BUG: Bad page map in process systemd-udevd pte:77777777 pmd:00104067 kasan: GPF could be caused by NULL-ptr deref or user memory access addr:00000000c0d06c5c vm_flags:08000070 anon_vma: (null) mapping:000000003c099149 index:1f2 file:libpthread-2.24.so fault:ext4_filemap_fault mmap:ext4_file_mmap readpage:ext4_readpage general protection fault: 0000 [#1] PREEMPT SMP KASAN CPU: 0 PID: 8463 Comm: systemd-udevd Not tainted 4.19.198-syzkaller #0 CPU: 1 PID: 8439 Comm: syz-executor.3 Not tainted 4.19.198-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: RIP: 0010:__read_once_size include/linux/compiler.h:261 [inline] RIP: 0010:compound_head include/linux/page-flags.h:142 [inline] RIP: 0010:PageSwapCache include/linux/page-flags.h:338 [inline] RIP: 0010:free_swap_cache mm/swap_state.c:291 [inline] RIP: 0010:free_pages_and_swap_cache+0x255/0x3a0 mm/swap_state.c:319 __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 Code: 00 00 e8 0e a3 d0 ff 4c 89 e8 48 c1 e8 03 80 3c 18 00 0f 85 04 01 00 00 4d 8b 65 00 49 8d 44 24 08 48 89 44 24 08 48 c1 e8 03 <80> 3c 18 00 0f 85 ff 00 00 00 49 8b 44 24 08 31 ff 4c 89 e5 48 89 RSP: 0018:ffff88803b6d79d0 EFLAGS: 00010206 RAX: 00000000004c7741 RBX: dffffc0000000000 RCX: ffffffff8191df04 RDX: 0000000000000000 RSI: ffffffff8191df12 RDI: 0000000000000004 print_bad_pte.cold+0x1c5/0x222 mm/memory.c:785 RBP: ffffea000263b9c0 R08: 0000000000000001 R09: 00000000000001fe R10: 0000000000000004 R11: 0000000000000000 R12: 000000000263ba00 R13: ffff8880001032b0 R14: 0000000000000054 R15: 00000000000001fe _vm_normal_page+0x21e/0x510 mm/memory.c:897 FS: 0000000001c61400(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f857fff7d58 CR3: 000000000016f000 CR4: 00000000001406e0 zap_pte_range mm/memory.c:1323 [inline] zap_pmd_range mm/memory.c:1463 [inline] zap_pud_range mm/memory.c:1492 [inline] zap_p4d_range mm/memory.c:1513 [inline] unmap_page_range+0x1141/0x2c50 mm/memory.c:1534 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: tlb_flush_mmu_free mm/memory.c:261 [inline] zap_pte_range mm/memory.c:1417 [inline] zap_pmd_range mm/memory.c:1463 [inline] zap_pud_range mm/memory.c:1492 [inline] zap_p4d_range mm/memory.c:1513 [inline] unmap_page_range+0x221f/0x2c50 mm/memory.c:1534 unmap_single_vma+0x198/0x300 mm/memory.c:1579 unmap_vmas+0xa9/0x180 mm/memory.c:1609 exit_mmap+0x2b9/0x530 mm/mmap.c:3093 unmap_single_vma+0x198/0x300 mm/memory.c:1579 unmap_vmas+0xa9/0x180 mm/memory.c:1609 exit_mmap+0x2b9/0x530 mm/mmap.c:3093 __mmput kernel/fork.c:1015 [inline] mmput+0x14e/0x4a0 kernel/fork.c:1036 exit_mm kernel/exit.c:549 [inline] do_exit+0xaec/0x2be0 kernel/exit.c:857 __mmput kernel/fork.c:1015 [inline] mmput+0x14e/0x4a0 kernel/fork.c:1036 do_group_exit+0x125/0x310 kernel/exit.c:967 exit_mm kernel/exit.c:549 [inline] do_exit+0xaec/0x2be0 kernel/exit.c:857 __do_sys_exit_group kernel/exit.c:978 [inline] __se_sys_exit_group kernel/exit.c:976 [inline] __x64_sys_exit_group+0x3a/0x50 kernel/exit.c:976 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7fadae95f618 Code: Bad RIP value. RSP: 002b:00007ffeddb6e718 EFLAGS: 00000202 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007ffeddb6e7e0 RCX: 00007fadae95f618 do_group_exit+0x125/0x310 kernel/exit.c:967 RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 __do_sys_exit_group kernel/exit.c:978 [inline] __se_sys_exit_group kernel/exit.c:976 [inline] __x64_sys_exit_group+0x3a/0x50 kernel/exit.c:976 RBP: 00007ffeddb6e890 R08: 00000000000000e7 R09: fffffffffffffe50 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 R10: 00005615eaa73aa0 R11: 0000000000000202 R12: 0000000000000000 entry_SYSCALL_64_after_hwframe+0x49/0xbe R13: 0000000000000000 R14: 0000000000000003 R15: 000000000000000e RIP: 0033:0x4665e9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffd40d8ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 00000000004665e9 RDX: 00000000004193fb RSI: ffffffffffffffbc RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000001b2f323540 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffd40d8ed70 Modules linked in: swap_info_get: Bad swap file entry 1c004444447fffff BUG: Bad page map in process systemd-udevd pte:7777777700000000 pmd:00104067 addr:00000000ff22c5fd vm_flags:08000070 anon_vma: (null) mapping:0000000098cf9ed9 index:a file:librt-2.24.so fault:ext4_filemap_fault mmap:ext4_file_mmap readpage:ext4_readpage CPU: 0 PID: 8463 Comm: systemd-udevd Tainted: G B D 4.19.198-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_bad_pte.cold+0x1c5/0x222 mm/memory.c:785 zap_pte_range mm/memory.c:1397 [inline] zap_pmd_range mm/memory.c:1463 [inline] zap_pud_range mm/memory.c:1492 [inline] zap_p4d_range mm/memory.c:1513 [inline] unmap_page_range+0x1cbb/0x2c50 mm/memory.c:1534 unmap_single_vma+0x198/0x300 mm/memory.c:1579 unmap_vmas+0xa9/0x180 mm/memory.c:1609 exit_mmap+0x2b9/0x530 mm/mmap.c:3093 __mmput kernel/fork.c:1015 [inline] mmput+0x14e/0x4a0 kernel/fork.c:1036 exit_mm kernel/exit.c:549 [inline] do_exit+0xaec/0x2be0 kernel/exit.c:857 do_group_exit+0x125/0x310 kernel/exit.c:967 __do_sys_exit_group kernel/exit.c:978 [inline] __se_sys_exit_group kernel/exit.c:976 [inline] __x64_sys_exit_group+0x3a/0x50 kernel/exit.c:976 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7fadae95f618 Code: Bad RIP value. RSP: 002b:00007ffeddb6e718 EFLAGS: 00000202 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007ffeddb6e7e0 RCX: 00007fadae95f618 RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 RBP: 00007ffeddb6e890 R08: 00000000000000e7 R09: fffffffffffffe50 R10: 00005615eaa73aa0 R11: 0000000000000202 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000003 R15: 000000000000000e netlink: 'syz-executor.4': attribute type 1 has an invalid length. BUG: Bad rss-counter state mm:000000009ed03ef0 idx:0 val:3 BUG: Bad rss-counter state mm:000000009ed03ef0 idx:2 val:-1 ---[ end trace b4bb00b58ae1da88 ]--- RIP: 0010:__read_once_size include/linux/compiler.h:261 [inline] RIP: 0010:compound_head include/linux/page-flags.h:142 [inline] RIP: 0010:PageSwapCache include/linux/page-flags.h:338 [inline] RIP: 0010:free_swap_cache mm/swap_state.c:291 [inline] RIP: 0010:free_pages_and_swap_cache+0x255/0x3a0 mm/swap_state.c:319 Code: 00 00 e8 0e a3 d0 ff 4c 89 e8 48 c1 e8 03 80 3c 18 00 0f 85 04 01 00 00 4d 8b 65 00 49 8d 44 24 08 48 89 44 24 08 48 c1 e8 03 <80> 3c 18 00 0f 85 ff 00 00 00 49 8b 44 24 08 31 ff 4c 89 e5 48 89 RSP: 0018:ffff88803b6d79d0 EFLAGS: 00010206 RAX: 00000000004c7741 RBX: dffffc0000000000 RCX: ffffffff8191df04 RDX: 0000000000000000 RSI: ffffffff8191df12 RDI: 0000000000000004 RBP: ffffea000263b9c0 R08: 0000000000000001 R09: 00000000000001fe R10: 0000000000000004 R11: 0000000000000000 R12: 000000000263ba00 R13: ffff8880001032b0 R14: 0000000000000054 R15: 00000000000001fe FS: 0000000001c61400(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000511ef0 CR3: 000000023ab83000 CR4: 00000000001426f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400