fs/compat_ioctl.c:1544 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 loop_reread_partitions: partition scan of loop0 (J’zÐb.Òÿþ-ê"^t!¤ÃHI?ïRQt&1/s¼v§¾¬Š ó0îcyA¢Åõù‘âÞ‘| H6X€Ù) failed (rc=-13) SELinux: unrecognized netlink message: protocol=0 nlmsg_type=121 sclass=netlink_route_socket audit_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1520112130.166:110): avc: denied { set_context_mgr } for pid=15825 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1520112130.216:111): avc: denied { call } for pid=15825 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 15825:15833 got transaction with too large buffer binder: 15825:15833 transaction failed 29201/-22, size 40-8 line 3287 binder: BINDER_SET_CONTEXT_MGR already set binder: 15825:15882 ioctl 40046207 0 returned -16 binder_alloc: binder_alloc_mmap_handler: 15825 2000c000-2000e000 already mapped failed -16 binder_alloc: 15825: binder_alloc_buf, no vma binder: 15825:15882 transaction failed 29189/-3, size 40-8 line 3128 binder_alloc: 15825: binder_alloc_buf, no vma binder: 15825:15833 transaction failed 29189/-3, size 0-0 line 3128 binder: release 15825:15854 transaction 72 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 72, target dead binder: 15920:15922 unknown command 0 binder: 15920:15922 ioctl c0306201 20007000 returned -22 binder_alloc: binder_alloc_mmap_handler: 15920 20006000-20007000 already mapped failed -16 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=191 sclass=netlink_route_socket SELinux: unrecognized netlink message: protocol=0 nlmsg_type=191 sclass=netlink_route_socket audit: type=1401 audit(1520112131.426:112): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:hald_exec_t:s0 device bridge0 entered promiscuous mode SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c audit: type=1400 audit(1520112131.746:113): avc: denied { read } for pid=16247 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor4/16322 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 16322 Comm: syz-executor4 Not tainted 4.4.119-g855ea74 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 97dd8037b25d990d ffff8801cbe0f648 ffffffff81d0402d 0000000000000001 ffffffff839fe5a0 ffffffff83d0be20 ffff8801c7638000 0000000000000003 ffff8801cbe0f688 ffffffff81d63f84 ffff8801cbe0f6a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] C_SYSC_sendmsg net/compat.c:720 [inline] [] compat_SyS_sendmsg+0x2a/0x40 net/compat.c:718 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor4/16338 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 16338 Comm: syz-executor4 Not tainted 4.4.119-g855ea74 #28 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 0000000000000000 d4d22dbf28ec6344 ffff8801cfeb7648 ffffffff81d0402d 0000000000000001 ffffffff839fe5a0 ffffffff83d0be20 ffff8801cda73000 0000000000000003 ffff8801cfeb7688 ffffffff81d63f84 ffff8801cfeb76a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x124 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x980 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2058 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2084 [] pfkey_msg2xfrm_state net/key/af_key.c:1289 [inline] [] pfkey_add+0x1fbb/0x3490 net/key/af_key.c:1506 [] pfkey_process+0x68b/0x750 net/key/af_key.c:2834 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3678 [] sock_sendmsg_nosec net/socket.c:625 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:635 [] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962 [] __sys_sendmsg+0xd3/0x190 net/socket.c:1996 [] C_SYSC_sendmsg net/compat.c:720 [inline] [] compat_SyS_sendmsg+0x2a/0x40 net/compat.c:718 [] do_syscall_32_irqs_on arch/x86/entry/common.c:392 [inline] [] do_fast_syscall_32+0x321/0x8a0 arch/x86/entry/common.c:459 [] sysenter_flags_fixed+0xd/0x17 binder: 16567:16571 got transaction with invalid parent offset or type binder: 16567:16571 transaction failed 29201/-22, size 32-8 line 3251 binder: BINDER_SET_CONTEXT_MGR already set