syzbot


BUG: using __this_cpu_read() in preemptible code in check_preemption_disabled (2)

Status: auto-closed as invalid on 2019/02/22 14:57
First crash: 2335d, last: 2286d
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-44 BUG: using __this_cpu_read() in preemptible code in check_preemption_disabled 2 2328d 2331d 0/2 auto-closed as invalid on 2019/02/22 12:39
android-49 BUG: using __this_cpu_read() in preemptible code in check_preemption_disabled 1 2336d 2336d 0/3 closed as invalid on 2017/12/14 08:27

Sample crash report:
check_preemption_disabled: 9 callbacks suppressed
BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor4/6508
caller is __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62
CPU: 0 PID: 6508 Comm: syz-executor4 Not tainted 4.9.79-g71f1469 #25
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801cf39f490 ffffffff81d94829 0000000000000000 ffffffff83c18800
 ffffffff83f454c0 ffff8801cf189800 0000000000000003 ffff8801cf39f4d0
 ffffffff81dfbe04 ffff8801cf39f4e8 ffffffff83f454c0 dffffc0000000000
Call Trace:
 [<ffffffff81d94829>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d94829>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff81dfbe04>] check_preemption_disabled+0x1d4/0x200 lib/smp_processor_id.c:46

======================================================
[ INFO: possible circular locking dependency detected ]
4.9.79-g71f1469 #25 Not tainted
-------------------------------------------------------
syz-executor1/6530 is trying to acquire lock:
 (&sb->s_type->i_mutex_key#10){++++++}, at: [<ffffffff8148453f>] inode_lock include/linux/fs.h:746 [inline]
 (&sb->s_type->i_mutex_key#10){++++++}, at: [<ffffffff8148453f>] shmem_file_llseek+0xef/0x240 mm/shmem.c:2403
but task is already holding lock:
 (ashmem_mutex){+.+.+.}, at: [<ffffffff82d490b6>] ashmem_llseek+0x56/0x1f0 drivers/staging/android/ashmem.c:343
which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (ashmem_mutex){+.+.+.}:
       lock_acquire+0x12e/0x410 kernel/locking/lockdep.c:3756
       __mutex_lock_common kernel/locking/mutex.c:521 [inline]
       mutex_lock_nested+0xbb/0x870 kernel/locking/mutex.c:621
       ashmem_mmap+0x53/0x400 drivers/staging/android/ashmem.c:379
       mmap_region+0x7dd/0xfd0 mm/mmap.c:1694
       do_mmap+0x57b/0xbe0 mm/mmap.c:1473
       do_mmap_pgoff include/linux/mm.h:2019 [inline]
       vm_mmap_pgoff+0x16b/0x1b0 mm/util.c:305
       SYSC_mmap_pgoff mm/mmap.c:1523 [inline]
       SyS_mmap_pgoff+0x33f/0x560 mm/mmap.c:1481
       SYSC_mmap arch/x86/kernel/sys_x86_64.c:95 [inline]
       SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:86
       entry_SYSCALL_64_fastpath+0x29/0xe8

-> #1 (&mm->mmap_sem){++++++}:
       lock_acquire+0x12e/0x410 kernel/locking/lockdep.c:3756
       __might_fault+0x14a/0x1d0 mm/memory.c:3994
       copy_to_user arch/x86/include/asm/uaccess.h:718 [inline]
       filldir+0x1aa/0x340 fs/readdir.c:195
       dir_emit_dot include/linux/fs.h:3203 [inline]
       dir_emit_dots include/linux/fs.h:3214 [inline]
       dcache_readdir+0x12d/0x5e0 fs/libfs.c:191
       iterate_dir+0x4a6/0x5d0 fs/readdir.c:50
       SYSC_getdents fs/readdir.c:230 [inline]
       SyS_getdents+0x14a/0x2a0 fs/readdir.c:211
       entry_SYSCALL_64_fastpath+0x29/0xe8

-> #0 (&sb->s_type->i_mutex_key#10){++++++}:
       check_prev_add kernel/locking/lockdep.c:1828 [inline]
       check_prevs_add kernel/locking/lockdep.c:1938 [inline]
       validate_chain kernel/locking/lockdep.c:2265 [inline]
       __lock_acquire+0x2bf9/0x3640 kernel/locking/lockdep.c:3345
       lock_acquire+0x12e/0x410 kernel/locking/lockdep.c:3756
       down_write+0x41/0xa0 kernel/locking/rwsem.c:52
       inode_lock include/linux/fs.h:746 [inline]
       shmem_file_llseek+0xef/0x240 mm/shmem.c:2403
       vfs_llseek+0xa2/0xd0 fs/read_write.c:301
       ashmem_llseek+0xe7/0x1f0 drivers/staging/android/ashmem.c:355
       vfs_llseek fs/read_write.c:301 [inline]
       SYSC_lseek fs/read_write.c:314 [inline]
       SyS_lseek+0xeb/0x170 fs/read_write.c:305
       entry_SYSCALL_64_fastpath+0x29/0xe8

other info that might help us debug this:

Chain exists of:
  &sb->s_type->i_mutex_key#10 --> &mm->mmap_sem --> ashmem_mutex

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(ashmem_mutex);
                               lock(&mm->mmap_sem);
                               lock(ashmem_mutex);
  lock(&sb->s_type->i_mutex_key#10);

 *** DEADLOCK ***

1 lock held by syz-executor1/6530:
 #0:  (ashmem_mutex){+.+.+.}, at: [<ffffffff82d490b6>] ashmem_llseek+0x56/0x1f0 drivers/staging/android/ashmem.c:343

stack backtrace:
 [<ffffffff81dfbe6c>] __this_cpu_preempt_check+0x1c/0x20 lib/smp_processor_id.c:62
 [<ffffffff833fcdd8>] ipcomp_alloc_tfms net/xfrm/xfrm_ipcomp.c:286 [inline]
 [<ffffffff833fcdd8>] ipcomp_init_state+0x188/0x930 net/xfrm/xfrm_ipcomp.c:363
 [<ffffffff833691f0>] ipcomp4_init_state+0xb0/0x7d0 net/ipv4/ipcomp.c:137
 [<ffffffff833db4c7>] __xfrm_init_state+0x3e7/0xb30 net/xfrm/xfrm_state.c:2096
 [<ffffffff833fa626>] xfrm_state_construct net/xfrm/xfrm_user.c:590 [inline]
 [<ffffffff833fa626>] xfrm_add_sa+0x1916/0x2e40 net/xfrm/xfrm_user.c:639
 [<ffffffff833eac73>] xfrm_user_rcv_msg+0x413/0x6a0 net/xfrm/xfrm_user.c:2525
 [<ffffffff8309537e>] netlink_rcv_skb+0x13e/0x370 net/netlink/af_netlink.c:2351
 [<ffffffff833e716f>] xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2533
 [<ffffffff83093f01>] netlink_unicast_kernel net/netlink/af_netlink.c:1275 [inline]
 [<ffffffff83093f01>] netlink_unicast+0x511/0x750 net/netlink/af_netlink.c:1301
 [<ffffffff83094a28>] netlink_sendmsg+0x8e8/0xc50 net/netlink/af_netlink.c:1847
 [<ffffffff82ed7baa>] sock_sendmsg_nosec net/socket.c:635 [inline]
 [<ffffffff82ed7baa>] sock_sendmsg+0xca/0x110 net/socket.c:645
 [<ffffffff82ed97a1>] ___sys_sendmsg+0x6d1/0x7e0 net/socket.c:1969
 [<ffffffff82edb7d6>] __sys_sendmsg+0xd6/0x190 net/socket.c:2003
 [<ffffffff82edb8bd>] SYSC_sendmsg net/socket.c:2014 [inline]
 [<ffffffff82edb8bd>] SyS_sendmsg+0x2d/0x50 net/socket.c:2010
 [<ffffffff838b346e>] entry_SYSCALL_64_fastpath+0x29/0xe8
CPU: 1 PID: 6530 Comm: syz-executor1 Not tainted 4.9.79-g71f1469 #25
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801cdfdfb98 ffffffff81d94829 ffffffff853a0d50 ffffffff853aada0
 ffffffff853c1360 ffff8801bf17a0d8 ffff8801bf179800 ffff8801cdfdfbe0
 ffffffff81238631 ffff8801bf17a0d8 00000000bf17a0b0 ffff8801bf17a0d8
Call Trace:
 [<ffffffff81d94829>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d94829>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff81238631>] print_circular_bug+0x271/0x310 kernel/locking/lockdep.c:1202
 [<ffffffff8123ea69>] check_prev_add kernel/locking/lockdep.c:1828 [inline]
 [<ffffffff8123ea69>] check_prevs_add kernel/locking/lockdep.c:1938 [inline]
 [<ffffffff8123ea69>] validate_chain kernel/locking/lockdep.c:2265 [inline]
 [<ffffffff8123ea69>] __lock_acquire+0x2bf9/0x3640 kernel/locking/lockdep.c:3345
 [<ffffffff8123feee>] lock_acquire+0x12e/0x410 kernel/locking/lockdep.c:3756
 [<ffffffff838acc81>] down_write+0x41/0xa0 kernel/locking/rwsem.c:52
 [<ffffffff8148453f>] inode_lock include/linux/fs.h:746 [inline]
 [<ffffffff8148453f>] shmem_file_llseek+0xef/0x240 mm/shmem.c:2403
 [<ffffffff8156b9d2>] vfs_llseek+0xa2/0xd0 fs/read_write.c:301
 [<ffffffff82d49147>] ashmem_llseek+0xe7/0x1f0 drivers/staging/android/ashmem.c:355
 [<ffffffff8156f43b>] vfs_llseek fs/read_write.c:301 [inline]
 [<ffffffff8156f43b>] SYSC_lseek fs/read_write.c:314 [inline]
 [<ffffffff8156f43b>] SyS_lseek+0xeb/0x170 fs/read_write.c:305
 [<ffffffff838b346e>] entry_SYSCALL_64_fastpath+0x29/0xe8
audit: type=1400 audit(1517540073.967:28): avc:  denied  { setopt } for  pid=6540 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1
audit: type=1400 audit(1517540073.977:29): avc:  denied  { create } for  pid=6546 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1
audit: type=1400 audit(1517540073.977:30): avc:  denied  { write } for  pid=6546 comm="syz-executor3" path="socket:[15062]" dev="sockfs" ino=15062 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1
device eql entered promiscuous mode
netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.
netlink: 7 bytes leftover after parsing attributes in process `syz-executor6'.
netlink: 7 bytes leftover after parsing attributes in process `syz-executor6'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.
binder: BINDER_SET_CONTEXT_MGR already set
binder: 6671:6690 ioctl 40046207 0 returned -16
binder: 6671:6690 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0
binder: 6671:6681 Release 1 refcount change on invalid ref 0 ret -22
syz-executor6: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM)
CPU: 0 PID: 6744 Comm: syz-executor6 Not tainted 4.9.79-g71f1469 #25
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801cc2af938 ffffffff81d94829 1ffff10039855f2a ffff8801b1ae4800
 ffffffff83ab8ea0 0000000000000001 0000000000400000 ffff8801cc2afa48
 ffffffff81451c92 024000c200000246 0000000041b58ab3 ffffffff84195205
Call Trace:
 [<ffffffff81d94829>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d94829>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff81451c92>] warn_alloc+0x212/0x240 mm/page_alloc.c:3056
 [<ffffffff814ffc65>] __vmalloc_node_range+0x3f5/0x5f0 mm/vmalloc.c:1722
 [<ffffffff814fff2b>] __vmalloc_node mm/vmalloc.c:1744 [inline]
 [<ffffffff814fff2b>] __vmalloc_node_flags mm/vmalloc.c:1758 [inline]
 [<ffffffff814fff2b>] vmalloc+0x5b/0x70 mm/vmalloc.c:1773
 [<ffffffff81bff230>] sel_write_load+0x130/0xfd0 security/selinux/selinuxfs.c:514
 [<ffffffff8156e373>] __vfs_write+0x103/0x680 fs/read_write.c:510
 [<ffffffff81570059>] vfs_write+0x189/0x530 fs/read_write.c:560
 [<ffffffff81573b49>] SYSC_write fs/read_write.c:607 [inline]
 [<ffffffff81573b49>] SyS_write+0xd9/0x1b0 fs/read_write.c:599
 [<ffffffff838b346e>] entry_SYSCALL_64_fastpath+0x29/0xe8
Mem-Info:
active_anon:57936 inactive_anon:44 isolated_anon:0
 active_file:3513 inactive_file:8309 isolated_file:0
 unevictable:0 dirty:115 writeback:0 unstable:0
 slab_reclaimable:6480 slab_unreclaimable:60205
 mapped:24131 shmem:51 pagetables:685 bounce:0
 free:1470552 free_pcp:395 free_cma:0
Node 0 active_anon:213096kB inactive_anon:176kB active_file:14052kB inactive_file:33248kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:96448kB dirty:472kB writeback:0kB shmem:204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 67584kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no
DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
lowmem_reserve[]: 0 2908 6410 6410
DMA32 free:2979960kB min:30592kB low:38240kB high:45888kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2980720kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:760kB local_pcp:48kB free_cma:0kB
lowmem_reserve[]: 0 0 3501 3501
Normal free:2903660kB min:36824kB low:46028kB high:55232kB active_anon:215048kB inactive_anon:176kB active_file:14052kB inactive_file:33248kB unevictable:0kB writepending:476kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:25920kB slab_unreclaimable:240828kB kernel_stack:5440kB pagetables:2560kB bounce:0kB free_pcp:940kB local_pcp:224kB free_cma:0kB
lowmem_reserve[]: 0 0 0 0
DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB
DMA32: 2*4kB (M) 2*8kB (M) 2*16kB (M) 2*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 1*2048kB (M) 726*4096kB (M) = 2979960kB
Normal: 889*4kB (UME) 498*8kB (UM) 398*16kB (UM) 100*32kB (UME) 133*64kB (UME) 29*128kB (UME) 16*256kB (UME) 6*512kB (UM) 4*1024kB (M) 2*2048kB (ME) 698*4096kB (M) = 2903700kB
Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
11878 total pagecache pages
0 pages in swap cache
Swap cache stats: add 0, delete 0, find 0/0
Free swap  = 0kB
Total swap = 0kB
1965969 pages RAM
0 pages HighMem/MovableOnly
320509 pages reserved
syz-executor6: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM)
CPU: 1 PID: 6784 Comm: syz-executor6 Not tainted 4.9.79-g71f1469 #25
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801d3017938 ffffffff81d94829 1ffff1003a602f2a ffff8801ccbbc800
 ffffffff83ab8ea0 0000000000000001 0000000000400000 ffff8801d3017a48
 ffffffff81451c92 024000c200000246 0000000041b58ab3 ffffffff84195205
Call Trace:
 [<ffffffff81d94829>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d94829>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff81451c92>] warn_alloc+0x212/0x240 mm/page_alloc.c:3056
 [<ffffffff814ffc65>] __vmalloc_node_range+0x3f5/0x5f0 mm/vmalloc.c:1722
 [<ffffffff814fff2b>] __vmalloc_node mm/vmalloc.c:1744 [inline]
 [<ffffffff814fff2b>] __vmalloc_node_flags mm/vmalloc.c:1758 [inline]
 [<ffffffff814fff2b>] vmalloc+0x5b/0x70 mm/vmalloc.c:1773
 [<ffffffff81bff230>] sel_write_load+0x130/0xfd0 security/selinux/selinuxfs.c:514
 [<ffffffff8156e373>] __vfs_write+0x103/0x680 fs/read_write.c:510
 [<ffffffff81570059>] vfs_write+0x189/0x530 fs/read_write.c:560
 [<ffffffff81573b49>] SYSC_write fs/read_write.c:607 [inline]
 [<ffffffff81573b49>] SyS_write+0xd9/0x1b0 fs/read_write.c:599
 [<ffffffff838b346e>] entry_SYSCALL_64_fastpath+0x29/0xe8
Mem-Info:
active_anon:53757 inactive_anon:44 isolated_anon:0
 active_file:3513 inactive_file:8312 isolated_file:0
 unevictable:0 dirty:121 writeback:0 unstable:0
 slab_reclaimable:6488 slab_unreclaimable:60235
 mapped:24094 shmem:51 pagetables:627 bounce:0
 free:1474900 free_pcp:419 free_cma:0
Node 0 active_anon:215028kB inactive_anon:176kB active_file:14052kB inactive_file:33248kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:96376kB dirty:484kB writeback:0kB shmem:204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 75776kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no
DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
lowmem_reserve[]: 0 2908 6410 6410
DMA32 free:2979960kB min:30592kB low:38240kB high:45888kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2980720kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:760kB local_pcp:712kB free_cma:0kB
lowmem_reserve[]: 0 0 3501 3501
Normal free:2903732kB min:36824kB low:46028kB high:55232kB active_anon:215028kB inactive_anon:176kB active_file:14052kB inactive_file:33248kB unevictable:0kB writepending:484kB present:4718592kB managed:3585212kB mlocked:0kB slab_reclaimable:25952kB slab_unreclaimable:240940kB kernel_stack:5408kB pagetables:2508kB bounce:0kB free_pcp:916kB local_pcp:708kB free_cma:0kB
lowmem_reserve[]: 0 0 0 0
DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB
DMA32: 2*4kB (M) 2*8kB (M) 2*16kB (M) 2*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 4*512kB (M) 1*1024kB (M) 1*2048kB (M) 726*4096kB (M) = 2979960kB
Normal: 889*4kB (UME) 498*8kB (UM) 397*16kB (UM) 101*32kB (UME) 133*64kB (UME) 29*128kB (UME) 16*256kB (UME) 6*512kB (UM) 4*1024kB (M) 2*2048kB (ME) 698*4096kB (M) = 2903716kB
Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB
11878 total pagecache pages
0 pages in swap cache
Swap cache stats: add 0, delete 0, find 0/0
Free swap  = 0kB
Total swap = 0kB
1965969 pages RAM
0 pages HighMem/MovableOnly
320509 pages reserved
sock: sock_set_timeout: `syz-executor6' (pid 6829) tries to set negative timeout
sock: sock_set_timeout: `syz-executor6' (pid 6805) tries to set negative timeout
audit: type=1400 audit(1517540076.607:31): avc:  denied  { write } for  pid=6848 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1
device gre0 entered promiscuous mode
binder: 6944:6950 BC_INCREFS_DONE u0000000000000000 node 13 cookie mismatch 0000000000000003 != 0000000000000000
FAULT_FLAG_ALLOW_RETRY missing 30
CPU: 1 PID: 6938 Comm: syz-executor2 Not tainted 4.9.79-g71f1469 #25
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801bf3af5d0 ffffffff81d94829 ffff8801bf3af8b0 0000000000000000
 ffff8801c0731790 ffff8801bf3af7a0 ffff8801c0731680 ffff8801bf3af7c8
 ffffffff816621ca 0000000041b58ab3 ffff8801bf3af720 00000001bc183067
Call Trace:
 [<ffffffff81d94829>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d94829>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff816621ca>] handle_userfault+0xa3a/0x1310 fs/userfaultfd.c:323
 [<ffffffff814d0d91>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814d0d91>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814d0d91>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814d0d91>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810de642>] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1407
 [<ffffffff810dede7>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1470
 [<ffffffff838b47c8>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1055
 [<ffffffff815ae42a>] vfs_ioctl fs/ioctl.c:43 [inline]
 [<ffffffff815ae42a>] do_vfs_ioctl+0x1aa/0x1140 fs/ioctl.c:679
 [<ffffffff815af44f>] SYSC_ioctl fs/ioctl.c:694 [inline]
 [<ffffffff815af44f>] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685
 [<ffffffff838b346e>] entry_SYSCALL_64_fastpath+0x29/0xe8
binder: BINDER_SET_CONTEXT_MGR already set
binder: 6944:6971 ioctl 40046207 0 returned -16
binder: 6944:6971 BC_INCREFS_DONE u0000000000000000 no match
binder: 7013:7024 got reply transaction with bad transaction stack, transaction 15 has target 7013:0
binder: 7013:7024 transaction failed 29201/-71, size 32-0 line 2935
binder: 7013:7024 DecRefs 0 refcount change on invalid ref 1 ret -22
binder: 7013:7024 BC_INCREFS_DONE node 14 has no pending increfs request
binder: 7013:7024 ioctl c0306201 2000efd0 returned -11
binder: release 7013:7024 transaction 15 out, still active
binder: 7013:7037 transaction failed 29189/-22, size 0-0 line 3004
binder: 7013:7055 got reply transaction with no transaction stack
binder: 7013:7055 transaction failed 29201/-71, size 32-0 line 2920
binder: send failed reply for transaction 15, target dead
binder: undelivered TRANSACTION_ERROR: 29189
binder: 7161:7169 ERROR: BC_REGISTER_LOOPER called without request
audit: type=1400 audit(1517540077.877:32): avc:  denied  { transfer } for  pid=7161 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1
binder: unexpected work type, 4, not freed
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_COMPLETE
binder: 7161:7182 ERROR: BC_REGISTER_LOOPER called without request
binder: undelivered transaction 21, process died.
binder: release 7161:7169 transaction 25 out, still active
binder: undelivered TRANSACTION_COMPLETE
binder: send failed reply for transaction 25, target dead
IPv4: Oversized IP packet from 127.0.0.1
IPv4: Oversized IP packet from 127.0.0.1
audit: type=1400 audit(1517540078.067:33): avc:  denied  { connect } for  pid=7222 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1
SELinux:  truncated policydb string identifier
SELinux:  truncated policydb string identifier
binder: 7255:7258 BC_INCREFS_DONE u3b4e000200000000 no match
binder: 7255:7262 BC_INCREFS_DONE u3b4e000200000000 no match
l2tp_core: tunl 59: sockfd_lookup(fd=0) returned -88
l2tp_core: tunl 59: sockfd_lookup(fd=0) returned -88
audit: type=1400 audit(1517540079.327:34): avc:  denied  { add_name } for  pid=7513 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1
audit: type=1400 audit(1517540079.387:35): avc:  denied  { create } for  pid=7513 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1
mip6: mip6_destopt_init_state: spi is not 0: 3607363584
mip6: mip6_destopt_init_state: spi is not 0: 3607363584
device lo entered promiscuous mode
binder: 7674:7684 tried to acquire reference to desc 0, got 1 instead
device lo left promiscuous mode
device lo entered promiscuous mode
device lo left promiscuous mode
device lo entered promiscuous mode
device lo left promiscuous mode
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64309 sclass=netlink_route_socket pig=8063 comm=syz-executor3
binder: 8062:8065 not enough space to store 1 fds in buffer
binder: 8062:8065 transaction failed 29201/-22, size 80-16 line 3269
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8074 comm=syz-executor3
binder_alloc: binder_alloc_mmap_handler: 8062 20000000-20002000 already mapped failed -16
binder: BINDER_SET_CONTEXT_MGR already set
binder: 8062:8065 ioctl 40046207 0 returned -16
binder_alloc: 8062: binder_alloc_buf, no vma
binder: 8062:8077 transaction failed 29189/-3, size 80-16 line 3127
FAULT_FLAG_ALLOW_RETRY missing 30
FAULT_FLAG_ALLOW_RETRY missing 70
CPU: 1 PID: 8161 Comm: syz-executor3 Not tainted 4.9.79-g71f1469 #25
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801b2267ae0 ffffffff81d94829 ffff8801b2267dc0 0000000000000000
 ffff8801c0730410 ffff8801b2267cb0 ffff8801c0730300 ffff8801b2267cd8
 ffffffff816621ca ffff8801b2267b10 ffff8801b2267c30 00000001cd5b6067
Call Trace:
 [<ffffffff81d94829>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d94829>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff816621ca>] handle_userfault+0xa3a/0x1310 fs/userfaultfd.c:323
 [<ffffffff814d0d91>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814d0d91>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814d0d91>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814d0d91>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810de642>] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1407
 [<ffffffff810dede7>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1470
 [<ffffffff838b47c8>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1055
CPU: 0 PID: 8171 Comm: syz-executor3 Not tainted 4.9.79-g71f1469 #25
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
 ffff8801d7727980 ffffffff81d94829 ffff8801d7727c60 0000000000000000
 ffff8801c0730410 ffff8801d7727b50 ffff8801c0730300 ffff8801d7727b78
 ffffffff816621ca ffffffff811c686b ffff8801d7727ad0 00000001cd5b6067
Call Trace:
 [<ffffffff81d94829>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81d94829>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff816621ca>] handle_userfault+0xa3a/0x1310 fs/userfaultfd.c:323
 [<ffffffff814d0d91>] do_anonymous_page mm/memory.c:2747 [inline]
 [<ffffffff814d0d91>] handle_pte_fault mm/memory.c:3488 [inline]
 [<ffffffff814d0d91>] __handle_mm_fault mm/memory.c:3577 [inline]
 [<ffffffff814d0d91>] handle_mm_fault+0x1fd1/0x2530 mm/memory.c:3614
 [<ffffffff810de642>] __do_page_fault+0x5c2/0xd40 arch/x86/mm/fault.c:1407
 [<ffffffff810dede7>] do_page_fault+0x27/0x30 arch/x86/mm/fault.c:1470
 [<ffffffff838b47c8>] page_fault+0x28/0x30 arch/x86/entry/entry_64.S:1055
 [<ffffffff838b346e>] entry_SYSCALL_64_fastpath+0x29/0xe8
IPv4: Oversized IP packet from 127.0.0.1
IPv4: Oversized IP packet from 127.0.0.1
audit: type=1400 audit(1517540082.637:36): avc:  denied  { setuid } for  pid=8264 comm="syz-executor6" capability=7  scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1

Crashes (14):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/02/02 02:54 https://android.googlesource.com/kernel/common android-4.9 71f146972231 67bd3383 .config console log report ci-android-49-kasan-gce
2018/02/01 15:07 https://android.googlesource.com/kernel/common android-4.9 71f146972231 02553e22 .config console log report ci-android-49-kasan-gce
2018/01/31 13:07 https://android.googlesource.com/kernel/common android-4.9 7be198545491 02553e22 .config console log report ci-android-49-kasan-gce
2018/01/31 00:54 https://android.googlesource.com/kernel/common android-4.9 7be198545491 02553e22 .config console log report ci-android-49-kasan-gce
2018/01/28 19:52 https://android.googlesource.com/kernel/common android-4.9 68d447c0a37b 08d47756 .config console log report ci-android-49-kasan-gce
2018/01/26 20:38 https://android.googlesource.com/kernel/common android-4.9 f518fe49bbaa 1d18b112 .config console log report ci-android-49-kasan-gce
2018/01/25 13:31 https://android.googlesource.com/kernel/common android-4.9 29eadc4b5c13 6b2a715e .config console log report ci-android-49-kasan-gce
2018/01/14 05:15 https://android.googlesource.com/kernel/common android-4.9 8e170a589bd4 c9e7aeae .config console log report ci-android-49-kasan-gce
2018/01/07 14:59 https://android.googlesource.com/kernel/common android-4.9 5f5e5d4041e3 19c05fff .config console log report ci-android-49-kasan-gce
2018/01/06 21:33 https://android.googlesource.com/kernel/common android-4.9 06fe41f85237 053171ea .config console log report ci-android-49-kasan-gce
2018/01/03 15:54 https://android.googlesource.com/kernel/common android-4.9 9e5dd8ed9b9b 00193447 .config console log report ci-android-49-kasan-gce
2018/01/03 10:05 https://android.googlesource.com/kernel/common android-4.9 9e5dd8ed9b9b 00193447 .config console log report ci-android-49-kasan-gce-386
2017/12/27 18:44 https://android.googlesource.com/kernel/common android-4.9 cb7518e6167c 09c8f4c0 .config console log report ci-android-49-kasan-gce
2017/12/15 10:33 https://android.googlesource.com/kernel/common android-4.9 3f1d77ca5f8f ac20b98c .config console log report ci-android-49-kasan-gce
* Struck through repros no longer work on HEAD.