BUG: unable to handle kernel paging request in csi_J

4 views
Skip to first unread message

syzbot

unread,
Jan 8, 2020, 9:37:11 AM1/8/20
to daniel...@ffwll.ch, gha...@redhat.com, gre...@linuxfoundation.org, jsl...@suse.com, linux-...@vger.kernel.org, ni...@fluxnic.net, s...@ravnborg.org, syzkall...@googlegroups.com, text...@uchuujin.de
Hello,

syzbot found the following crash on:

HEAD commit: ae608821 Merge tag 'trace-v5.5-rc5' of git://git.kernel.or..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=15c75ec6e00000
kernel config: https://syzkaller.appspot.com/x/.config?x=18698c0c240ba616
dashboard link: https://syzkaller.appspot.com/bug?extid=3f1750a5249afd5d7d2d
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+3f1750...@syzkaller.appspotmail.com

BUG: unable to handle page fault for address: 000000010000000e
#PF: supervisor write access in kernel mode
#PF: error_code(0x0002) - not-present page
PGD 87451067 P4D 87451067 PUD 0
Oops: 0002 [#1] PREEMPT SMP KASAN
CPU: 1 PID: 8720 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
RIP: 0010:memset16 arch/x86/include/asm/string_64.h:25 [inline]
RIP: 0010:scr_memsetw include/linux/vt_buffer.h:36 [inline]
RIP: 0010:csi_J+0x2bf/0xb00 drivers/tty/vt/vt.c:1529
Code: ff df 43 8d 4c 2d 00 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c
01 0f 8e af 06 00 00 0f b7 83 c8 03 00 00 d1 e9 4c 89 e7 <f3> 66 ab 48 89
df e8 46 f2 ff ff 31 ff 41 89 c6 89 c6 e8 5a ae 88
RSP: 0018:ffffc900050c7860 EFLAGS: 00010202
RAX: 0000000000000e20 RBX: ffff8880a3160000 RCX: 0000000000000001
RDX: 1ffff1101462c079 RSI: ffffffff83ec7986 RDI: 000000010000000e
RBP: ffffc900050c78a0 R08: ffff888094aba440 R09: ffff888094abacd0
R10: fffffbfff14f70c0 R11: ffffffff8a7b8607 R12: 000000010000000e
R13: 7fffffff80000001 R14: 0000000000000011 R15: 0000000000000000
FS: 00007ff78cd6b700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000010000000e CR3: 0000000059f28000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600
Call Trace:
do_con_trol+0x50cc/0x61b0 drivers/tty/vt/vt.c:2367
do_con_write.part.0+0xfd9/0x1ef0 drivers/tty/vt/vt.c:2797
do_con_write drivers/tty/vt/vt.c:2565 [inline]
con_write+0x46/0xd0 drivers/tty/vt/vt.c:3135
process_output_block drivers/tty/n_tty.c:595 [inline]
n_tty_write+0x40e/0x1080 drivers/tty/n_tty.c:2333
do_tty_write drivers/tty/tty_io.c:962 [inline]
tty_write+0x496/0x7f0 drivers/tty/tty_io.c:1046
__vfs_write+0x8a/0x110 fs/read_write.c:494
vfs_write+0x268/0x5d0 fs/read_write.c:558
ksys_write+0x14f/0x290 fs/read_write.c:611
__do_sys_write fs/read_write.c:623 [inline]
__se_sys_write fs/read_write.c:620 [inline]
__x64_sys_write+0x73/0xb0 fs/read_write.c:620
do_syscall_64+0xfa/0x790 arch/x86/entry/common.c:294
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45af49
Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ff78cd6ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49
RDX: 0000000000000078 RSI: 00000000200001c0 RDI: 0000000000000003
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff78cd6b6d4
R13: 00000000004cce19 R14: 00000000004e81c0 R15: 00000000ffffffff
Modules linked in:
CR2: 000000010000000e
---[ end trace f0537194244cf2be ]---
RIP: 0010:memset16 arch/x86/include/asm/string_64.h:25 [inline]
RIP: 0010:scr_memsetw include/linux/vt_buffer.h:36 [inline]
RIP: 0010:csi_J+0x2bf/0xb00 drivers/tty/vt/vt.c:1529
Code: ff df 43 8d 4c 2d 00 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c
01 0f 8e af 06 00 00 0f b7 83 c8 03 00 00 d1 e9 4c 89 e7 <f3> 66 ab 48 89
df e8 46 f2 ff ff 31 ff 41 89 c6 89 c6 e8 5a ae 88
RSP: 0018:ffffc900050c7860 EFLAGS: 00010202
RAX: 0000000000000e20 RBX: ffff8880a3160000 RCX: 0000000000000001
RDX: 1ffff1101462c079 RSI: ffffffff83ec7986 RDI: 000000010000000e
RBP: ffffc900050c78a0 R08: ffff888094aba440 R09: ffff888094abacd0
R10: fffffbfff14f70c0 R11: ffffffff8a7b8607 R12: 000000010000000e
R13: 7fffffff80000001 R14: 0000000000000011 R15: 0000000000000000
FS: 00007ff78cd6b700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000010000000e CR3: 0000000059f28000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Jan 15, 2020, 8:43:11 PM1/15/20
to daniel...@ffwll.ch, gha...@redhat.com, gre...@linuxfoundation.org, jsl...@suse.com, linux-...@vger.kernel.org, ni...@fluxnic.net, s...@ravnborg.org, syzkall...@googlegroups.com, text...@uchuujin.de
syzbot has found a reproducer for the following crash on:

HEAD commit: 51d69817 Merge tag 'platform-drivers-x86-v5.5-3' of git://..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=145bfa59e00000
kernel config: https://syzkaller.appspot.com/x/.config?x=cfbb8fa33f49f9f3
dashboard link: https://syzkaller.appspot.com/bug?extid=3f1750a5249afd5d7d2d
compiler: clang version 10.0.0 (https://github.com/llvm/llvm-project/
c2443155a0fb245c8f17f2c1c72b6ea391e86e81)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=10d23421e00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=166ef33ee00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+3f1750...@syzkaller.appspotmail.com

BUG: unable to handle page fault for address: 000000010000000e
#PF: supervisor write access in kernel mode
#PF: error_code(0x0002) - not-present page
PGD 9e8e1067 P4D 9e8e1067 PUD 0
Oops: 0002 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 8751 Comm: syz-executor043 Not tainted 5.5.0-rc6-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
RIP: 0010:memset16 arch/x86/include/asm/string_64.h:25 [inline]
RIP: 0010:scr_memsetw include/linux/vt_buffer.h:36 [inline]
RIP: 0010:csi_J+0x6c7/0xa80 drivers/tty/vt/vt.c:1529
Code: 3b 49 8d 9e c8 03 00 00 48 89 d8 48 c1 e8 03 42 8a 04 28 84 c0 0f 85
53 01 00 00 0f b7 03 44 89 e1 81 e1 ff ff ff 7f 4c 89 ff <f3> 66 ab 48 c7
c3 5c 8f 44 89 48 c7 c7 5c 8f 44 89 be 04 00 00 00
RSP: 0018:ffffc90001ee7830 EFLAGS: 00010202
RAX: 0000000000000720 RBX: ffff8880a7cb73c8 RCX: 0000000000000001
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000010000000e
RBP: ffffc90001ee7870 R08: ffffffff83f954a1 R09: ffffffff83f9522d
R10: ffff88808f1a81c0 R11: 0000000000000004 R12: 7fffffff80000001
R13: dffffc0000000000 R14: ffff8880a7cb7000 R15: 000000010000000e
FS: 00000000018af880(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000010000000e CR3: 00000000a3c14000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
do_con_trol drivers/tty/vt/vt.c:2367 [inline]
do_con_write+0x7183/0xf360 drivers/tty/vt/vt.c:2797
con_write+0x25/0x40 drivers/tty/vt/vt.c:3135
process_output_block drivers/tty/n_tty.c:595 [inline]
n_tty_write+0xd0c/0x1200 drivers/tty/n_tty.c:2333
do_tty_write drivers/tty/tty_io.c:962 [inline]
tty_write+0x5a1/0x950 drivers/tty/tty_io.c:1046
__vfs_write+0xb8/0x740 fs/read_write.c:494
vfs_write+0x270/0x580 fs/read_write.c:558
ksys_write+0x117/0x220 fs/read_write.c:611
__do_sys_write fs/read_write.c:623 [inline]
__se_sys_write fs/read_write.c:620 [inline]
__x64_sys_write+0x7b/0x90 fs/read_write.c:620
do_syscall_64+0xf7/0x1c0 arch/x86/entry/common.c:294
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x4404f9
Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 5b 14 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffe37f8e118 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 00000000004404f9
RDX: 0000000000000078 RSI: 0000000020000000 RDI: 0000000000000004
RBP: 00000000006ca018 R08: 0000000000000000 R09: 00000000004002c8
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000401de0
R13: 0000000000401e70 R14: 0000000000000000 R15: 0000000000000000
Modules linked in:
CR2: 000000010000000e
---[ end trace 0426c9c4e025bc85 ]---
RIP: 0010:memset16 arch/x86/include/asm/string_64.h:25 [inline]
RIP: 0010:scr_memsetw include/linux/vt_buffer.h:36 [inline]
RIP: 0010:csi_J+0x6c7/0xa80 drivers/tty/vt/vt.c:1529
Code: 3b 49 8d 9e c8 03 00 00 48 89 d8 48 c1 e8 03 42 8a 04 28 84 c0 0f 85
53 01 00 00 0f b7 03 44 89 e1 81 e1 ff ff ff 7f 4c 89 ff <f3> 66 ab 48 c7
c3 5c 8f 44 89 48 c7 c7 5c 8f 44 89 be 04 00 00 00
RSP: 0018:ffffc90001ee7830 EFLAGS: 00010202
RAX: 0000000000000720 RBX: ffff8880a7cb73c8 RCX: 0000000000000001
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000010000000e
RBP: ffffc90001ee7870 R08: ffffffff83f954a1 R09: ffffffff83f9522d
R10: ffff88808f1a81c0 R11: 0000000000000004 R12: 7fffffff80000001
R13: dffffc0000000000 R14: ffff8880a7cb7000 R15: 000000010000000e
FS: 00000000018af880(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000010000000e CR3: 00000000a3c14000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400

Reply all
Reply to author
Forward
0 new messages