[Android 5.10] kernel BUG in ext4_mark_iloc_dirty

0 views
Skip to first unread message

syzbot

unread,
Apr 13, 2024, 6:22:32 PMApr 13
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 4e1bc8d8e8ae Merge branch 'android13-5.10' into branch 'an..
git tree: android13-5.10-lts
console+strace: https://syzkaller.appspot.com/x/log.txt?x=178736eb180000
kernel config: https://syzkaller.appspot.com/x/.config?x=1a6e39f6bdc97aed
dashboard link: https://syzkaller.appspot.com/bug?extid=c9a076d9fe9cddb8717c
compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=15883c43180000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=12d21797180000

Downloadable assets:
disk image: https://storage.googleapis.com/syzbot-assets/cce4facb9f9d/disk-4e1bc8d8.raw.xz
vmlinux: https://storage.googleapis.com/syzbot-assets/b73ea3cf695a/vmlinux-4e1bc8d8.xz
kernel image: https://storage.googleapis.com/syzbot-assets/8d25aa75f46d/bzImage-4e1bc8d8.xz
mounted in repro: https://storage.googleapis.com/syzbot-assets/089ad84e71be/mount_0.gz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+c9a076...@syzkaller.appspotmail.com

------------[ cut here ]------------
kernel BUG at fs/ext4/inode.c:5263!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 287 Comm: syz-executor548 Not tainted 5.10.209-syzkaller-00002-g4e1bc8d8e8ae #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024
RIP: 0010:ext4_do_update_inode fs/ext4/inode.c:5262 [inline]
RIP: 0010:ext4_mark_iloc_dirty+0x3e51/0x3e60 fs/ext4/inode.c:5858
Code: 79 ca ff e9 0f f1 ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 21 f1 ff ff 48 89 df e8 99 79 ca ff e9 14 f1 ff ff e8 af fd 8c ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 55 48 89 e5 41 57 41
RSP: 0018:ffffc90000b979a0 EFLAGS: 00010293
RAX: ffffffff81ddaa41 RBX: 0000000000000000 RCX: ffff8881183e0000
RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000000
RBP: ffffc90000b97ab0 R08: ffffffff81dd865d R09: ffffed102203587f
R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
R13: 00000000ffffffff R14: 0000000000000000 R15: ffff88811e1db000
FS: 00005555565d2380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00005555565e3738 CR3: 000000011e7d9000 CR4: 00000000003506b0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
__ext4_mark_inode_dirty+0x4fc/0x7b0 fs/ext4/inode.c:6060
ext4_dirty_inode+0xdd/0x120 fs/ext4/inode.c:6096
__mark_inode_dirty+0xd0/0x9d0 fs/fs-writeback.c:2252
generic_update_time fs/inode.c:1807 [inline]
inode_update_time fs/inode.c:1820 [inline]
touch_atime+0x2ff/0x4c0 fs/inode.c:1892
file_accessed include/linux/fs.h:2343 [inline]
iterate_dir+0x4a1/0x580 fs/readdir.c:70
__do_sys_getdents64 fs/readdir.c:369 [inline]
__se_sys_getdents64+0x1c1/0x460 fs/readdir.c:354
__x64_sys_getdents64+0x7b/0x90 fs/readdir.c:354
do_syscall_64+0x34/0x70
entry_SYSCALL_64_after_hwframe+0x61/0xc6
RIP: 0033:0x7ff25e9d71a3
Code: c1 66 0f 1f 44 00 00 48 83 c4 08 48 89 ef 5b 5d e9 82 48 fb ff 66 90 b8 ff ff ff 7f 48 39 c2 48 0f 47 d0 b8 d9 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 05 c3 0f 1f 40 00 48 c7 c2 b8 ff ff ff f7 d8
RSP: 002b:00007fff47cf0578 EFLAGS: 00000293 ORIG_RAX: 00000000000000d9
RAX: ffffffffffffffda RBX: 00005555565db730 RCX: 00007ff25e9d71a3
RDX: 0000000000008000 RSI: 00005555565db730 RDI: 0000000000000004
RBP: 00005555565db704 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000001000 R11: 0000000000000293 R12: ffffffffffffffb8
R13: 0000000000000010 R14: 00005555565db700 R15: 00007fff47cf27f0
Modules linked in:
---[ end trace dd63cd6096c9484d ]---
RIP: 0010:ext4_do_update_inode fs/ext4/inode.c:5262 [inline]
RIP: 0010:ext4_mark_iloc_dirty+0x3e51/0x3e60 fs/ext4/inode.c:5858
Code: 79 ca ff e9 0f f1 ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 21 f1 ff ff 48 89 df e8 99 79 ca ff e9 14 f1 ff ff e8 af fd 8c ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 55 48 89 e5 41 57 41
RSP: 0018:ffffc90000b979a0 EFLAGS: 00010293
RAX: ffffffff81ddaa41 RBX: 0000000000000000 RCX: ffff8881183e0000
RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000000
RBP: ffffc90000b97ab0 R08: ffffffff81dd865d R09: ffffed102203587f
R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
R13: 00000000ffffffff R14: 0000000000000000 R15: ffff88811e1db000
FS: 00005555565d2380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00005555565e3738 CR3: 000000011e7d9000 CR4: 00000000003506b0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

If the report is already addressed, let syzbot know by replying with:
#syz fix: exact-commit-title

If you want syzbot to run the reproducer, reply with:
#syz test: git://repo/address.git branch-or-commit-hash
If you attach or paste a git patch, syzbot will apply it before testing.

If you want to overwrite report's subsystems, reply with:
#syz set subsystems: new-subsystem
(See the list of subsystem names on the web dashboard)

If the report is a duplicate of another one, reply with:
#syz dup: exact-subject-of-another-report

If you want to undo deduplication, reply with:
#syz undup
Reply all
Reply to author
Forward
0 new messages