device gre0 entered promiscuous mode BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor4/6746 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 6746 Comm: syz-executor4 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d655f6d8 ffffffff81d90889 0000000000000001 ffffffff83c17800 ffffffff83f42ec0 ffff8801a8f73000 0000000000000003 ffff8801d655f718 ffffffff81df7854 ffff8801d655f730 ffffffff83f42ec0 dffffc0000000000 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x930 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2096 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2122 [] pfkey_msg2xfrm_state net/key/af_key.c:1281 [inline] [] pfkey_add+0x1fb9/0x3470 net/key/af_key.c:1498 [] pfkey_process+0x61e/0x730 net/key/af_key.c:2826 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3670 [] sock_sendmsg_nosec net/socket.c:635 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:645 [] ___sys_sendmsg+0x6d1/0x7e0 net/socket.c:1968 [] __sys_sendmsg+0xd6/0x190 net/socket.c:2002 [] SYSC_sendmsg net/socket.c:2013 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2009 [] entry_SYSCALL_64_fastpath+0x23/0xc6 device gre0 entered promiscuous mode binder: 7037:7053 got reply transaction with no transaction stack binder: 7037:7053 transaction failed 29201/-71, size 2-6181628549 line 2923 binder: 7037:7075 got reply transaction with no transaction stack binder: 7037:7075 transaction failed 29201/-71, size 2-6181628549 line 2923 binder: 7100:7103 ioctl 40046205 0 returned -22 binder: 7100:7103 ERROR: BC_REGISTER_LOOPER called without request binder: 7100:7103 got transaction to invalid handle binder: 7100:7110 got reply transaction with bad transaction stack, transaction 56 has target 7100:7103 binder: 7100:7103 transaction failed 29201/-22, size 0-8 line 3007 binder: 7100:7131 BC_FREE_BUFFER u0000000000000000 no match binder: 7100:7131 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 7100:7131 got transaction to invalid handle binder: 7100:7131 transaction failed 29201/-22, size 72-8 line 3007 binder: 7100:7110 transaction failed 29201/-71, size 24-8 line 2938 binder: 7100:7131 ioctl 40046205 6 returned -22 binder: 7100:7131 ioctl 40046205 0 returned -22 binder: 7100:7131 ERROR: BC_REGISTER_LOOPER called without request binder: BINDER_SET_CONTEXT_MGR already set binder: 7100:7110 ioctl 40046207 0 returned -16 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23328 sclass=netlink_route_socket pig=7129 comm=syz-executor4 binder_alloc: 7100: binder_alloc_buf, no vma binder: 7100:7110 transaction failed 29189/-3, size 0-0 line 3130 binder: 7100:7110 ioctl c0306201 2000afd0 returned -14 binder: 7100:7139 BC_FREE_BUFFER u0000000000000000 no match binder: 7100:7139 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 7100:7139 got transaction to invalid handle binder: 7100:7139 transaction failed 29201/-22, size 72-8 line 3007 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23328 sclass=netlink_route_socket pig=7153 comm=syz-executor4 binder: release 7100:7103 transaction 56 in, still active device gre0 entered promiscuous mode binder: send failed reply for transaction 56 to 7100:7110 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 cgroup: cgroup2: unknown option "" device gre0 entered promiscuous mode cgroup: cgroup2: unknown option "" sg_write: data in/out 760718663/119 bytes for SCSI command 0xa2-- guessing data in; program syz-executor2 not setting count and/or reply_len properly qtaguid: iface_stat: iface_check_stats_reset_and_adjust(lo): iface reset its stats unexpectedly binder: 7314:7316 transaction failed 29189/-22, size 80-16 line 3007 binder: 7319:7321 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 7319:7321 BC_INCREFS_DONE u000000002011a000 no match binder: 7319:7321 got transaction with invalid parent offset or type binder: 7319:7321 transaction failed 29201/-22, size 32-24 line 3253 binder: 7319:7321 got transaction with unaligned buffers size, 58534 binder: 7319:7321 transaction failed 29201/-22, size 0-40 line 3175 binder_alloc: binder_alloc_mmap_handler: 7319 2011a000-2051a000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7319:7323 ioctl 40046207 0 returned -16 binder_alloc: 7319: binder_alloc_buf, no vma binder: 7319:7321 transaction failed 29189/-3, size 0-40 line 3130 binder: undelivered TRANSACTION_ERROR: 29201 binder: 7314:7328 transaction failed 29189/-22, size 80-16 line 3007 device lo entered promiscuous mode device lo left promiscuous mode binder: undelivered TRANSACTION_ERROR: 29189 device lo entered promiscuous mode device lo left promiscuous mode binder: undelivered TRANSACTION_ERROR: 29189 binder: 7388:7392 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: binder_alloc_mmap_handler: 7388 20a26000-20a28000 already mapped failed -16 binder: 7388:7409 BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 binder: 7388:7404 got reply transaction with no transaction stack binder: 7388:7404 transaction failed 29201/-71, size 24-8 line 2923 binder: undelivered TRANSACTION_ERROR: 29201 binder: 7388:7392 ERROR: BC_REGISTER_LOOPER called without request binder: 7388:7409 got reply transaction with no transaction stack binder: 7388:7404 unknown command 76 binder: 7388:7404 ioctl c0306201 2000a000 returned -22 binder: 7388:7409 transaction failed 29201/-71, size 24-8 line 2923 binder: undelivered TRANSACTION_ERROR: 29201 handle_userfault: 2 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 7480 Comm: syz-executor1 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801caf6f940 ffffffff81d90889 ffff8801caf6fc20 0000000000000000 ffff8801a4ba9d90 ffff8801caf6fb10 ffff8801a4ba9c80 ffff8801caf6fb38 ffffffff8165e497 0000000000005e64 ffff8801cbe2e8f0 ffff8801cbe2e8a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 7480 Comm: syz-executor1 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801caf6f940 ffffffff81d90889 ffff8801caf6fc20 0000000000000000 ffff8801a7e73490 ffff8801caf6fb10 ffff8801a7e73380 ffff8801caf6fb38 ffffffff8165e497 0000000000005e64 ffff8801cbe2e8f0 ffff8801cbe2e8a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] entry_SYSCALL_64_fastpath+0x23/0xc6 sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor6 not setting count and/or reply_len properly devpts: called with bogus options devpts: called with bogus options device lo entered promiscuous mode binder: 7659:7662 ioctl 40086602 ffffffffffff7fff returned -22 nla_parse: 14 callbacks suppressed netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE IPv6: NLM_F_CREATE should be set when creating new route IPv6: NLM_F_CREATE should be set when creating new route netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE binder: 7659:7682 got reply transaction with no transaction stack binder: 7659:7682 transaction failed 29201/-71, size 2-1144397507205 line 2923 keychord: keycode 25638 out of range binder: 7659:7662 Release 1 refcount change on invalid ref 4 ret -22 binder: 7659:7662 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 7659:7682 ioctl 40046205 8 returned -22 keychord: keycode 25638 out of range binder: 7659:7662 Acquire 1 refcount change on invalid ref 2 ret -22 binder: 7659:7682 BC_CLEAR_DEATH_NOTIFICATION invalid ref -2 binder: 7659:7682 got transaction with unaligned buffers size, 3571 binder: 7659:7682 transaction failed 29201/-22, size 48-32 line 3175 binder: 7659:7662 unknown command 0 binder: 7659:7662 ioctl c0306201 20085fd0 returned -22 binder: 7659:7662 ioctl 40086602 ffffffffffff7fff returned -22 binder: 7659:7705 got reply transaction with no transaction stack binder: 7659:7705 transaction failed 29201/-71, size 2-1144397507205 line 2923 binder: BINDER_SET_CONTEXT_MGR already set binder: 7659:7682 ioctl 40046207 0 returned -16 binder_alloc: 7659: binder_alloc_buf, no vma binder: 7659:7705 transaction failed 29189/-3, size 0-0 line 3130 binder: 7659:7705 Release 1 refcount change on invalid ref 4 ret -22 binder: 7659:7705 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 7659:7705 Acquire 1 refcount change on invalid ref 2 ret -22 binder: 7659:7705 ERROR: BC_REGISTER_LOOPER called without request binder: 7659:7705 ioctl 40046205 8 returned -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7659:7662 transaction 76 out, still active binder: undelivered TRANSACTION_COMPLETE binder: release 7659:7682 transaction 76 in, still active netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. binder: send failed reply for transaction 76, target dead binder: undelivered TRANSACTION_ERROR: 29201 device lo left promiscuous mode sg_write: data in/out 901092476/192 bytes for SCSI command 0x1b-- guessing data in; program syz-executor4 not setting count and/or reply_len properly ALSA: seq fatal error: cannot create timer (-22) netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. ALSA: seq fatal error: cannot create timer (-22) netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. device lo entered promiscuous mode device lo left promiscuous mode audit: type=1400 audit(1513075379.443:36): avc: denied { getattr } for pid=7814 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. binder: 7910:7913 got reply transaction with no transaction stack blk_update_request: I/O error, dev loop7, sector 0 Buffer I/O error on dev loop7, logical block 0, lost async page write blk_update_request: I/O error, dev loop7, sector 1 Buffer I/O error on dev loop7, logical block 1, lost async page write blk_update_request: I/O error, dev loop7, sector 2 Buffer I/O error on dev loop7, logical block 2, lost async page write blk_update_request: I/O error, dev loop7, sector 3 Buffer I/O error on dev loop7, logical block 3, lost async page write blk_update_request: I/O error, dev loop7, sector 4 Buffer I/O error on dev loop7, logical block 4, lost async page write blk_update_request: I/O error, dev loop7, sector 5 Buffer I/O error on dev loop7, logical block 5, lost async page write blk_update_request: I/O error, dev loop7, sector 6 Buffer I/O error on dev loop7, logical block 6, lost async page write blk_update_request: I/O error, dev loop7, sector 7 Buffer I/O error on dev loop7, logical block 7, lost async page write blk_update_request: I/O error, dev loop7, sector 8 Buffer I/O error on dev loop7, logical block 8, lost async page write blk_update_request: I/O error, dev loop7, sector 9 Buffer I/O error on dev loop7, logical block 9, lost async page write netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. binder: 7944:7945 DecRefs 0 refcount change on invalid ref 8 ret -22 binder: 7944:7945 unknown command 0 binder: 7944:7945 ioctl c0306201 20003fd0 returned -22 binder: 7944 invalid dec weak, ref 85 desc 0 s 1 w 0 binder: 7944:7945 unknown command 0 binder: 7944:7945 ioctl c0306201 20008000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 7944:7946 ioctl 40046207 0 returned -16 binder: 7910:7926 ioctl c018620b 2000bfe8 returned -14 binder: 7944:7946 DecRefs 0 refcount change on invalid ref 8 ret -22 binder: 7944:7946 unknown command 0 binder: 7944:7946 ioctl c0306201 20003fd0 returned -22 binder: 7944 invalid dec weak, ref 86 desc 0 s 1 w 0 binder: 7944:7945 unknown command 0 binder: 7944:7945 ioctl c0306201 20008000 returned -22 binder: release 7910:7926 transaction 83 out, still active binder: release 7910:7926 transaction 82 in, still active binder: undelivered TRANSACTION_COMPLETE netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. binder: 7910:7940 got reply transaction with bad transaction stack, transaction 82 has target 0:0 binder: 7910:7940 transaction failed 29201/-71, size 24-16 line 2938 binder: release 7910:7940 transaction 82 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 83, target dead binder: send failed reply for transaction 82, target dead binder: undelivered TRANSACTION_ERROR: 29201 9pnet_virtio: no channels available for device ./file0 binder: 7910:7977 got reply transaction with no transaction stack binder: 7910:7977 transaction failed 29201/-71, size 0-8 line 2923 binder: BINDER_SET_CONTEXT_MGR already set binder: 7910:7940 ioctl 40046207 0 returned -16 9pnet_virtio: no channels available for device ./file0 binder_alloc: 7910: binder_alloc_buf, no vma binder: 7910:7940 transaction failed 29189/-3, size 0-0 line 3130 binder_alloc: 7910: binder_alloc_buf, no vma binder: 7910:7926 transaction failed 29189/-3, size 0-0 line 3130 binder: undelivered TRANSACTION_ERROR: 29189 device syz2 entered promiscuous mode binder: 7910:7992 got reply transaction with no transaction stack binder: 7910:7992 transaction failed 29201/-71, size 24-16 line 2923 binder: undelivered TRANSACTION_ERROR: 29189 binder: 7910:7913 transaction failed 29201/-71, size 0-8 line 2923 binder: undelivered TRANSACTION_ERROR: 29201 audit: type=1400 audit(1513075380.293:37): avc: denied { accept } for pid=8032 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 binder: 8045:8046 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 8045:8046 unknown command 0 binder: 8045:8046 ioctl c0306201 20001fd0 returned -22 device lo entered promiscuous mode device lo left promiscuous mode binder: 8045:8046 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 8045:8046 unknown command 0 binder: 8045:8046 ioctl c0306201 20001fd0 returned -22 netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. binder: BINDER_SET_CONTEXT_MGR already set binder: 8045:8046 ioctl 40046207 0 returned -16 binder_alloc: 8045: binder_alloc_buf, no vma binder: 8045:8046 transaction failed 29189/-3, size 0-0 line 3130 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 93, process died. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1400 audit(1513075380.793:38): avc: denied { create } for pid=8124 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 device gre0 entered promiscuous mode device eql entered promiscuous mode BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor3/8349 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 0 PID: 8349 Comm: syz-executor3 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a8b276d8 ffffffff81d90889 0000000000000000 ffffffff83c17800 ffffffff83f42ec0 ffff8801a2ff8000 0000000000000003 ffff8801a8b27718 ffffffff81df7854 ffff8801a8b27730 ffffffff83f42ec0 dffffc0000000000 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x930 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2096 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2122 [] pfkey_msg2xfrm_state net/key/af_key.c:1281 [inline] [] pfkey_add+0x1fb9/0x3470 net/key/af_key.c:1498 [] pfkey_process+0x61e/0x730 net/key/af_key.c:2826 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3670 [] sock_sendmsg_nosec net/socket.c:635 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:645 [] ___sys_sendmsg+0x6d1/0x7e0 net/socket.c:1968 [] __sys_sendmsg+0xd6/0x190 net/socket.c:2002 [] SYSC_sendmsg net/socket.c:2013 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2009 [] entry_SYSCALL_64_fastpath+0x23/0xc6 device lo entered promiscuous mode device lo left promiscuous mode TCP: request_sock_TCP: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 8392 Comm: syz-executor2 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a2dd79a0 ffffffff81d90889 ffff8801a2dd7c80 0000000000000000 ffff8801a4ba9a90 ffff8801a2dd7b70 ffff8801a4ba9980 ffff8801a2dd7b98 ffffffff8165e497 0000000000005e64 ffff8801a2dc88f0 ffff8801a2dc88a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] SYSC_sigaltstack kernel/signal.c:3170 [inline] [] SyS_sigaltstack+0x6c/0x90 kernel/signal.c:3168 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 8430 Comm: syz-executor2 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a8bd79a0 ffffffff81d90889 ffff8801a8bd7c80 0000000000000000 ffff8801a4ba9790 ffff8801a8bd7b70 ffff8801a4ba9680 ffff8801a8bd7b98 ffffffff8165e497 0000000000005e64 ffff8801a0ab08f0 ffff8801a0ab08a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] SYSC_sigaltstack kernel/signal.c:3170 [inline] [] SyS_sigaltstack+0x6c/0x90 kernel/signal.c:3168 [] entry_SYSCALL_64_fastpath+0x23/0xc6 device lo entered promiscuous mode device lo left promiscuous mode binder: 8673:8675 ioctl 400445a0 20006000 returned -22 binder: 8673:8698 ioctl 5423 20003000 returned -22 device gre0 entered promiscuous mode binder: 8673:8675 transaction failed 29189/-22, size 0-4095 line 3007 device lo entered promiscuous mode binder: undelivered TRANSACTION_ERROR: 29189 binder: 8673:8675 transaction failed 29189/-22, size 0-4095 line 3007 binder: undelivered TRANSACTION_ERROR: 29189 syz-executor4 (8791): /proc/8789/oom_adj is deprecated, please use /proc/8789/oom_score_adj instead. device lo entered promiscuous mode audit: type=1401 audit(1513075383.973:39): op=fscreate invalid_context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device lo left promiscuous mode audit: type=1400 audit(1513075384.183:40): avc: denied { attach_queue } for pid=9006 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 device lo entered promiscuous mode device lo left promiscuous mode binder: 9086:9090 ERROR: BC_REGISTER_LOOPER called without request binder: 9086:9104 got reply transaction with no transaction stack binder: 9086:9104 transaction failed 29201/-71, size 32-8 line 2923 binder: 9086:9104 ioctl c0306201 2000ffd0 returned -14 binder: 9086:9090 ERROR: BC_REGISTER_LOOPER called without request binder: 9086:9132 got reply transaction with no transaction stack binder: 9086:9132 transaction failed 29201/-71, size 32-8 line 2923 binder: undelivered TRANSACTION_ERROR: 29201 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=257 sclass=netlink_xfrm_socket pig=9129 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=257 sclass=netlink_xfrm_socket pig=9129 comm=syz-executor1