device lo entered promiscuous mode device lo left promiscuous mode BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor3/7298 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 7298 Comm: syz-executor3 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a4ddf6d8 ffffffff81d90889 0000000000000001 ffffffff83c17800 ffffffff83f42ec0 ffff8801a4dd0000 0000000000000003 ffff8801a4ddf718 ffffffff81df7854 ffff8801a4ddf730 ffffffff83f42ec0 dffffc0000000000 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x930 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2096 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2122 [] pfkey_msg2xfrm_state net/key/af_key.c:1281 [inline] [] pfkey_add+0x1fb9/0x3470 net/key/af_key.c:1498 [] pfkey_process+0x61e/0x730 net/key/af_key.c:2826 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3670 [] sock_sendmsg_nosec net/socket.c:635 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:645 [] ___sys_sendmsg+0x6d1/0x7e0 net/socket.c:1968 [] __sys_sendmsg+0xd6/0x190 net/socket.c:2002 [] SYSC_sendmsg net/socket.c:2013 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2009 [] entry_SYSCALL_64_fastpath+0x23/0xc6 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor3/7298 caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 CPU: 1 PID: 7298 Comm: syz-executor3 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a4ddf6d8 ffffffff81d90889 0000000000000001 ffffffff83c17800 ffffffff83f42ec0 ffff8801a4dd0000 0000000000000003 ffff8801a4ddf718 ffffffff81df7854 ffff8801a4ddf730 ffffffff83f42ec0 dffffc0000000000 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46 [] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62 [] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline] [] ipcomp_init_state+0x188/0x930 net/xfrm/xfrm_ipcomp.c:363 [] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137 [] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2096 [] xfrm_init_state+0x1a/0x20 net/xfrm/xfrm_state.c:2122 [] pfkey_msg2xfrm_state net/key/af_key.c:1281 [inline] [] pfkey_add+0x1fb9/0x3470 net/key/af_key.c:1498 [] pfkey_process+0x61e/0x730 net/key/af_key.c:2826 [] pfkey_sendmsg+0x3a9/0x760 net/key/af_key.c:3670 [] sock_sendmsg_nosec net/socket.c:635 [inline] [] sock_sendmsg+0xca/0x110 net/socket.c:645 [] ___sys_sendmsg+0x6d1/0x7e0 net/socket.c:1968 [] __sys_sendmsg+0xd6/0x190 net/socket.c:2002 [] SYSC_sendmsg net/socket.c:2013 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2009 [] entry_SYSCALL_64_fastpath+0x23/0xc6 netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. pktgen: kernel_thread() failed for cpu 0 pktgen: Cannot create thread for cpu 0 (-4) pktgen: kernel_thread() failed for cpu 1 pktgen: Cannot create thread for cpu 1 (-4) pktgen: Initialization failed for all threads sd 0:0:1:0: [sg0] tag#712 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK sd 0:0:1:0: [sg0] tag#712 CDB: opcode=0xff (vendor) sd 0:0:1:0: [sg0] tag#712 CDB[00]: ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 keychord: Insufficient bytes present for keycount 250 sd 0:0:1:0: [sg0] tag#712 CDB[10]: 00 00 00 00 10 27 00 00 00 00 00 00 00 00 00 00 binder: 7384:7386 ioctl 40286608 5 returned -22 binder: 7384:7386 ioctl 40046205 3 returned -22 binder: 7384:7386 ioctl 40046205 3 returned -22 binder: 7384:7386 ERROR: BC_REGISTER_LOOPER called without request binder: 7384:7386 ioctl c0306201 204edfd0 returned -11 binder: 7384:7386 Acquire 1 refcount change on invalid ref 1 ret -22 binder: 7384:7386 got reply transaction with no transaction stack binder: 7384:7386 transaction failed 29201/-71, size 32-8 line 2923 binder: 7384:7386 ioctl 40046205 1000 returned -22 binder: 7384:7386 DecRefs 0 refcount change on invalid ref 1 ret -22 binder: 7384:7386 BC_INCREFS_DONE node 52 has no pending increfs request binder: 7384:7386 ioctl c0306201 2000efd0 returned -11 binder: 7384:7386 ioctl 40286608 5 returned -22 binder: 7384:7388 ioctl 40046205 3 returned -22 binder: 7384:7388 ioctl 40046205 3 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 7384:7388 ioctl 40046207 0 returned -16 binder: 7384:7386 ERROR: BC_REGISTER_LOOPER called without request binder: 7384:7386 Acquire 1 refcount change on invalid ref 1 ret -22 binder: 7384:7388 got reply transaction with no transaction stack binder: 7384:7388 transaction failed 29201/-71, size 32-8 line 2923 binder: 7384:7386 ioctl c0306201 2000dfd0 returned -11 binder: 7384:7388 ioctl 40046205 1000 returned -22 binder: undelivered TRANSACTION_ERROR: 29201 sd 0:0:1:0: [sg0] tag#712 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#712 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 binder: 7364:7422 Acquire 1 refcount change on invalid ref 0 ret -22 sd 0:0:1:0: [sg0] tag#712 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK sd 0:0:1:0: [sg0] tag#712 CDB: opcode=0xff (vendor) sd 0:0:1:0: [sg0] tag#712 CDB[00]: ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#712 CDB[10]: 00 00 00 00 10 27 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#712 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#712 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 binder_alloc: 7364: binder_alloc_buf, no vma binder: 7364:7428 transaction failed 29189/-3, size 0-0 line 3130 netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. binder: BINDER_SET_CONTEXT_MGR already set binder: 7364:7453 ioctl 40046207 0 returned -16 binder_alloc: 7364: binder_alloc_buf, no vma binder: 7364:7448 transaction failed 29189/-3, size 0-0 line 3130 binder: 7364:7422 unknown command 0 binder: 7364:7422 ioctl c0306201 20007000 returned -22 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21 sclass=netlink_audit_socket pig=7505 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21 sclass=netlink_audit_socket pig=7505 comm=syz-executor6 binder: 7544:7546 ioctl 40046205 0 returned -22 binder: 7544:7546 ERROR: BC_REGISTER_LOOPER called without request device gre0 entered promiscuous mode binder: 7544:7546 unknown command 1400526783 binder: 7544:7546 ioctl c0306201 20002fd0 returned -22 binder: 7544:7546 ioctl c018620b 20000fe8 returned -14 binder: 7544:7546 BC_FREE_BUFFER uffffffffffffffff no match binder: 7544:7546 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 7544:7546 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 binder: 7544:7546 got reply transaction with no transaction stack binder: 7544:7546 transaction failed 29201/-71, size 32-16 line 2923 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 61, process died. binder: 7544:7558 BC_FREE_BUFFER u00000000ffffffff no match binder: 7544:7558 ioctl 40046205 6 returned -22 binder: 7544:7558 ioctl 40046205 0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 7544:7584 ioctl 40046207 0 returned -16 binder: 7544:7558 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: 7544: binder_alloc_buf, no vma binder: 7544:7584 transaction failed 29189/-3, size 0-0 line 3130 binder: 7544:7591 unknown command 0 binder: 7544:7591 ioctl c0306201 20002fd0 returned -22 binder: 7544:7584 ioctl c018620b 20000fe8 returned -14 binder: 7544:7591 BC_FREE_BUFFER uffffffffffffffff no match binder: 7544:7591 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 7544:7591 got transaction to invalid handle binder: 7544:7591 transaction failed 29201/-22, size 72-8 line 3007 binder: 7544:7591 ioctl c0306201 20005fd0 returned -14 binder: undelivered TRANSACTION_ERROR: 29189 binder: 7544:7591 BC_FREE_BUFFER u0000000000000000 no match FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 7589 Comm: syz-executor3 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a69bf990 ffffffff81d90889 ffff8801a69bfc70 0000000000000000 ffff8801c3a74b90 ffff8801a69bfb60 ffff8801c3a74a80 ffff8801a69bfb88 ffffffff8165e497 0000000000003af1 ffff8801a69950f0 ffff8801a69950a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 7582 Comm: syz-executor3 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801a6817890 ffffffff81d90889 ffff8801a6817b70 0000000000000000 ffff8801c3a74b90 ffff8801a6817a60 ffff8801c3a74a80 ffff8801a6817a88 ffffffff8165e497 0000000000003af1 ffff8801c58a38f0 ffff8801c58a38a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] getname_flags+0x10e/0x580 fs/namei.c:148 [] getname+0x19/0x20 fs/namei.c:208 [] do_sys_open+0x21d/0x4c0 fs/open.c:1066 [] SYSC_openat fs/open.c:1099 [inline] [] SyS_openat+0x30/0x40 fs/open.c:1093 [] entry_SYSCALL_64_fastpath+0x23/0xc6 netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. binder: 7544:7546 ioctl c0306201 20005fd0 returned -14 binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered transaction 65, process died. binder: undelivered TRANSACTION_ERROR: 29201 binder: 7693:7698 ioctl c018620b 20009fe8 returned -14 binder: 7693:7698 ERROR: BC_REGISTER_LOOPER called without request binder: 7693:7698 ERROR: BC_REGISTER_LOOPER called without request binder: 7693:7698 DecRefs 0 refcount change on invalid ref 3 ret -22 binder: 7693:7698 DecRefs 0 refcount change on invalid ref 1 ret -22 binder: 7693:7714 unknown command 0 binder: 7693:7714 ioctl c0306201 20008fd0 returned -22 binder: 7693:7698 transaction failed 29189/-22, size 0-0 line 3007 binder: 7693:7714 got reply transaction with no transaction stack binder: 7693:7714 transaction failed 29201/-71, size 0-0 line 2923 sg_write: data in/out 327644/32 bytes for SCSI command 0x4-- guessing data in; program syz-executor6 not setting count and/or reply_len properly device gre0 entered promiscuous mode binder: 7781:7782 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: 7781: binder_alloc_buf, no vma binder: 7781:7843 transaction failed 29189/-3, size 0-0 line 3130 binder_alloc: binder_alloc_mmap_handler: 7781 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7781:7843 ioctl 40046207 0 returned -16 binder: 7781:7879 ERROR: BC_REGISTER_LOOPER called without request binder: undelivered TRANSACTION_ERROR: 29189 device gre0 entered promiscuous mode device gre0 entered promiscuous mode audit: type=1400 audit(1513074399.440:51): avc: denied { getattr } for pid=7924 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. nla_parse: 2 callbacks suppressed netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1400 audit(1513074401.300:52): avc: denied { accept } for pid=8329 comm="syz-executor7" path="socket:[21368]" dev="sockfs" ino=21368 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8343 comm=syz-executor1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. binder: 8374:8378 got transaction with invalid parent offset binder: 8374:8378 transaction failed 29201/-22, size 80-32 line 3315 netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. binder_alloc: binder_alloc_mmap_handler: 8374 20000000-20002000 already mapped failed -16 binder_alloc: 8374: binder_alloc_buf, no vma binder: 8374:8381 transaction failed 29189/-3, size 80-32 line 3130 binder: BINDER_SET_CONTEXT_MGR already set binder: 8374:8378 ioctl 40046207 0 returned -16 netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode FAULT_FLAG_ALLOW_RETRY missing 30 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 8465 Comm: syz-executor4 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801c94af840 ffffffff81d90889 ffff8801c94afb20 0000000000000000 ffff8801a67f5610 ffff8801c94afa10 ffff8801a67f5500 ffff8801c94afa38 ffffffff8165e497 0000000000007327 ffff8801caaad118 ffff8801caaad0a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] SYSC_fsetxattr fs/xattr.c:504 [inline] [] SyS_fsetxattr+0x130/0x190 fs/xattr.c:493 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 8456 Comm: syz-executor4 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801c820f740 ffffffff81d90889 ffff8801c820fa20 0000000000000000 ffff8801a67f5610 ffff8801c820f910 ffff8801a67f5500 ffff8801c820f938 ffffffff8165e497 0000000000003af1 ffff8801d05cb8f0 ffff8801d05cb8a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] do_fcntl fs/fcntl.c:274 [inline] [] SYSC_fcntl fs/fcntl.c:372 [inline] [] SyS_fcntl+0x8fd/0xc70 fs/fcntl.c:357 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 8446 Comm: syz-executor4 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801c8b17800 ffffffff81d90889 ffff8801c8b17ae0 0000000000000000 ffff8801a67f5610 ffff8801c8b179d0 ffff8801a67f5500 ffff8801c8b179f8 ffffffff8165e497 0000000000003af1 ffff8801cf6d38f0 ffff8801cf6d38a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] getname_flags+0x10e/0x580 fs/namei.c:148 [] user_path_at_empty+0x2d/0x50 fs/namei.c:2576 [] user_path_at include/linux/namei.h:55 [inline] [] do_utimes+0x20f/0x290 fs/utimes.c:155 [] SYSC_utimensat fs/utimes.c:186 [inline] [] SyS_utimensat+0xe5/0x160 fs/utimes.c:171 [] entry_SYSCALL_64_fastpath+0x23/0xc6 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 8421 Comm: syz-executor4 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d22b7890 ffffffff81d90889 ffff8801d22b7b70 0000000000000000 ffff8801a67f5610 ffff8801d22b7a60 ffff8801a67f5500 ffff8801d22b7a88 ffffffff8165e497 0000000000003af1 ffff8801cb84e8f0 ffff8801cb84e8a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] getname_flags+0x10e/0x580 fs/namei.c:148 [] getname+0x19/0x20 fs/namei.c:208 [] do_sys_open+0x21d/0x4c0 fs/open.c:1066 [] SYSC_open fs/open.c:1090 [inline] [] SyS_open+0x2d/0x40 fs/open.c:1085 [] entry_SYSCALL_64_fastpath+0x23/0xc6 CPU: 1 PID: 8431 Comm: syz-executor4 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801d5827700 ffffffff81d90889 ffff8801d58279e0 0000000000000000 ffff8801a67f5610 ffff8801d58278d0 ffff8801a67f5500 ffff8801d58278f8 ffffffff8165e497 0000000000003af1 ffff8801cdcc68f0 ffff8801cdcc68a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] inet6_ioctl+0x111/0x1e0 net/ipv6/af_inet6.c:529 [] sock_do_ioctl+0x65/0xb0 net/socket.c:892 [] sock_ioctl+0x2e0/0x3d0 net/socket.c:978 [] vfs_ioctl fs/ioctl.c:43 [inline] [] do_vfs_ioctl+0x1aa/0x1140 fs/ioctl.c:679 [] SYSC_ioctl fs/ioctl.c:694 [inline] [] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685 [] entry_SYSCALL_64_fastpath+0x23/0xc6 keychord: keycode 25638 out of range binder: 8589:8594 BC_FREE_BUFFER u0000000000000000 no match binder: 8589:8594 BC_DEAD_BINDER_DONE 0000000000000004 not found binder: 8589:8594 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER binder: 8589:8594 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 keychord: keycode 25638 out of range binder: 8589:8594 got reply transaction with no transaction stack binder: 8589:8600 DecRefs 0 refcount change on invalid ref 2 ret -22 binder: 8589:8600 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: 8589:8613 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 8589 invalid dec weak, ref 84 desc 0 s 1 w 0 binder: 8589:8613 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 8589:8613 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000003 != fffffffffffffffe binder: 8589:8613 got reply transaction with no transaction stack binder: 8589:8613 transaction failed 29201/-71, size 0-48 line 2923 binder: 8589:8616 tried to acquire reference to desc 0, got 1 instead binder: 8589:8616 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 8589:8613 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 8589:8616 BC_FREE_BUFFER u0000000000000000 no match binder: 8589:8616 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 8589:8616 BC_DEAD_BINDER_DONE 0000000000000004 not found binder: 8589:8616 ERROR: BC_REGISTER_LOOPER called without request binder: 8589:8616 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 8589:8616 got reply transaction with no transaction stack binder: 8589:8616 transaction failed 29201/-71, size 72-40 line 2923 binder: 8589:8613 DecRefs 0 refcount change on invalid ref 2 ret -22 binder: 8589:8613 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 8589:8643 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 8589:8643 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 8589:8643 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 8589:8643 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 8589:8643 got reply transaction with no transaction stack binder: 8589:8643 transaction failed 29201/-71, size 0-48 line 2923 binder: 8589:8594 transaction failed 29201/-71, size 72-40 line 2923 device gre0 entered promiscuous mode binder: undelivered death notification, 0000000000000000 device gre0 entered promiscuous mode device gre0 left promiscuous mode device gre0 entered promiscuous mode binder: 8725:8726 got transaction to invalid handle binder: 8725:8726 transaction failed 29201/-22, size 32-40 line 3007 binder: 8725:8726 unknown command 0 binder: 8725:8736 BC_ACQUIRE_DONE u0000000000000000 no match binder: 8725:8736 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 8725:8736 got reply transaction with no transaction stack binder: 8725:8736 transaction failed 29201/-71, size 48-40 line 2923 binder: 8725:8726 ioctl c0306201 20008fd0 returned -22 IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found binder: BINDER_SET_CONTEXT_MGR already set binder: 8768:8770 ioctl 40046207 0 returned -16 binder: 8783:8784 not enough space to store 0 fds in buffer binder: 8783:8784 transaction failed 29201/-22, size 72-32 line 3272 binder_alloc: binder_alloc_mmap_handler: 8783 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 8783:8784 ioctl 40046207 0 returned -16 binder_alloc: 8783: binder_alloc_buf, no vma binder: 8783:8787 transaction failed 29189/-3, size 72-32 line 3130 binder: 8846:8847 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: 8846: binder_alloc_buf, no vma binder: 8846:8872 transaction failed 29189/-3, size 0-0 line 3130 binder: BINDER_SET_CONTEXT_MGR already set binder: 8846:8884 ioctl 40046207 0 returned -16 IPv6: NLM_F_REPLACE set, but no existing node found! device gre0 entered promiscuous mode binder: 8846:8895 ERROR: BC_REGISTER_LOOPER called without request binder_alloc: 8846: binder_alloc_buf, no vma binder: 8846:8905 transaction failed 29189/-3, size 0-0 line 3130 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 IPVS: Creating netns size=2536 id=12 IPVS: Creating netns size=2536 id=13 binder: 8997:8998 got transaction with fd, -1, but target does not allow fds binder: 8997:8998 transaction failed 29201/-1, size 24-8 line 3235 binder_alloc: binder_alloc_mmap_handler: 8997 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 8997:8998 ioctl 40046207 0 returned -16 binder_alloc: 8997: binder_alloc_buf, no vma binder: 8997:9001 transaction failed 29189/-3, size 24-8 line 3130 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: 9039:9044 got transaction with invalid number of fds (-4) binder: 9039:9044 transaction failed 29201/-22, size 72-32 line 3272 binder_alloc: binder_alloc_mmap_handler: 9039 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 9039:9044 ioctl 40046207 0 returned -16 binder: 9081:9087 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 9081:9091 BC_DEAD_BINDER_DONE 0000000000000000 not found FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 9095 Comm: syz-executor3 Not tainted 4.9.68-gfb66dc2 #107 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ffff8801c7897990 ffffffff81d90889 ffff8801c7897c70 0000000000000000 ffff8801a67f5010 ffff8801c7897b60 ffff8801a67f4f00 ffff8801c7897b88 ffffffff8165e497 0000000000003af1 ffff8801d68188f0 ffff8801d68188a0 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323 [] do_anonymous_page mm/memory.c:2747 [inline] [] handle_pte_fault mm/memory.c:3488 [inline] [] __handle_mm_fault mm/memory.c:3577 [inline] [] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614 [] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1406 [] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1469 [] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012 [] entry_SYSCALL_64_fastpath+0x23/0xc6 audit: type=1400 audit(1513074405.490:53): avc: denied { bind } for pid=9144 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 sd 0:0:1:0: [sg0] tag#176 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK sd 0:0:1:0: [sg0] tag#176 CDB: opcode=0xff (vendor) sd 0:0:1:0: [sg0] tag#176 CDB[00]: ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#176 CDB[10]: 00 00 00 00 10 27 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#176 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 sd 0:0:1:0: [sg0] tag#176 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00