syzbot


possible deadlock in lru_add_drain_all

Status: fixed on 2018/02/14 17:52
Subsystems: mm
[Documentation on labels]
Reported-by: syzbot+e7353c7141ff7cbb718e4c888a14fa92de41ebaa@syzkaller.appspotmail.com
Fix commit: 9852a7212324 mm: drop hotplug lock from lru_add_drain_all()
First crash: 2431d, last: 2324d
Similar bugs (1)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-414 possible deadlock in lru_add_drain_all C 38 1607d 1843d 0/1 public: reported C repro on 2019/04/11 00:00

Sample crash report:
======================================================
WARNING: possible circular locking dependency detected
4.15.0-rc3+ #222 Not tainted
------------------------------------------------------
syz-executor1/1176 is trying to acquire lock:
 (cpu_hotplug_lock.rw_sem){++++}, at: [<000000008fac2800>] get_online_cpus include/linux/cpu.h:117 [inline]
 (cpu_hotplug_lock.rw_sem){++++}, at: [<000000008fac2800>] lru_add_drain_all+0xe/0x20 mm/swap.c:729

but task is already holding lock:
 (&sb->s_type->i_mutex_key#10){++++}, at: [<0000000090a29ebc>] inode_lock include/linux/fs.h:713 [inline]
 (&sb->s_type->i_mutex_key#10){++++}, at: [<0000000090a29ebc>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #6 (&sb->s_type->i_mutex_key#10){++++}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       down_write+0x87/0x120 kernel/locking/rwsem.c:70
       inode_lock include/linux/fs.h:713 [inline]
       generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289
       call_write_iter include/linux/fs.h:1772 [inline]
       do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653
       do_iter_write+0x15a/0x540 fs/read_write.c:932
       vfs_iter_write+0x77/0xb0 fs/read_write.c:945
       iter_file_splice_write+0x7db/0xf30 fs/splice.c:749
       do_splice_from fs/splice.c:851 [inline]
       do_splice fs/splice.c:1147 [inline]
       SYSC_splice fs/splice.c:1402 [inline]
       SyS_splice+0x7d5/0x1630 fs/splice.c:1382
       entry_SYSCALL_64_fastpath+0x1f/0x96

-> #5 (&pipe->mutex/1){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       pipe_lock_nested fs/pipe.c:67 [inline]
       pipe_lock+0x56/0x70 fs/pipe.c:75
       iter_file_splice_write+0x264/0xf30 fs/splice.c:699
       do_splice_from fs/splice.c:851 [inline]
       do_splice fs/splice.c:1147 [inline]
       SYSC_splice fs/splice.c:1402 [inline]
       SyS_splice+0x7d5/0x1630 fs/splice.c:1382
       entry_SYSCALL_64_fastpath+0x1f/0x96

-> #4 (sb_writers){.+.+}:
       spin_lock include/linux/spinlock.h:315 [inline]
       devtmpfsd+0x224/0x4b0 drivers/base/devtmpfs.c:392
       kthread+0x37a/0x440 kernel/kthread.c:238
       ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441
       0xffffffffffffffff
       getname_kernel+0x54/0x340 fs/namei.c:218

-> #3 ((completion)&req.done){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       complete_acquire include/linux/completion.h:40 [inline]
       __wait_for_common kernel/sched/completion.c:109 [inline]
       wait_for_common kernel/sched/completion.c:123 [inline]
       wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144
       devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115
       device_add+0x120f/0x1640 drivers/base/core.c:1824
       device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430
       device_create_vargs drivers/base/core.c:2470 [inline]
       device_create+0xda/0x110 drivers/base/core.c:2506
       msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188
       cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182
       cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571
       smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164
       kthread+0x37a/0x440 kernel/kthread.c:238
       ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441

-> #2 (cpuhp_state-up){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       cpuhp_lock_acquire kernel/cpu.c:85 [inline]
       cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline]
       cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495
       __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642
       __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671
       cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline]
       page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081
       pagecache_init+0x48/0x4f mm/filemap.c:977
       start_kernel+0x6c1/0x754 init/main.c:695
       x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378
       x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359
       secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237

-> #1 (cpuhp_state_mutex){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617
       __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671
       cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline]
       kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528
       setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266
       start_kernel+0xa5/0x754 init/main.c:530
       x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378
       x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359
       secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237

-> #0 (cpu_hotplug_lock.rw_sem){++++}:
       check_prevs_add kernel/locking/lockdep.c:2031 [inline]
       validate_chain kernel/locking/lockdep.c:2473 [inline]
       __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline]
       percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
       cpus_read_lock+0x42/0x90 kernel/cpu.c:293
       get_online_cpus include/linux/cpu.h:117 [inline]
       lru_add_drain_all+0xe/0x20 mm/swap.c:729
       shmem_wait_for_pins mm/shmem.c:2672 [inline]
       shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780
       shmem_fcntl+0xfe/0x130 mm/shmem.c:2815
       do_fcntl+0x73e/0x1160 fs/fcntl.c:421
       SYSC_fcntl fs/fcntl.c:463 [inline]
       SyS_fcntl+0xdc/0x120 fs/fcntl.c:448
       entry_SYSCALL_64_fastpath+0x1f/0x96

other info that might help us debug this:

Chain exists of:
  cpu_hotplug_lock.rw_sem --> &pipe->mutex/1 --> &sb->s_type->i_mutex_key#10

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&sb->s_type->i_mutex_key#10);
                               lock(&pipe->mutex/1);
                               lock(&sb->s_type->i_mutex_key#10);
  lock(cpu_hotplug_lock.rw_sem);

 *** DEADLOCK ***

1 lock held by syz-executor1/1176:
 #0:  (&sb->s_type->i_mutex_key#10){++++}, at: [<0000000090a29ebc>] inode_lock include/linux/fs.h:713 [inline]
 #0:  (&sb->s_type->i_mutex_key#10){++++}, at: [<0000000090a29ebc>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768

stack backtrace:
CPU: 1 PID: 1176 Comm: syz-executor1 Not tainted 4.15.0-rc3+ #222
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271
 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914
 check_prevs_add kernel/locking/lockdep.c:2031 [inline]
 validate_chain kernel/locking/lockdep.c:2473 [inline]
 __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500
 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline]
 percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
 cpus_read_lock+0x42/0x90 kernel/cpu.c:293
 get_online_cpus include/linux/cpu.h:117 [inline]
 lru_add_drain_all+0xe/0x20 mm/swap.c:729
 shmem_wait_for_pins mm/shmem.c:2672 [inline]
 shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780
 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815
 do_fcntl+0x73e/0x1160 fs/fcntl.c:421
 SYSC_fcntl fs/fcntl.c:463 [inline]
 SyS_fcntl+0xdc/0x120 fs/fcntl.c:448
 entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007f89f12abc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000048
RAX: ffffffffffffffda RBX: 00007f89f12ac700 RCX: 0000000000452a39
RDX: 000000000000000a RSI: 0000000000000409 RDI: 0000000000000015
RBP: 0000000000a6f880 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000
R13: 0000000000a6f7ff R14: 00007f89f12ac9c0 R15: 000000000000000f
netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'.
device gre0 entered promiscuous mode
netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'.
audit: type=1400 audit(1513380737.013:2631): avc:  denied  { setgid } for  pid=1274 comm="syz-executor6" capability=6  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
binder: 1306:1307 ioctl 40106410 20926ff0 returned -22
binder: 1306:1307 ioctl ae03 2 returned -22
netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'.
binder: BINDER_SET_CONTEXT_MGR already set
binder: 1306:1318 ioctl 40046207 0 returned -16
xprt_adjust_timeout: rq_timeout = 0!
binder: BINDER_SET_CONTEXT_MGR already set
binder: 1306:1337 ioctl 40046207 0 returned -16
binder: 1306:1337 ioctl 40106410 20926ff0 returned -22
binder: 1306:1318 ioctl ae03 2 returned -22
audit: type=1400 audit(1513380737.301:2632): avc:  denied  { ipc_lock } for  pid=1347 comm="syz-executor5" capability=14  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
xprt_adjust_timeout: rq_timeout = 0!
netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'.
device gre0 entered promiscuous mode
kvm: pic: non byte write
kvm: pic: non byte write
kvm: pic: non byte write
kvm: pic: non byte write
kvm: pic: non byte write
kvm: pic: non byte write
kvm: pic: non byte write
audit: type=1326 audit(1513380737.864:2633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=1496 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0xfff00000
audit: type=1400 audit(1513380737.947:2634): avc:  denied  { sys_chroot } for  pid=1516 comm="syz-executor0" capability=18  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'.
IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
binder: 1597:1603 ioctl 40286608 5 returned -22
binder: 1597:1603 ioctl 40046205 3 returned -22
binder: 1597:1603 ERROR: BC_REGISTER_LOOPER called without request
binder: 1603 RLIMIT_NICE not set
binder: 1603 RLIMIT_NICE not set
netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'.
binder: 1597:1617 got reply transaction with bad transaction stack, transaction 356 has target 1597:0
binder: 1597:1617 transaction failed 29201/-71, size 32-8 line 2705
binder: 1597:1617 ioctl 40286608 5 returned -22
binder: 1597:1617 ioctl 40046205 3 returned -22
netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'.
binder: BINDER_SET_CONTEXT_MGR already set
binder: 1597:1617 ioctl 40046207 0 returned -16
binder: 1597:1603 ERROR: BC_REGISTER_LOOPER called without request
binder: 1603 RLIMIT_NICE not set
binder_alloc: 1597: binder_alloc_buf, no vma
binder: 1597:1617 transaction failed 29189/-3, size 0-0 line 2890
binder: 1597:1603 got reply transaction with no transaction stack
binder: 1597:1603 transaction failed 29201/-71, size 32-8 line 2690
binder: 1597:1617 DecRefs 0 refcount change on invalid ref 1 ret -22
binder: 1597:1617 unknown command 0
binder: 1597:1617 ioctl c0306201 2000efd0 returned -22
binder: undelivered TRANSACTION_ERROR: 29201
binder: release 1597:1603 transaction 356 in, still active
binder: send failed reply for transaction 356 to 1597:1617
binder: undelivered TRANSACTION_ERROR: 29189
netlink: 'syz-executor6': attribute type 10 has an invalid length.
netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 'syz-executor6': attribute type 10 has an invalid length.
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
SELinux:  unknown mount option
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
netlink: 'syz-executor4': attribute type 27 has an invalid length.
IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
netlink: 'syz-executor4': attribute type 27 has an invalid length.
IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
audit: type=1326 audit(1513380740.487:2635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2142 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380740.487:2636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2142 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380740.487:2637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2142 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380740.487:2638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2142 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4557da code=0x7ffc0000
audit: type=1326 audit(1513380740.487:2639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2142 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
rfkill: input handler disabled
rfkill: input handler enabled
pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns
pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns
loop_reread_partitions: partition scan of loop0 (ZQD'#Kn59ei5E
O3}u8f~

F<) failed (rc=-13)
binder: BINDER_SET_CONTEXT_MGR already set
binder: 2310:2343 ioctl 40046207 0 returned -16
loop_reread_partitions: partition scan of loop0 (ZQD'#Kn59ei5E
O3}u8f~

F<) failed (rc=-13)
binder: 2310:2315 ioctl c0306201 20008fd0 returned -14
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device syz1 entered promiscuous mode
nla_parse: 12 callbacks suppressed
netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.
kvm: pic: single mode not supported
kvm: pic: level sensitive irq not supported
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2476 comm=syz-executor5
netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'.
kauditd_printk_skb: 330 callbacks suppressed
audit: type=1326 audit(1513380742.342:2970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380742.349:2971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=283 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380742.349:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380742.349:2973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=32 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380742.349:2974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380742.349:2975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380742.349:2976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380742.349:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40cd71 code=0x7ffc0000
audit: type=1326 audit(1513380742.349:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513380742.349:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2562 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=298 compat=0 ip=0x452a39 code=0x7ffc0000
netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'.
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 1
CPU: 0 PID: 2747 Comm: syz-executor0 Not tainted 4.15.0-rc3+ #222
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 fail_dump lib/fault-inject.c:51 [inline]
 should_fail+0x8c0/0xa40 lib/fault-inject.c:149
 should_failslab+0xec/0x120 mm/failslab.c:32
 slab_pre_alloc_hook mm/slab.h:421 [inline]
 slab_alloc_node mm/slab.c:3289 [inline]
 kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3632
 alloc_task_struct_node kernel/fork.c:156 [inline]
 dup_task_struct kernel/fork.c:521 [inline]
 copy_process.part.36+0x1a6a/0x4ae0 kernel/fork.c:1591
 copy_process kernel/fork.c:1566 [inline]
 _do_fork+0x1ef/0xff0 kernel/fork.c:2045
 SYSC_clone kernel/fork.c:2155 [inline]
 SyS_clone+0x37/0x50 kernel/fork.c:2149
 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285
 entry_SYSCALL64_slow_path+0x25/0x25
RIP: 0033:0x452a39
RSP: 002b:00007f17cd1ccc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000038
RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39
RDX: 00000000209c4ffc RSI: 0000000020e69000 RDI: 0000000030000100
RBP: 0000000000000047 R08: 0000000020a46000 R09: 0000000000000000
R10: 00000000201cc000 R11: 0000000000000212 R12: 00000000006ee748
R13: 0000000000000014 R14: 00007f17cd1cd6d4 R15: ffffffffffffffff
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 2767 Comm: syz-executor0 Not tainted 4.15.0-rc3+ #222
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 fail_dump lib/fault-inject.c:51 [inline]
 should_fail+0x8c0/0xa40 lib/fault-inject.c:149
 should_failslab+0xec/0x120 mm/failslab.c:32
 slab_pre_alloc_hook mm/slab.h:421 [inline]
 slab_alloc mm/slab.c:3368 [inline]
 kmem_cache_alloc+0x47/0x760 mm/slab.c:3542
 prepare_creds+0x78/0x360 kernel/cred.c:252
 copy_creds+0x7b/0x3a0 kernel/cred.c:344
 copy_process.part.36+0xb28/0x4ae0 kernel/fork.c:1624
 copy_process kernel/fork.c:1566 [inline]
 _do_fork+0x1ef/0xff0 kernel/fork.c:2045
 SYSC_clone kernel/fork.c:2155 [inline]
 SyS_clone+0x37/0x50 kernel/fork.c:2149
 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285
 entry_SYSCALL64_slow_path+0x25/0x25
RIP: 0033:0x452a39
RSP: 002b:00007f17cd1ccc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000038
RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39
RDX: 00000000209c4ffc RSI: 0000000020e69000 RDI: 0000000030000100
RBP: 0000000000000047 R08: 0000000020a46000 R09: 0000000000000000
R10: 00000000201cc000 R11: 0000000000000212 R12: 00000000006ee748
R13: 0000000000000014 R14: 00007f17cd1cd6d4 R15: ffffffffffffffff
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 2809 Comm: syz-executor0 Not tainted 4.15.0-rc3+ #222
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 fail_dump lib/fault-inject.c:51 [inline]
 should_fail+0x8c0/0xa40 lib/fault-inject.c:149
 should_failslab+0xec/0x120 mm/failslab.c:32
 slab_pre_alloc_hook mm/slab.h:421 [inline]
 slab_alloc mm/slab.c:3368 [inline]
 kmem_cache_alloc+0x47/0x760 mm/slab.c:3542
 prepare_creds+0x78/0x360 kernel/cred.c:252
 copy_creds+0x7b/0x3a0 kernel/cred.c:344
 copy_process.part.36+0xb28/0x4ae0 kernel/fork.c:1624
 copy_process kernel/fork.c:1566 [inline]
 _do_fork+0x1ef/0xff0 kernel/fork.c:2045
 SYSC_clone kernel/fork.c:2155 [inline]
 SyS_clone+0x37/0x50 kernel/fork.c:2149
 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285
 entry_SYSCALL64_slow_path+0x25/0x25
RIP: 0033:0x452a39
RSP: 002b:00007f17cd1ccc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000038
RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39
RDX: 00000000209c4ffc RSI: 0000000020e69000 RDI: 0000000030000100
RBP: 0000000000000047 R08: 0000000020a46000 R09: 0000000000000000
R10: 00000000201cc000 R11: 0000000000000212 R12: 00000000006ee748
R13: 0000000000000014 R14: 00007f17cd1cd6d4 R15: ffffffffffffffff
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 2816 Comm: syz-executor0 Not tainted 4.15.0-rc3+ #222
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 fail_dump lib/fault-inject.c:51 [inline]
 should_fail+0x8c0/0xa40 lib/fault-inject.c:149
 should_failslab+0xec/0x120 mm/failslab.c:32
 slab_pre_alloc_hook mm/slab.h:421 [inline]
 slab_alloc mm/slab.c:3368 [inline]
 __do_kmalloc mm/slab.c:3706 [inline]
 __kmalloc_track_caller+0x5f/0x760 mm/slab.c:3723
 kmemdup+0x24/0x50 mm/util.c:118
 kmemdup include/linux/string.h:417 [inline]
 selinux_cred_prepare+0x43/0xa0 security/selinux/hooks.c:3828
 security_prepare_creds+0x7d/0xb0 security/security.c:1000
 prepare_creds+0x2b1/0x360 kernel/cred.c:278
 copy_creds+0x7b/0x3a0 kernel/cred.c:344
 copy_process.part.36+0xb28/0x4ae0 kernel/fork.c:1624
 copy_process kernel/fork.c:1566 [inline]
 _do_fork+0x1ef/0xff0 kernel/fork.c:2045
 SYSC_clone kernel/fork.c:2155 [inline]
 SyS_clone+0x37/0x50 kernel/fork.c:2149
 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285
 entry_SYSCALL64_slow_path+0x25/0x25
RIP: 0033:0x452a39
RSP: 002b:00007f17cd1ccc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000038
RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39
RDX: 00000000209c4ffc RSI: 0000000020e69000 RDI: 0000000030000100
RBP: 0000000000000047 R08: 0000000020a46000 R09: 0000000000000000
R10: 00000000201cc000 R11: 0000000000000212 R12: 00000000006ee748
R13: 0000000000000014 R14: 00007f17cd1cd6d4 R15: ffffffffffffffff

Crashes (1300):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2017/12/15 23:32 upstream 032b4cc8ff84 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/15 20:06 upstream 032b4cc8ff84 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/15 15:53 upstream 032b4cc8ff84 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/15 12:50 upstream 032b4cc8ff84 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/14 17:32 upstream 7c5cac1bc717 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/14 06:46 upstream 7c5cac1bc717 06ea774d .config console log report ci-upstream-kasan-gce
2017/12/14 03:43 upstream d39a01eff9af 06ea774d .config console log report ci-upstream-kasan-gce
2017/12/13 23:28 upstream d39a01eff9af 06ea774d .config console log report ci-upstream-kasan-gce
2017/12/13 13:43 upstream d39a01eff9af ce7f2399 .config console log report ci-upstream-kasan-gce
2017/12/13 01:00 upstream a638349bf6c2 414a185f .config console log report ci-upstream-kasan-gce
2017/12/12 18:39 upstream a638349bf6c2 414a185f .config console log report ci-upstream-kasan-gce
2017/12/12 10:08 upstream a638349bf6c2 da131727 .config console log report ci-upstream-kasan-gce
2017/12/12 04:10 upstream a638349bf6c2 da131727 .config console log report ci-upstream-kasan-gce
2017/12/11 16:36 upstream 50c4c4e268a2 27f5dfef .config console log report ci-upstream-kasan-gce
2017/12/11 12:30 upstream 50c4c4e268a2 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/11 09:03 upstream 50c4c4e268a2 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/11 07:09 upstream 50c4c4e268a2 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/11 05:54 upstream 51090c5d6de0 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/11 02:31 upstream 51090c5d6de0 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/10 22:30 upstream 51090c5d6de0 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/10 16:39 upstream 4ded3bec65a0 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/10 11:53 upstream 4ded3bec65a0 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/10 08:23 upstream 4ded3bec65a0 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/10 05:09 upstream 4ded3bec65a0 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/10 01:04 upstream 4ded3bec65a0 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/09 22:41 upstream f335195adf04 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/09 20:37 upstream f335195adf04 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/09 17:32 upstream f335195adf04 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/09 15:33 upstream f335195adf04 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/09 11:25 upstream f335195adf04 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/09 05:53 upstream 3625de4b2872 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/09 04:42 upstream 3625de4b2872 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/09 02:25 upstream 3625de4b2872 5ad0ce95 .config console log report ci-upstream-kasan-gce
2017/12/08 13:04 upstream 968edbd93c0c b0fa969c .config console log report ci-upstream-kasan-gce
2017/12/08 08:11 upstream 968edbd93c0c 5d643f8e .config console log report ci-upstream-kasan-gce
2017/12/08 03:57 upstream 968edbd93c0c 5d643f8e .config console log report ci-upstream-kasan-gce
2017/12/15 09:58 upstream d455df0bcc00 ac20b98c .config console log report ci-upstream-kasan-gce-386
2017/12/15 03:56 upstream d455df0bcc00 ac20b98c .config console log report ci-upstream-kasan-gce-386
2017/12/15 01:39 upstream d455df0bcc00 ac20b98c .config console log report ci-upstream-kasan-gce-386
2017/12/12 11:45 upstream a638349bf6c2 081721ff .config console log report ci-upstream-kasan-gce-386
* Struck through repros no longer work on HEAD.