syzbot


INFO: task hung in __rt_mutex_slowlock (2)

Status: auto-closed as invalid on 2019/10/25 08:40
Reported-by: syzbot+4aa84ddf4402befa260d@syzkaller.appspotmail.com
First crash: 1781d, last: 1781d
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-49 INFO: task hung in __rt_mutex_slowlock C 317 1746d 1847d 0/3 public: reported C repro on 2019/04/11 08:44
android-414 INFO: task hung in __rt_mutex_slowlock 1 1990d 1848d 0/1 auto-closed as invalid on 2019/05/18 00:53

Sample crash report:
INFO: task syz-executor.0:1843 blocked for more than 140 seconds.
      Not tainted 4.14.126+ #7
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D28888  1843   1804 0x00000004
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rt_mutex_slowlock+0xb4/0x270 kernel/locking/rtmutex.c:1197
 rt_mutex_slowlock.constprop.0+0x174/0x410 kernel/locking/rtmutex.c:1267
 process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
 notifier_call_chain+0x10c/0x1a0 kernel/notifier.c:93
INFO: task syz-executor.5:10328 blocked for more than 140 seconds.
      Not tainted 4.14.126+ #7
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.5  D28896 10328   1816 0x00000004
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rt_mutex_slowlock+0xb4/0x270 kernel/locking/rtmutex.c:1197
 rt_mutex_slowlock.constprop.0+0x174/0x410 kernel/locking/rtmutex.c:1267
 process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
 notifier_call_chain+0x10c/0x1a0 kernel/notifier.c:93
INFO: task syz-executor.5:15340 blocked for more than 140 seconds.
      Not tainted 4.14.126+ #7
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.5  D28992 15340  10329 0x00000000
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rt_mutex_slowlock+0xb4/0x270 kernel/locking/rtmutex.c:1197
 rt_mutex_slowlock.constprop.0+0x174/0x410 kernel/locking/rtmutex.c:1267
 process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
 notifier_call_chain+0x10c/0x1a0 kernel/notifier.c:93
INFO: task syz-executor.5:15341 blocked for more than 140 seconds.
      Not tainted 4.14.126+ #7
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.5  D29344 15341  15340 0x00000004
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rt_mutex_slowlock+0xb4/0x270 kernel/locking/rtmutex.c:1197
 rt_mutex_slowlock.constprop.0+0x174/0x410 kernel/locking/rtmutex.c:1267
 process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
 notifier_call_chain+0x10c/0x1a0 kernel/notifier.c:93
INFO: task syz-executor.0:15342 blocked for more than 140 seconds.
      Not tainted 4.14.126+ #7
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D28696 15342   1862 0x00000004
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rt_mutex_slowlock+0xb4/0x270 kernel/locking/rtmutex.c:1197
 rt_mutex_slowlock.constprop.0+0x174/0x410 kernel/locking/rtmutex.c:1267
 process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
 notifier_call_chain+0x10c/0x1a0 kernel/notifier.c:93
INFO: task syz-executor.0:15343 blocked for more than 140 seconds.
      Not tainted 4.14.126+ #7
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D26456 15343   1862 0x00000000
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rt_mutex_slowlock+0xb4/0x270 kernel/locking/rtmutex.c:1197
 rt_mutex_slowlock.constprop.0+0x174/0x410 kernel/locking/rtmutex.c:1267
 process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
 notifier_call_chain+0x10c/0x1a0 kernel/notifier.c:93
INFO: task syz-executor.0:15344 blocked for more than 140 seconds.
      Not tainted 4.14.126+ #7
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D28728 15344   1862 0x00000000
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rt_mutex_slowlock+0xb4/0x270 kernel/locking/rtmutex.c:1197
 rt_mutex_slowlock.constprop.0+0x174/0x410 kernel/locking/rtmutex.c:1267
 process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
 notifier_call_chain+0x10c/0x1a0 kernel/notifier.c:93
INFO: task syz-executor.0:15345 blocked for more than 140 seconds.
      Not tainted 4.14.126+ #7
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D29344 15345   1862 0x00000000
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rt_mutex_slowlock+0xb4/0x270 kernel/locking/rtmutex.c:1197
 rt_mutex_slowlock.constprop.0+0x174/0x410 kernel/locking/rtmutex.c:1267
 process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
 notifier_call_chain+0x10c/0x1a0 kernel/notifier.c:93
INFO: task syz-executor.0:15346 blocked for more than 140 seconds.
      Not tainted 4.14.126+ #7
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D29344 15346   1862 0x00000000
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rt_mutex_slowlock+0xb4/0x270 kernel/locking/rtmutex.c:1197
 rt_mutex_slowlock.constprop.0+0x174/0x410 kernel/locking/rtmutex.c:1267
 process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
 notifier_call_chain+0x10c/0x1a0 kernel/notifier.c:93

Showing all locks held in the system:
2 locks held by kworker/dying/3:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
1 lock held by khungtaskd/23:
 #0:  (tasklist_lock){.+.+}, at: [<00000000d639a335>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541
2 locks held by kworker/dying/68:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
1 lock held by rsyslogd/1632:
 #0:  (&f->f_pos_lock){+.+.}, at: [<00000000f235c0a9>] __fdget_pos+0xa6/0xc0 fs/file.c:769
2 locks held by getty/1760:
 #0:  (&tty->ldisc_sem){++++}, at: [<000000006e719c10>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<00000000875f1dc1>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156
2 locks held by syz-executor.0/1843:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by kworker/dying/5437:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by kworker/dying/3373:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by kworker/dying/7533:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by syz-executor.5/10328:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by syz-executor.5/15340:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by syz-executor.5/15341:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by syz-executor.0/15342:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by syz-executor.0/15343:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by syz-executor.0/15344:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by syz-executor.0/15345:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622
2 locks held by syz-executor.0/15346:
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] __blocking_notifier_call_chain kernel/notifier.c:304 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain kernel/notifier.c:328 [inline]
 #0:  ((task_exit_notifier).rwsem){++++}, at: [<00000000ce0bc620>] blocking_notifier_call_chain+0x63/0x90 kernel/notifier.c:325
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier drivers/misc/uid_sys_stats.c:633 [inline]
 #1:  (uid_lock){+.+.}, at: [<00000000e54d6626>] process_notifier+0x84/0x633 drivers/misc/uid_sys_stats.c:622

=============================================

NMI backtrace for cpu 0
CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.126+ #7
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x10e lib/dump_stack.c:53
 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101
Sending NMI from CPU 0 to CPUs 1:
NMI backtrace for cpu 1
CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.14.126+ #7
task: 00000000f125a603 task.stack: 000000005122612d
RIP: 0010:__sanitizer_cov_trace_pc+0x23/0x60 kernel/kcov.c:68
RSP: 0018:ffff8881daa87a08 EFLAGS: 00000046
RAX: ffff8881daa6af00 RBX: 0000607e2420f0e8 RCX: 0000000000000003
RDX: 0000000000000000 RSI: ffffffff9c8e22c8 RDI: ffffffff9c8c0798
RBP: ffff8881daa87af0 R08: 0000000000001de8 R09: 0000000000000000
R10: ffff8881daa6b758 R11: 0000000000000001 R12: 1ffff1103b550f49
R13: 0000000000000000 R14: ffffffff9c8c0720 R15: ffff8881daa87ac8
FS:  0000000000000000(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000023b5000 CR3: 000000018ec26003 CR4: 00000000001606a0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600
Call Trace:
 debug_smp_processor_id+0x5/0x20 lib/smp_processor_id.c:57
 perf_trace_lock+0x11e/0x4e0 include/trace/events/lock.h:39
 trace_lock_release include/trace/events/lock.h:58 [inline]
 lock_release+0x4d8/0x730 kernel/locking/lockdep.c:4009
Code: 00 00 e9 90 ed ff ff 90 65 48 8b 04 25 c0 de 01 00 48 85 c0 74 1a 65 8b 15 9b 0b 91 65 81 e2 00 01 1f 00 75 0b 8b 90 a8 11 00 00 <83> fa 01 74 01 c3 48 c7 c2 00 00 00 81 48 81 ea 00 00 40 9a 48 

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/06/16 13:49 android-4.14 cfee25d274dd 442206d7 .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.