syzbot


BUG: bad unlock balance in dump_stack

Status: closed as invalid on 2017/11/29 09:20
First crash: 2354d, last: 2354d
Similar bugs (1)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-49 BUG: bad unlock balance in dump_stack (2) 10 2337d 2354d 0/3 auto-closed as invalid on 2019/02/22 15:23

Sample crash report:
binder: 14407:14426 transaction failed 29189/-22, size 0-0 line 3007
binder: undelivered TRANSACTION_ERROR: 29189
[ BUG: bad unlock balance detected! ]
4.9.65-g8ae26d1 #98 Not tainted
-------------------------------------
FAULT_FLAG_ALLOW_RETRY missing 30
CPU: 0 PID: 14413 Comm: syz-executor0 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801ce46f9a0 ffffffff81d90469 ffff8801ce46fc80 0000000000000000
 ffff8801ccd7ad10 ffff8801ce46fb70 ffff8801ccd7ac00 ffff8801ce46fb98
 ffffffff8165e417 0000000000000282 ffff8801ce46faf0 00000001c52a4067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff8116819c>] SYSC_sigaltstack kernel/signal.c:3170 [inline]
 [<ffffffff8116819c>] SyS_sigaltstack+0x6c/0x90 kernel/signal.c:3168
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
binder: 14407:14442 BC_DEAD_BINDER_DONE 0000000000000000 not found
binder: 14407:14426 transaction failed 29189/-22, size 0-0 line 3007
syz-executor2/14420 is trying to release lock (mrt_lock) at:
[<ffffffff834dea24>] ipmr_mfc_seq_stop+0xe4/0x140 net/ipv6/ip6mr.c:553
but there are no more locks to release!

other info that might help us debug this:
2 locks held by syz-executor2/14420:
 #0:  (&f->f_pos_lock){+.+.+.}, at: [<ffffffff815cf9ef>] __fdget_pos+0x9f/0xc0 fs/file.c:781
 #1:  (&p->lock){+.+.+.}, at: [<ffffffff815e4ded>] seq_read+0xdd/0x1290 fs/seq_file.c:178

stack backtrace:
CPU: 1 PID: 14420 Comm: syz-executor2 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801cef3f8e8 ffffffff81d90469 ffffffff849ae8b8 ffff8801c8344800
 ffffffff834dea24 ffffffff849ae8b8 ffff8801c8345088 ffff8801cef3f918
 ffffffff81235524 dffffc0000000000 ffffffff849ae8b8 00000000ffffffff
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff81235524>] print_unlock_imbalance_bug+0x174/0x1a0 kernel/locking/lockdep.c:3398
 [<ffffffff8123dff8>] __lock_release kernel/locking/lockdep.c:3540 [inline]
 [<ffffffff8123dff8>] lock_release+0x6f8/0xb80 kernel/locking/lockdep.c:3775
 [<ffffffff838a92ea>] __raw_read_unlock include/linux/rwlock_api_smp.h:225 [inline]
 [<ffffffff838a92ea>] _raw_read_unlock+0x1a/0x50 kernel/locking/spinlock.c:255
 [<ffffffff834dea24>] ipmr_mfc_seq_stop+0xe4/0x140 net/ipv6/ip6mr.c:553
 [<ffffffff815e5793>] seq_read+0xa83/0x1290 fs/seq_file.c:283
 [<ffffffff816be43f>] proc_reg_read+0xef/0x170 fs/proc/inode.c:202
 [<ffffffff81568dc1>] do_loop_readv_writev.part.17+0x141/0x1e0 fs/read_write.c:714
 [<ffffffff8156cc30>] do_loop_readv_writev fs/read_write.c:880 [inline]
 [<ffffffff8156cc30>] do_readv_writev+0x520/0x750 fs/read_write.c:874
 [<ffffffff8156cee4>] vfs_readv+0x84/0xc0 fs/read_write.c:898
 [<ffffffff8156d006>] do_readv+0xe6/0x250 fs/read_write.c:924
 [<ffffffff815704f7>] SYSC_readv fs/read_write.c:1011 [inline]
 [<ffffffff815704f7>] SyS_readv+0x27/0x30 fs/read_write.c:1008
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
device lo left promiscuous mode
binder: undelivered TRANSACTION_ERROR: 29189
binder: 14465:14467 ERROR: BC_REGISTER_LOOPER called without request
binder: 14465:14467 ioctl c0306201 20008fd0 returned -14
binder: 14465:14472 ERROR: BC_REGISTER_LOOPER called without request
device lo entered promiscuous mode
binder: 14494:14498 BC_DEAD_BINDER_DONE 0000000000000003 not found
binder: 14494:14498 BC_INCREFS_DONE u000000002011a000 no match
binder: 14494:14498 got transaction with invalid parent offset or type
binder: 14494:14498 transaction failed 29201/-22, size 32-24 line 3253
binder: 14494:14501 got transaction with unaligned buffers size, 58534
binder: 14494:14501 transaction failed 29201/-22, size 0-40 line 3175
binder: BINDER_SET_CONTEXT_MGR already set
binder: 14494:14501 ioctl 40046207 0 returned -16
binder: 14494:14501 BC_DEAD_BINDER_DONE 0000000000000003 not found
binder: 14494:14501 BC_INCREFS_DONE u000000002011a000 no match
binder_alloc: 14494: binder_alloc_buf, no vma
binder: 14494:14498 transaction failed 29189/-3, size 0-40 line 3130
binder: 14494:14501 unknown command 0
binder: 14494:14501 ioctl c0306201 20004000 returned -22
mmap: syz-executor3 (14504): VmData 2301952 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data.
binder: undelivered TRANSACTION_ERROR: 29201
device lo entered promiscuous mode
FAULT_FLAG_ALLOW_RETRY missing 30
CPU: 0 PID: 14569 Comm: syz-executor3 Not tainted 4.9.65-g8ae26d1 #98
nla_parse: 2 callbacks suppressed
netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'.
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801c735f4e0[   77.692131] netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'.
 ffffffff81d90469 ffff8801c735f7c0 0000000000000000
 ffff8801ccd7b610 ffff8801c735f6b0 ffff8801ccd7b500 ffff8801c735f6d8
 ffffffff8165e417 ffff880102408040 ffff8801c735f630 00000001a6471067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff8143127c>] generic_perform_write+0x1dc/0x500 mm/filemap.c:2731
 [<ffffffff81438e58>] __generic_file_write_iter+0x348/0x570 mm/filemap.c:2866
 [<ffffffff81439355>] generic_file_write_iter+0x2d5/0x600 mm/filemap.c:2894
 [<ffffffff8156aa3f>] new_sync_write fs/read_write.c:499 [inline]
 [<ffffffff8156aa3f>] __vfs_write+0x4bf/0x680 fs/read_write.c:512
 [<ffffffff8156c369>] vfs_write+0x189/0x530 fs/read_write.c:560
 [<ffffffff8156fe59>] SYSC_write fs/read_write.c:607 [inline]
 [<ffffffff8156fe59>] SyS_write+0xd9/0x1b0 fs/read_write.c:599
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in;
   program syz-executor4 not setting count and/or reply_len properly
binder: 14713:14714 BC_DEAD_BINDER_DONE 0000000000000001 not found
binder: 14713:14714 Acquire 1 refcount change on invalid ref 1 ret -22
program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO
binder: 14713:14733 Release 1 refcount change on invalid ref 0 ret -22
binder: 14713:14733 transaction failed 29189/-22, size 64-40 line 3007
binder: 14713:14740 BC_DEAD_BINDER_DONE 0000000000000001 not found
binder: 14713:14740 Acquire 1 refcount change on invalid ref 1 ret -22
program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO
sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0
binder: 14713:14733 Release 1 refcount change on invalid ref 0 ret -22
binder: 14713:14733 transaction failed 29189/-22, size 64-40 line 3007
sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
Tx-ring is not supported.
TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies.  Check SNMP counters.
9pnet_virtio: no channels available for device ./file0
9pnet_virtio: no channels available for device ./file0
netlink: 44 bytes leftover after parsing attributes in process `syz-executor6'.
netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 44 bytes leftover after parsing attributes in process `syz-executor6'.
TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies.  Check SNMP counters.
FAULT_FLAG_ALLOW_RETRY missing 30
FAULT_FLAG_ALLOW_RETRY missing 30
CPU: 1 PID: 14972 Comm: syz-executor1 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801a65f7990 ffffffff81d90469 ffff8801a65f7c70 0000000000000000
 ffff8801a30bb910 ffff8801a65f7b60 ffff8801a30bb800 ffff8801a65f7b88
 ffffffff8165e417 0000000000000000 ffff8801a65f7ae0 00000001a7c14067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'.
netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'.
PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex
PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex
CPU: 0 PID: 14975 Comm: syz-executor1 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801a638f9c0 ffffffff81d90469 ffff8801a638fca0 0000000000000000
 ffff8801a30bb910 ffff8801a638fb90 ffff8801a30bb800 ffff8801a638fbb8
 ffffffff8165e417 6f24acb727d64977 ffff8801a638fb10 00000001a7c14067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff81bba4bb>] SYSC_keyctl security/keys/keyctl.c:1604 [inline]
 [<ffffffff81bba4bb>] SyS_keyctl+0x1fb/0x230 security/keys/keyctl.c:1592
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
FAULT_FLAG_ALLOW_RETRY missing 30
FAULT_FLAG_ALLOW_RETRY missing 30
CPU: 0 PID: 14972 Comm: syz-executor1 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801a65f7990 ffffffff81d90469 ffff8801a65f7c70 0000000000000000
 ffff8801ccd7bc10 ffff8801a65f7b60 ffff8801ccd7bb00 ffff8801a65f7b88
 ffffffff8165e417 ffffffff810ec920 ffff8801a65f7ae0 00000001a7c14067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
CPU: 1 PID: 14975 Comm: syz-executor1 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801a638f9c0 ffffffff81d90469 ffff8801a638fca0 0000000000000000
 ffff8801ccd7bc10 ffff8801a638fb90 ffff8801ccd7bb00 ffff8801a638fbb8
 ffffffff8165e417 6f24acb727d64977 ffff8801a638fb10 00000001a7c14067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff81bba4bb>] SYSC_keyctl security/keys/keyctl.c:1604 [inline]
 [<ffffffff81bba4bb>] SyS_keyctl+0x1fb/0x230 security/keys/keyctl.c:1592
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
binder: 15116:15117 BC_INCREFS_DONE node 211 has no pending increfs request
binder: 15116:15117 ioctl c0306201 20002fd0 returned -11
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15116:15122 ioctl 40046207 0 returned -16
binder: 15116:15122 BC_INCREFS_DONE node 211 has no pending increfs request
binder: 15116:15122 ioctl c0306201 20002fd0 returned -11
binder: 15167:15168 Acquire 1 refcount change on invalid ref 2 ret -22
binder: 15167:15168 IncRefs 0 refcount change on invalid ref 0 ret -22
binder: 15167:15168 IncRefs 0 refcount change on invalid ref 1 ret -22
binder: 15167:15168 ERROR: BC_REGISTER_LOOPER called without request
binder: 15167:15168 Release 1 refcount change on invalid ref 0 ret -22
binder: 15167:15168 ioctl c0306201 20002fd0 returned -14
binder: 15167:15173 DecRefs 0 refcount change on invalid ref 2 ret -22
binder: 15167:15173 BC_FREE_BUFFER u0000000000000000 no match
binder: 15167:15173 BC_INCREFS_DONE u0000000000000000 node 212 cookie mismatch 0000000000000004 != 0000000000000000
binder: 15167:15168 ioctl 4c00 14 returned -22
binder: 15167:15168 ioctl 801054db 2000d000 returned -22
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15167:15168 ioctl 40046207 0 returned -16
binder: 15167:15173 got transaction with unaligned buffers size, 65
binder: 15167:15173 transaction failed 29201/-22, size 0-40 line 3175
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15167:15173 ioctl 40046207 0 returned -16
binder: undelivered TRANSACTION_ERROR: 29201
device sit0 entered promiscuous mode
binder: 15167:15173 Acquire 1 refcount change on invalid ref 2 ret -22
binder: 15167:15173 IncRefs 0 refcount change on invalid ref 0 ret -22
binder: 15167:15173 IncRefs 0 refcount change on invalid ref 1 ret -22
binder: 15167:15173 ERROR: BC_REGISTER_LOOPER called without request
binder: 15167:15228 unknown command 0
binder: 15167:15228 ioctl c0306201 20006000 returned -22
binder: 15167:15220 ioctl 4c00 17 returned -22
binder: 15167:15228 ioctl 801054db 2000d000 returned -22
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15167:15220 ioctl 40046207 0 returned -16
loop: Write error at byte offset 0, length 512.
blk_update_request: I/O error, dev loop4, sector 0
Buffer I/O error on dev loop4, logical block 0, lost async page write
VFS: Dirty inode writeback failed for block device loop4 (err=-5).
binder: 15167:15228 got transaction with unaligned buffers size, 65
binder: 15167:15228 transaction failed 29201/-22, size 0-40 line 3175
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15167:15228 ioctl 40046207 0 returned -16
binder: 15167:15173 Release 1 refcount change on invalid ref 0 ret -22
binder: 15167:15173 ioctl c0306201 20002fd0 returned -14
binder: undelivered TRANSACTION_ERROR: 29201
netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'.
device gre0 entered promiscuous mode
netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'.
device gre0 entered promiscuous mode
keychord: invalid keycode count 0
binder: 15283:15286 got transaction to invalid handle
binder: 15283:15286 transaction failed 29201/-22, size 24-0 line 3007
binder: 15283:15286 ioctl c0306201 2000bfd0 returned -14
sd 0:0:1:0: [sg0] tag#595 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK
sd 0:0:1:0: [sg0] tag#595 CDB: Test Unit Ready
sd 0:0:1:0: [sg0] tag#595 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
sd 0:0:1:0: [sg0] tag#595 CDB[10]: 00 00 00 00 10 27 00 00 00 00 00 00 00 00 00 00
sd 0:0:1:0: [sg0] tag#595 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
sd 0:0:1:0: [sg0] tag#595 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00
binder: 15283:15289 unknown command 0
binder: 15283:15289 ioctl c0306201 2000bfd0 returned -22
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15283:15286 ioctl 40046207 0 returned -16
binder_alloc: 15283: binder_alloc_buf, no vma
binder: 15283:15289 transaction failed 29189/-3, size 0-0 line 3130
binder: undelivered TRANSACTION_ERROR: 29189
binder: undelivered TRANSACTION_ERROR: 29201
binder: send failed reply for transaction 218 to 15283:15286
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29189
keychord: invalid keycode count 0
sd 0:0:1:0: [sg0] tag#595 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK
sd 0:0:1:0: [sg0] tag#595 CDB: Test Unit Ready
sd 0:0:1:0: [sg0] tag#595 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
sd 0:0:1:0: [sg0] tag#595 CDB[10]: 00 00 00 00 10 27 00 00 00 00 00 00 00 00 00 00
sd 0:0:1:0: [sg0] tag#595 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
sd 0:0:1:0: [sg0] tag#595 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00
keychord: Insufficient bytes present for keycount 18
keychord: Insufficient bytes present for keycount 18
device gre0 entered promiscuous mode
device lo left promiscuous mode
binder: 15579:15581 BC_DEAD_BINDER_DONE fffffffffffffffd not found
binder: 15579:15581 BC_ACQUIRE_DONE uffffffffffffffff no match
binder: 15579:15581 ioctl c0306201 2000f000 returned -11
binder: 15579:15581 got transaction with unaligned buffers size, 58534
binder: 15579:15581 transaction failed 29201/-22, size 72-40 line 3175
binder: 15579:15581 ioctl c0306201 20008fd0 returned -14
binder: 15579:15581 BC_DEAD_BINDER_DONE fffffffffffffffd not found
binder: 15579:15581 BC_ACQUIRE_DONE uffffffffffffffff no match
device lo entered promiscuous mode
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15579:15600 ioctl 40046207 0 returned -16
device lo left promiscuous mode
FAULT_FLAG_ALLOW_RETRY missing 30
FAULT_FLAG_ALLOW_RETRY missing 30
CPU: 1 PID: 15596 Comm: syz-executor6 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801cf637710 ffffffff81d90469 ffff8801cf6379f0 0000000000000000
 ffff8801a30ba410 ffff8801cf6378e0 ffff8801a30ba300 ffff8801cf637908
 ffffffff8165e417 ffffffff84649720 ffff8801cf637860 00000001c7b4f067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff815afc78>] SYSC_select fs/select.c:652 [inline]
 [<ffffffff815afc78>] SyS_select+0x158/0x1e0 fs/select.c:634
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
FAULT_FLAG_ALLOW_RETRY missing 30
CPU: 1 PID: 15587 Comm: syz-executor6 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801d8d975d0 ffffffff81d90469 ffff8801d8d978b0 0000000000000000
 ffff8801a30ba410 ffff8801d8d977a0 ffff8801a30ba300 ffff8801d8d977c8
 ffffffff8165e417 0000000000000000 ffff8801d8d97720 00000001c7b4f067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff815aa6aa>] vfs_ioctl fs/ioctl.c:43 [inline]
 [<ffffffff815aa6aa>] do_vfs_ioctl+0x1aa/0x1140 fs/ioctl.c:679
 [<ffffffff815ab6cf>] SYSC_ioctl fs/ioctl.c:694 [inline]
 [<ffffffff815ab6cf>] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
binder: 15579:15581 ioctl c0306201 2000f000 returned -11
binder: 15579:15581 Release 1 refcount change on invalid ref 0 ret -22
binder: 15579:15581 got transaction with unaligned buffers size, 58534
binder: 15579:15581 transaction failed 29201/-22, size 72-40 line 3175
binder: 15579:15600 ioctl c0306201 20008fd0 returned -14
binder: 15579:15600 ioctl c0086420 20007ff8 returned -22
CPU: 1 PID: 15601 Comm: syz-executor6 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801a7f87930 ffffffff81d90469 ffff8801a7f87c10 0000000000000000
 ffff8801a30ba410 ffff8801a7f87b00 ffff8801a30ba300 ffff8801a7f87b28
 ffffffff8165e417 ffff8801a7f87ac8 ffff8801a7f87a80 00000001c7b4f067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
FAULT_FLAG_ALLOW_RETRY missing 30
CPU: 0 PID: 15761 Comm: syz-executor1 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801a87f78b0 ffffffff81d90469 ffff8801a87f7b90 0000000000000000
 ffff8801ccd7a890 ffff8801a87f7a80 ffff8801ccd7a780 ffff8801a87f7aa8
 ffffffff8165e417 ffffffff83897fa3 ffff8801a87f7a00 00000001a6f2d067
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd6c1>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814cd6c1>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd6c1>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd6c1>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
binder: 15866:15869 got transaction to invalid handle
binder: 15866:15869 transaction failed 29201/-22, size 24-0 line 3007
binder: 15866:15869 ioctl c0306201 2000bfd0 returned -14
binder: 15894:15895 got reply transaction with no transaction stack
binder: 15866:15869 got transaction to invalid handle
binder: 15866:15869 transaction failed 29201/-22, size 24-0 line 3007
binder: 15866:15869 ioctl c0306201 2000bfd0 returned -14
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15866:15869 ioctl 40046207 0 returned -16
binder_alloc: 15866: binder_alloc_buf, no vma
binder: 15866:15887 transaction failed 29189/-3, size 0-0 line 3130
binder: undelivered TRANSACTION_ERROR: 29189
binder: undelivered TRANSACTION_ERROR: 29201
binder: send failed reply for transaction 231 to 15866:15869
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29189
device gre0 entered promiscuous mode
binder: 15901:15904 got transaction to invalid handle
binder: 15901:15904 transaction failed 29201/-22, size 24-0 line 3007
binder: 15901:15904 ioctl c0306201 2000bfd0 returned -14
device gre0 left promiscuous mode
binder: 15901:15904 got transaction to invalid handle
binder: 15901:15904 transaction failed 29201/-22, size 24-0 line 3007
binder: 15901:15904 ioctl c0306201 2000bfd0 returned -14
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15901:15904 ioctl 40046207 0 returned -16
binder_alloc: 15901: binder_alloc_buf, no vma
binder: 15901:15906 transaction failed 29189/-3, size 0-0 line 3130
binder: undelivered TRANSACTION_ERROR: 29189
binder: undelivered TRANSACTION_ERROR: 29201
binder: send failed reply for transaction 238 to 15901:15904
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29189
binder_alloc: 15894: binder_alloc_buf, no vma
binder: 15894:15900 transaction failed 29189/-3, size 0-0 line 3130
nla_parse: 11 callbacks suppressed
netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'.
binder: 15894:15923 got reply transaction with no transaction stack
binder: 15894:15923 transaction failed 29201/-71, size 40-72 line 2923
binder: 15894:15923 ioctl c0306201 2000bfd0 returned -14
binder: BINDER_SET_CONTEXT_MGR already set
binder: 15894:15900 ioctl 40046207 0 returned -16
device gre0 entered promiscuous mode
device gre0 left promiscuous mode
netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'.
device gre0 entered promiscuous mode
devpts: called with bogus options
devpts: called with bogus options
binder: 15894:15895 transaction failed 29201/-71, size 40-72 line 2923
binder: 15894:15895 ioctl c0306201 2000bfd0 returned -14
binder: undelivered TRANSACTION_ERROR: 29201
binder: undelivered TRANSACTION_ERROR: 29201
binder: undelivered TRANSACTION_ERROR: 29189
IPVS: Creating netns size=2536 id=21
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=15980 comm=syz-executor1
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=15980 comm=syz-executor1
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pig=16035 comm=syz-executor1
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=16047 comm=syz-executor1
pktgen: kernel_thread() failed for cpu 0
pktgen: Cannot create thread for cpu 0 (-4)
pktgen: kernel_thread() failed for cpu 1
pktgen: Cannot create thread for cpu 1 (-4)
pktgen: Initialization failed for all threads
binder: 16096:16104 Acquire 1 refcount change on invalid ref 2 ret -22
binder: 16096:16104 IncRefs 0 refcount change on invalid ref 3 ret -22
binder: 16096:16104 IncRefs 0 refcount change on invalid ref 1 ret -22
binder: 16096:16104 ERROR: BC_REGISTER_LOOPER called without request
binder: 16096:16104 Release 1 refcount change on invalid ref 0 ret -22
binder: 16096:16104 ioctl c0306201 20002fd0 returned -14
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16096:16135 ioctl 40046207 0 returned -16
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16096:16104 ioctl 40046207 0 returned -16
binder: 16152:16154 ioctl 8918 20003fe0 returned -22
binder: 16152:16154 ioctl 8924 20002000 returned -22
binder: 16152:16154 ERROR: BC_REGISTER_LOOPER called without request
binder: 16152:16167 unknown command 0
binder: 16152:16167 ioctl c0306201 20005000 returned -22
binder: 16096:16104 Acquire 1 refcount change on invalid ref 2 ret -22
binder: 16096:16104 IncRefs 0 refcount change on invalid ref 3 ret -22
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16096:16181 ioctl 40046207 0 returned -16
FAULT_FLAG_ALLOW_RETRY missing 31
CPU: 1 PID: 16161 Comm: syz-executor2 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801a91e7870 ffffffff81d90469 ffff8801a91e7b50 0000000000000000
 ffff8801a30bb790 ffff8801a91e7a40 ffff8801a30bb680 ffff8801a91e7a68
 ffffffff8165e417 ffff8801a91e78a0 ffffffff811b8ccd 0000000006d3b980
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8165e417>] handle_userfault+0xa37/0x1300 fs/userfaultfd.c:323
 [<ffffffff814cd672>] do_anonymous_page mm/memory.c:2783 [inline]
 [<ffffffff814cd672>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814cd672>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814cd672>] handle_mm_fault+0x1f82/0x2530 mm/memory.c:3614
 [<ffffffff810dd447>] __do_page_fault+0x5b7/0xd70 arch/x86/mm/fault.c:1396
 [<ffffffff810ddc27>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1460
 [<ffffffff838aa918>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1012
 [<ffffffff8205c505>] SYSC_getrandom drivers/char/random.c:1899 [inline]
 [<ffffffff8205c505>] SyS_getrandom+0x165/0x2a0 drivers/char/random.c:1880
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16096:16159 ioctl 40046207 0 returned -16
binder: 16152:16180 ioctl 8918 20003fe0 returned -22
binder: 16152:16167 ioctl 8924 20002000 returned -22
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16152:16180 ioctl 40046207 0 returned -16
binder: 16152:16180 ERROR: BC_REGISTER_LOOPER called without request
binder_alloc: 16096: binder_alloc_buf, no vma
binder: 16096:16159 transaction failed 29189/-3, size 0-0 line 3130
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16096:16192 ioctl 40046207 0 returned -16
binder: undelivered TRANSACTION_ERROR: 29189
binder: 16152:16167 unknown command 0
binder: 16152:16167 ioctl c0306201 20005000 returned -22
binder: 16096:16104 IncRefs 0 refcount change on invalid ref 1 ret -22
binder: 16096:16104 ERROR: BC_REGISTER_LOOPER called without request
binder: 16096:16104 Release 1 refcount change on invalid ref 0 ret -22
binder: 16096:16104 ioctl c0306201 20002fd0 returned -14
binder: send failed reply for transaction 244 to 16096:16104
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29189
device gre0 entered promiscuous mode
loop: Write error at byte offset 0, length 512.
blk_update_request: I/O error, dev loop4, sector 0
loop: Write error at byte offset 0, length 512.
blk_update_request: I/O error, dev loop4, sector 0
device lo left promiscuous mode
binder: 16346:16347 ioctl 5206 2000bffc returned -22
binder: 16346:16347 got reply transaction with no transaction stack
binder: 16346:16347 transaction failed 29201/-71, size 2-6181628549 line 2923
binder: 16346:16347 ioctl 801054db 20010000 returned -22
syz-executor6: vmalloc: allocation failure: 17112498176 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM)
CPU: 1 PID: 16355 Comm: syz-executor6 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801a812f880 ffffffff81d90469 1ffff10035025f13 ffff8801a7dec800
 ffffffff83ab7dc0 0000000000000001 0000000000400000 ffff8801a812f990
 ffffffff8144ead2 024000c297dd41c0 0000000041b58ab3 ffffffff8419145d
Call Trace:
 [<ffffffff81d90469>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d90469>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff8144ead2>] warn_alloc+0x212/0x240 mm/page_alloc.c:3063
 [<ffffffff814fc435>] __vmalloc_node_range+0x3f5/0x5f0 mm/vmalloc.c:1722
 [<ffffffff814fc6fb>] __vmalloc_node mm/vmalloc.c:1744 [inline]
 [<ffffffff814fc6fb>] __vmalloc_node_flags mm/vmalloc.c:1758 [inline]
 [<ffffffff814fc6fb>] vmalloc+0x5b/0x70 mm/vmalloc.c:1773
 [<ffffffff83137911>] xt_alloc_entry_offsets+0x41/0x60 net/netfilter/x_tables.c:722
 [<ffffffff835154ba>] translate_table+0x21a/0x1e80 net/ipv6/netfilter/ip6_tables.c:730
 [<ffffffff810002b8>] ? 0xffffffff810002b8
 [<ffffffff8351939e>] do_replace net/ipv6/netfilter/ip6_tables.c:1182 [inline]
 [<ffffffff8351939e>] do_ip6t_set_ctl+0x2be/0x470 net/ipv6/netfilter/ip6_tables.c:1708
 [<ffffffff83098587>] nf_sockopt net/netfilter/nf_sockopt.c:105 [inline]
 [<ffffffff83098587>] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:114
 [<ffffffff83470dc5>] ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:903
 [<ffffffff83228172>] tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2736
 [<ffffffff82ed5265>] sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2706
 [<ffffffff82ed2220>] SYSC_setsockopt net/socket.c:1771 [inline]
 [<ffffffff82ed2220>] SyS_setsockopt+0x160/0x250 net/socket.c:1750
 [<ffffffff838a9745>] entry_SYSCALL_64_fastpath+0x23/0xc6
Mem-Info:
active_anon:92150 inactive_anon:2886 isolated_anon:0
 active_file:3744 inactive_file:6755 isolated_file:0
 unevictable:0 dirty:89 writeback:0 unstable:0
 slab_reclaimable:7068 slab_unreclaimable:56018
 mapped:25594 shmem:2912 pagetables:802 bounce:0
 free:1440718 free_pcp:334 free_cma:0
Node 0 active_anon:368600kB inactive_anon:11544kB active_file:14976kB inactive_file:27020kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:102376kB dirty:356kB writeback:0kB shmem:11648kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 69632kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no
DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
DMA32 free:2981144kB min:30600kB low:38248kB high:45896kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2981844kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:700kB local_pcp:0kB free_cma:0kB
Normal free:2765820kB min:36816kB low:46020kB high:55224kB active_anon:368600kB inactive_anon:11544kB active_file:14976kB inactive_file:27020kB unevictable:0kB writepending:356kB present:4718592kB managed:3585220kB mlocked:0kB slab_reclaimable:28272kB slab_unreclaimable:224072kB kernel_stack:5984kB pagetables:3208kB bounce:0kB free_pcp:636kB local_pcp:252kB free_cma:0kB
DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB
Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
13410 total pagecache pages
0 pages in swap cache
Swap cache stats: add 0, delete 0, find 0/0
Free swap  = 0kB
Total swap = 0kB
1965979 pages RAM
0 pages HighMem/MovableOnly
320236 pages reserved
device lo entered promiscuous mode
device lo left promiscuous mode
binder: 16346:16370 BC_INCREFS_DONE uffffffffffffffff no match
binder: 16346:16370 got transaction to invalid handle
binder: 16346:16370 transaction failed 29201/-22, size 40-16 line 3007
binder: 16346:16370 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2
binder: 16346:16370 BC_FREE_BUFFER u0000000020000000 matched unreturned buffer
binder: 16346:16370 got reply transaction with no transaction stack
binder: 16346:16370 transaction failed 29201/-71, size 0-8 line 2923
binder: 16346:16376 ioctl 5206 2000bffc returned -22
binder: 16346:16376 got reply transaction with no transaction stack
binder: 16346:16376 transaction failed 29201/-71, size 2-6181628549 line 2923
binder: 16346:16376 ioctl 801054db 20010000 returned -22
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16346:16370 ioctl 40046207 0 returned -16
binder: 16346:16379 BC_INCREFS_DONE uffffffffffffffff no match
binder: 16346:16379 got transaction to invalid handle
binder: 16346:16379 transaction failed 29201/-22, size 40-16 line 3007
binder_alloc: 16346: binder_alloc_buf, no vma
binder: 16346:16379 transaction failed 29189/-3, size 0-0 line 3130
binder: 16346:16370 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2
binder: 16346:16370 BC_FREE_BUFFER u0000000020000000 no match
binder: 16346:16370 got reply transaction with no transaction stack
binder: 16346:16370 transaction failed 29201/-71, size 0-8 line 2923
device lo entered promiscuous mode
device lo left promiscuous mode
device lo entered promiscuous mode
device lo left promiscuous mode
PF_BRIDGE: RTM_SETLINK with unknown ifindex
PF_BRIDGE: RTM_SETLINK with unknown ifindex
binder: undelivered TRANSACTION_ERROR: 29201
binder: undelivered TRANSACTION_ERROR: 29189
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29201
binder: undelivered transaction 250, process died.
binder: 16445:16467 Acquire 1 refcount change on invalid ref 2 ret -22
binder: 16445:16467 IncRefs 0 refcount change on invalid ref 3 ret -22
binder: 16445:16467 IncRefs 0 refcount change on invalid ref 1 ret -22
binder: 16445:16467 ERROR: BC_REGISTER_LOOPER called without request
binder: 16445:16467 Release 1 refcount change on invalid ref 0 ret -22
binder: 16445:16467 ioctl c0306201 20002fd0 returned -14
device lo entered promiscuous mode
device lo left promiscuous mode
loop: Write error at byte offset 0, length 512.
blk_update_request: I/O error, dev loop4, sector 0
Buffer I/O error on dev loop4, logical block 0, lost async page write
device lo entered promiscuous mode
device lo entered promiscuous mode
IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
device lo left promiscuous mode
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16445:16482 ioctl 40046207 0 returned -16
device lo entered promiscuous mode
binder: send failed reply for transaction 257 to 16445:16494
binder: 16445:16467 ioctl c0306201 2000bfd0 returned -14
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16445:16467 ioctl 40046207 0 returned -16
loop: Write error at byte offset 0, length 512.
blk_update_request: I/O error, dev loop4, sector 0
Buffer I/O error on dev loop4, logical block 0, lost async page write
binder: 16445:16467 Acquire 1 refcount change on invalid ref 2 ret -22
binder: 16445:16467 IncRefs 0 refcount change on invalid ref 3 ret -22
binder: 16445:16467 IncRefs 0 refcount change on invalid ref 1 ret -22
binder: 16445:16467 ERROR: BC_REGISTER_LOOPER called without request
binder: 16445:16467 Release 1 refcount change on invalid ref 0 ret -22
binder: 16445:16467 ioctl c0306201 20002fd0 returned -14
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16445:16508 ioctl 40046207 0 returned -16
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16445:16467 ioctl 40046207 0 returned -16
binder_alloc: 16445: binder_alloc_buf, no vma
binder: 16445:16515 transaction failed 29189/-3, size 0-0 line 3130
binder: BINDER_SET_CONTEXT_MGR already set
binder: 16445:16515 ioctl 40046207 0 returned -16
TCP: request_sock_TCP: Possible SYN flooding on port 20022. Sending cookies.  Check SNMP counters.
binder: undelivered TRANSACTION_ERROR: 29189
TCP: request_sock_TCP: Possible SYN flooding on port 20022. Sending cookies.  Check SNMP counters.
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29201
FAULT_FLAG_ALLOW_RETRY missing 30
FAULT_FLAG_ALLOW_RETRY missing 30
CPU: 0 PID: 16560 Comm: syz-executor1 Not tainted 4.9.65-g8ae26d1 #98
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2017/11/29 08:21 https://android.googlesource.com/kernel/common android-4.9 8ae26d17330c 34f2c233 .config console log report ci-android-49-kasan-gce
* Struck through repros no longer work on HEAD.