netdev.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: syzbot <syzbot+3ad9614a12f80994c32e@syzkaller.appspotmail.com>
To: andriin@fb.com, ast@kernel.org, bpf@vger.kernel.org,
	daniel@iogearbox.net, john.fastabend@gmail.com, kafai@fb.com,
	keescook@chromium.org, kpsingh@chromium.org,
	linux-kernel@vger.kernel.org, luto@amacapital.net,
	netdev@vger.kernel.org, songliubraving@fb.com,
	syzkaller-bugs@googlegroups.com, wad@chromium.org, yhs@fb.com
Subject: Re: memory leak in do_seccomp
Date: Sun, 30 Aug 2020 20:50:15 -0700	[thread overview]
Message-ID: <000000000000df80ae05ae244c2b@google.com> (raw)
In-Reply-To: <000000000000e5ea9e05ac9d16c1@google.com>

syzbot has found a reproducer for the following issue on:

HEAD commit:    dcc5c6f0 Merge tag 'x86-urgent-2020-08-30' of git://git.ke..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=10b297d5900000
kernel config:  https://syzkaller.appspot.com/x/.config?x=903b9fecc3c6d231
dashboard link: https://syzkaller.appspot.com/bug?extid=3ad9614a12f80994c32e
compiler:       gcc (GCC) 10.1.0-syz 20200507
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=14649561900000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=118aacc1900000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+3ad9614a12f80994c32e@syzkaller.appspotmail.com

executing program
executing program
executing program
executing program
executing program
BUG: memory leak
unreferenced object 0xffff88811ba93600 (size 64):
  comm "syz-executor680", pid 6503, jiffies 4294951104 (age 21.940s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 36 a9 1b 81 88 ff ff  .........6......
    08 36 a9 1b 81 88 ff ff 11 ce 98 89 3a d5 b4 8f  .6..........:...
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba936c0 (size 64):
  comm "syz-executor680", pid 6507, jiffies 4294951104 (age 21.940s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 c8 36 a9 1b 81 88 ff ff  .........6......
    c8 36 a9 1b 81 88 ff ff da fb d1 41 a1 10 39 25  .6.........A..9%
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93700 (size 64):
  comm "syz-executor680", pid 6509, jiffies 4294951104 (age 21.940s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 37 a9 1b 81 88 ff ff  .........7......
    08 37 a9 1b 81 88 ff ff d9 22 de 70 43 30 b3 2f  .7.......".pC0./
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93800 (size 64):
  comm "syz-executor680", pid 6511, jiffies 4294951104 (age 21.940s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 38 a9 1b 81 88 ff ff  .........8......
    08 38 a9 1b 81 88 ff ff e4 c1 14 15 81 90 49 44  .8............ID
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb800 (size 64):
  comm "syz-executor680", pid 6506, jiffies 4294951104 (age 21.940s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 b8 3c 19 81 88 ff ff  ..........<.....
    08 b8 3c 19 81 88 ff ff 87 43 ff ae fd 23 b0 15  ..<......C...#..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb740 (size 64):
  comm "syz-executor680", pid 6513, jiffies 4294951104 (age 21.940s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b7 3c 19 81 88 ff ff  ........H.<.....
    48 b7 3c 19 81 88 ff ff 0b 68 b6 93 80 9b 8d 35  H.<......h.....5
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb640 (size 64):
  comm "syz-executor680", pid 6515, jiffies 4294951105 (age 21.930s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b6 3c 19 81 88 ff ff  ........H.<.....
    48 b6 3c 19 81 88 ff ff b4 5e 22 0a b5 50 fa a5  H.<......^"..P..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93600 (size 64):
  comm "syz-executor680", pid 6503, jiffies 4294951104 (age 23.180s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 36 a9 1b 81 88 ff ff  .........6......
    08 36 a9 1b 81 88 ff ff 11 ce 98 89 3a d5 b4 8f  .6..........:...
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba936c0 (size 64):
  comm "syz-executor680", pid 6507, jiffies 4294951104 (age 23.180s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 c8 36 a9 1b 81 88 ff ff  .........6......
    c8 36 a9 1b 81 88 ff ff da fb d1 41 a1 10 39 25  .6.........A..9%
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93700 (size 64):
  comm "syz-executor680", pid 6509, jiffies 4294951104 (age 23.180s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 37 a9 1b 81 88 ff ff  .........7......
    08 37 a9 1b 81 88 ff ff d9 22 de 70 43 30 b3 2f  .7.......".pC0./
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93800 (size 64):
  comm "syz-executor680", pid 6511, jiffies 4294951104 (age 23.180s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 38 a9 1b 81 88 ff ff  .........8......
    08 38 a9 1b 81 88 ff ff e4 c1 14 15 81 90 49 44  .8............ID
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb800 (size 64):
  comm "syz-executor680", pid 6506, jiffies 4294951104 (age 23.180s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 b8 3c 19 81 88 ff ff  ..........<.....
    08 b8 3c 19 81 88 ff ff 87 43 ff ae fd 23 b0 15  ..<......C...#..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb740 (size 64):
  comm "syz-executor680", pid 6513, jiffies 4294951104 (age 23.180s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b7 3c 19 81 88 ff ff  ........H.<.....
    48 b7 3c 19 81 88 ff ff 0b 68 b6 93 80 9b 8d 35  H.<......h.....5
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb640 (size 64):
  comm "syz-executor680", pid 6515, jiffies 4294951105 (age 23.170s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b6 3c 19 81 88 ff ff  ........H.<.....
    48 b6 3c 19 81 88 ff ff b4 5e 22 0a b5 50 fa a5  H.<......^"..P..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93600 (size 64):
  comm "syz-executor680", pid 6503, jiffies 4294951104 (age 24.450s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 36 a9 1b 81 88 ff ff  .........6......
    08 36 a9 1b 81 88 ff ff 11 ce 98 89 3a d5 b4 8f  .6..........:...
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba936c0 (size 64):
  comm "syz-executor680", pid 6507, jiffies 4294951104 (age 24.450s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 c8 36 a9 1b 81 88 ff ff  .........6......
    c8 36 a9 1b 81 88 ff ff da fb d1 41 a1 10 39 25  .6.........A..9%
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93700 (size 64):
  comm "syz-executor680", pid 6509, jiffies 4294951104 (age 24.450s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 37 a9 1b 81 88 ff ff  .........7......
    08 37 a9 1b 81 88 ff ff d9 22 de 70 43 30 b3 2f  .7.......".pC0./
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93800 (size 64):
  comm "syz-executor680", pid 6511, jiffies 4294951104 (age 24.450s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 38 a9 1b 81 88 ff ff  .........8......
    08 38 a9 1b 81 88 ff ff e4 c1 14 15 81 90 49 44  .8............ID
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb800 (size 64):
  comm "syz-executor680", pid 6506, jiffies 4294951104 (age 24.450s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 b8 3c 19 81 88 ff ff  ..........<.....
    08 b8 3c 19 81 88 ff ff 87 43 ff ae fd 23 b0 15  ..<......C...#..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb740 (size 64):
  comm "syz-executor680", pid 6513, jiffies 4294951104 (age 24.450s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b7 3c 19 81 88 ff ff  ........H.<.....
    48 b7 3c 19 81 88 ff ff 0b 68 b6 93 80 9b 8d 35  H.<......h.....5
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb640 (size 64):
  comm "syz-executor680", pid 6515, jiffies 4294951105 (age 24.440s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b6 3c 19 81 88 ff ff  ........H.<.....
    48 b6 3c 19 81 88 ff ff b4 5e 22 0a b5 50 fa a5  H.<......^"..P..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93600 (size 64):
  comm "syz-executor680", pid 6503, jiffies 4294951104 (age 25.710s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 36 a9 1b 81 88 ff ff  .........6......
    08 36 a9 1b 81 88 ff ff 11 ce 98 89 3a d5 b4 8f  .6..........:...
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba936c0 (size 64):
  comm "syz-executor680", pid 6507, jiffies 4294951104 (age 25.710s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 c8 36 a9 1b 81 88 ff ff  .........6......
    c8 36 a9 1b 81 88 ff ff da fb d1 41 a1 10 39 25  .6.........A..9%
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93700 (size 64):
  comm "syz-executor680", pid 6509, jiffies 4294951104 (age 25.710s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 37 a9 1b 81 88 ff ff  .........7......
    08 37 a9 1b 81 88 ff ff d9 22 de 70 43 30 b3 2f  .7.......".pC0./
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93800 (size 64):
  comm "syz-executor680", pid 6511, jiffies 4294951104 (age 25.710s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 38 a9 1b 81 88 ff ff  .........8......
    08 38 a9 1b 81 88 ff ff e4 c1 14 15 81 90 49 44  .8............ID
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb800 (size 64):
  comm "syz-executor680", pid 6506, jiffies 4294951104 (age 25.710s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 b8 3c 19 81 88 ff ff  ..........<.....
    08 b8 3c 19 81 88 ff ff 87 43 ff ae fd 23 b0 15  ..<......C...#..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb740 (size 64):
  comm "syz-executor680", pid 6513, jiffies 4294951104 (age 25.710s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b7 3c 19 81 88 ff ff  ........H.<.....
    48 b7 3c 19 81 88 ff ff 0b 68 b6 93 80 9b 8d 35  H.<......h.....5
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb640 (size 64):
  comm "syz-executor680", pid 6515, jiffies 4294951105 (age 25.700s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b6 3c 19 81 88 ff ff  ........H.<.....
    48 b6 3c 19 81 88 ff ff b4 5e 22 0a b5 50 fa a5  H.<......^"..P..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93600 (size 64):
  comm "syz-executor680", pid 6503, jiffies 4294951104 (age 28.150s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 36 a9 1b 81 88 ff ff  .........6......
    08 36 a9 1b 81 88 ff ff 11 ce 98 89 3a d5 b4 8f  .6..........:...
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba936c0 (size 64):
  comm "syz-executor680", pid 6507, jiffies 4294951104 (age 28.150s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 c8 36 a9 1b 81 88 ff ff  .........6......
    c8 36 a9 1b 81 88 ff ff da fb d1 41 a1 10 39 25  .6.........A..9%
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93700 (size 64):
  comm "syz-executor680", pid 6509, jiffies 4294951104 (age 28.150s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 37 a9 1b 81 88 ff ff  .........7......
    08 37 a9 1b 81 88 ff ff d9 22 de 70 43 30 b3 2f  .7.......".pC0./
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93800 (size 64):
  comm "syz-executor680", pid 6511, jiffies 4294951104 (age 28.150s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 38 a9 1b 81 88 ff ff  .........8......
    08 38 a9 1b 81 88 ff ff e4 c1 14 15 81 90 49 44  .8............ID
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb800 (size 64):
  comm "syz-executor680", pid 6506, jiffies 4294951104 (age 28.150s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 b8 3c 19 81 88 ff ff  ..........<.....
    08 b8 3c 19 81 88 ff ff 87 43 ff ae fd 23 b0 15  ..<......C...#..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb740 (size 64):
  comm "syz-executor680", pid 6513, jiffies 4294951104 (age 28.150s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b7 3c 19 81 88 ff ff  ........H.<.....
    48 b7 3c 19 81 88 ff ff 0b 68 b6 93 80 9b 8d 35  H.<......h.....5
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb640 (size 64):
  comm "syz-executor680", pid 6515, jiffies 4294951105 (age 28.140s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b6 3c 19 81 88 ff ff  ........H.<.....
    48 b6 3c 19 81 88 ff ff b4 5e 22 0a b5 50 fa a5  H.<......^"..P..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93600 (size 64):
  comm "syz-executor680", pid 6503, jiffies 4294951104 (age 29.390s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 36 a9 1b 81 88 ff ff  .........6......
    08 36 a9 1b 81 88 ff ff 11 ce 98 89 3a d5 b4 8f  .6..........:...
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba936c0 (size 64):
  comm "syz-executor680", pid 6507, jiffies 4294951104 (age 29.390s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 c8 36 a9 1b 81 88 ff ff  .........6......
    c8 36 a9 1b 81 88 ff ff da fb d1 41 a1 10 39 25  .6.........A..9%
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93700 (size 64):
  comm "syz-executor680", pid 6509, jiffies 4294951104 (age 29.390s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 37 a9 1b 81 88 ff ff  .........7......
    08 37 a9 1b 81 88 ff ff d9 22 de 70 43 30 b3 2f  .7.......".pC0./
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811ba93800 (size 64):
  comm "syz-executor680", pid 6511, jiffies 4294951104 (age 29.390s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 38 a9 1b 81 88 ff ff  .........8......
    08 38 a9 1b 81 88 ff ff e4 c1 14 15 81 90 49 44  .8............ID
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb800 (size 64):
  comm "syz-executor680", pid 6506, jiffies 4294951104 (age 29.390s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 b8 3c 19 81 88 ff ff  ..........<.....
    08 b8 3c 19 81 88 ff ff 87 43 ff ae fd 23 b0 15  ..<......C...#..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb740 (size 64):
  comm "syz-executor680", pid 6513, jiffies 4294951104 (age 29.390s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b7 3c 19 81 88 ff ff  ........H.<.....
    48 b7 3c 19 81 88 ff ff 0b 68 b6 93 80 9b 8d 35  H.<......h.....5
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff8881193cb640 (size 64):
  comm "syz-executor680", pid 6515, jiffies 4294951105 (age 29.380s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 48 b6 3c 19 81 88 ff ff  ........H.<.....
    48 b6 3c 19 81 88 ff ff b4 5e 22 0a b5 50 fa a5  H.<......^"..P..
  backtrace:
    [<00000000896418b0>] kmalloc include/linux/slab.h:554 [inline]
    [<00000000896418b0>] kzalloc include/linux/slab.h:666 [inline]
    [<00000000896418b0>] init_listener kernel/seccomp.c:1473 [inline]
    [<00000000896418b0>] seccomp_set_mode_filter kernel/seccomp.c:1546 [inline]
    [<00000000896418b0>] do_seccomp+0x8ce/0xd40 kernel/seccomp.c:1649
    [<000000002b04976c>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<00000000322b4126>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

executing program
executing program


  reply	other threads:[~2020-08-31  3:50 UTC|newest]

Thread overview: 5+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-08-11 17:06 memory leak in do_seccomp syzbot
2020-08-31  3:50 ` syzbot [this message]
2021-07-31 19:20 Sudip Mukherjee
2021-08-01  3:25 ` Kees Cook
2021-08-01 21:10   ` Sudip Mukherjee

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=000000000000df80ae05ae244c2b@google.com \
    --to=syzbot+3ad9614a12f80994c32e@syzkaller.appspotmail.com \
    --cc=andriin@fb.com \
    --cc=ast@kernel.org \
    --cc=bpf@vger.kernel.org \
    --cc=daniel@iogearbox.net \
    --cc=john.fastabend@gmail.com \
    --cc=kafai@fb.com \
    --cc=keescook@chromium.org \
    --cc=kpsingh@chromium.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=luto@amacapital.net \
    --cc=netdev@vger.kernel.org \
    --cc=songliubraving@fb.com \
    --cc=syzkaller-bugs@googlegroups.com \
    --cc=wad@chromium.org \
    --cc=yhs@fb.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).