WARNING in corrupted (2)

4 views
Skip to first unread message

syzbot

unread,
Aug 28, 2020, 5:32:26 AM8/28/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: f6d5cb9e Linux 4.19.142
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1677bbe5900000
kernel config: https://syzkaller.appspot.com/x/.config?x=30067df04d3254aa
dashboard link: https://syzkaller.appspot.com/bug?extid=64f30e0180b664f2bf09
compiler: gcc (GCC) 10.1.0-syz 20200507
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1317d741900000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=10e1a305900000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+64f30e...@syzkaller.appspotmail.com

audit: type=1400 audit(1598607002.947:8): avc: denied { execmem } for pid=6445 comm="syz-executor649" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1
------------[ cut here ]------------
------------[ cut here ]------------
WARNING: CPU: 0 PID: 6460 at sound/core/oss/mulaw.c:332 snd_pcm_plugin_build_mulaw.cold+0x11/0x7c sound/core/oss/mulaw.c:332
------------[ cut here ]------------
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 6460 Comm: syz-executor649 Not tainted 4.19.142-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1fc/0x2fe lib/dump_stack.c:118
WARNING: CPU: 1 PID: 6456 at sound/core/oss/mulaw.c:332 snd_pcm_plugin_build_mulaw.cold+0x11/0x7c sound/core/oss/mulaw.c:332
panic+0x26a/0x50e kernel/panic.c:186
Modules linked in:
CPU: 1 PID: 6456 Comm: syz-executor649 Not tainted 4.19.142-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:snd_pcm_plugin_build_mulaw.cold+0x11/0x7c sound/core/oss/mulaw.c:332
Code: c7 c7 e0 fa 22 88 e8 a9 c5 c1 fb 0f 0b 49 c7 c4 fa ff ff ff e9 df e8 ff ff e8 27 b9 d6 fb 48 c7 c7 e0 fa 22 88 e8 8a c5 c1 fb <0f> 0b 41 bc fa ff ff ff e9 85 fd ff ff e8 09 b9 d6 fb 48 c7 c7 e0
RSP: 0018:ffff8880a5cc78c8 EFLAGS: 00010282
RAX: 0000000000000024 RBX: ffff8880a5cc79b0 RCX: 0000000000000000
__warn.cold+0x20/0x61 kernel/panic.c:541
RDX: 0000000000000000 RSI: ffffffff8154d001 RDI: ffffed1014b98f0b
RBP: 1ffff11014b98f1b R08: 0000000000000024 R09: 0000000000000000
R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880a5cc79d0
report_bug+0x262/0x2b0 lib/bug.c:186
R13: ffff8880a5cc79f0 R14: 0000000000000000 R15: ffff8880a5cc79d0
fixup_bug arch/x86/kernel/traps.c:178 [inline]
fixup_bug arch/x86/kernel/traps.c:173 [inline]
do_error_trap+0x1d7/0x310 arch/x86/kernel/traps.c:296
FS: 000000000148e880(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007ffedab90e14 CR3: 00000000a4692000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:1038
RIP: 0010:snd_pcm_plugin_build_mulaw.cold+0x11/0x7c sound/core/oss/mulaw.c:332
Code: c7 c7 e0 fa 22 88 e8 a9 c5 c1 fb 0f 0b 49 c7 c4 fa ff ff ff e9 df e8 ff ff e8 27 b9 d6 fb 48 c7 c7 e0 fa 22 88 e8 8a c5 c1 fb <0f> 0b 41 bc fa ff ff ff e9 85 fd ff ff e8 09 b9 d6 fb 48 c7 c7 e0
RSP: 0018:ffff8880899cf7d8 EFLAGS: 00010286
snd_pcm_plug_format_plugins+0xb70/0x1360 sound/core/oss/pcm_plugin.c:518
RAX: 0000000000000024 RBX: ffff8880899cf8c0 RCX: 0000000000000000
RDX: 0000000000000000 RSI: ffffffff8154d001 RDI: ffffed1011339eed
RBP: 1ffff11011339efd R08: 0000000000000024 R09: 0000000000000000
snd_pcm_oss_change_params_locked+0x2a88/0x35c0 sound/core/oss/pcm_oss.c:970
R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880899cf8e0
R13: ffff8880899cf900 R14: 0000000000000000 R15: ffff8880899cf900
snd_pcm_oss_change_params sound/core/oss/pcm_oss.c:1102 [inline]
snd_pcm_oss_make_ready+0xe6/0x2e0 sound/core/oss/pcm_oss.c:1161
snd_pcm_plug_format_plugins+0xb70/0x1360 sound/core/oss/pcm_plugin.c:518
snd_pcm_oss_sync+0x2e0/0x800 sound/core/oss/pcm_oss.c:1656
snd_pcm_oss_change_params_locked+0x2a88/0x35c0 sound/core/oss/pcm_oss.c:970
snd_pcm_oss_release+0x26c/0x300 sound/core/oss/pcm_oss.c:2561
__fput+0x2ce/0x890 fs/file_table.c:278
task_work_run+0x148/0x1c0 kernel/task_work.c:113
exit_task_work include/linux/task_work.h:22 [inline]
do_exit+0xbb2/0x2b70 kernel/exit.c:887
snd_pcm_oss_change_params sound/core/oss/pcm_oss.c:1102 [inline]
snd_pcm_oss_get_active_substream+0x164/0x1c0 sound/core/oss/pcm_oss.c:1119
snd_pcm_oss_get_formats+0x75/0x340 sound/core/oss/pcm_oss.c:1831
do_group_exit+0x125/0x310 kernel/exit.c:990
snd_pcm_oss_set_format sound/core/oss/pcm_oss.c:1872 [inline]
snd_pcm_oss_ioctl+0x145f/0x3380 sound/core/oss/pcm_oss.c:2632
__do_sys_exit_group kernel/exit.c:1001 [inline]
__se_sys_exit_group kernel/exit.c:999 [inline]
__x64_sys_exit_group+0x3a/0x50 kernel/exit.c:999
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x440028
Code: 00 00 be 3c 00 00 00 eb 19 66 0f 1f 84 00 00 00 00 00 48 89 d7 89 f0 0f 05 48 3d 00 f0 ff ff 77 21 f4 48 89 d7 44 89 c0 0f 05 <48> 3d 00 f0 ff ff 76 e0 f7 d8 64 41 89 01 eb d8 0f 1f 84 00 00 00
RSP: 002b:00007ffedab90db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000440028
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:501 [inline]
do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bf830 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d1180 R14: 0000000000000000 R15: 0000000000000000
irq event stamp: 7586
ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705
hardirqs last enabled at (7585): [<ffffffff873d8ad4>] __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline]
hardirqs last enabled at (7585): [<ffffffff873d8ad4>] _raw_spin_unlock_irq+0x24/0x80 kernel/locking/spinlock.c:192
__do_sys_ioctl fs/ioctl.c:712 [inline]
__se_sys_ioctl fs/ioctl.c:710 [inline]
__x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710
hardirqs last disabled at (7586): [<ffffffff81005edf>] trace_hardirqs_off_thunk+0x1a/0x1c
softirqs last enabled at (3102): [<ffffffff8760069a>] __do_softirq+0x69a/0x9a0 kernel/softirq.c:318
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
softirqs last disabled at (3017): [<ffffffff813f36f5>] invoke_softirq kernel/softirq.c:372 [inline]
softirqs last disabled at (3017): [<ffffffff813f36f5>] irq_exit+0x215/0x260 kernel/softirq.c:412
entry_SYSCALL_64_after_hwframe+0x49/0xbe
---[ end trace 6ab1911f256ffd76 ]---
RIP: 0033:0x4413b9
WARNING: CPU: 1 PID: 6455 at sound/core/oss/mulaw.c:332 snd_pcm_plugin_build_mulaw.cold+0x11/0x7c sound/core/oss/mulaw.c:332
Code: e8 ac e8 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 6b 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00
Modules linked in:
RSP: 002b:00007ffedab90e08 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
CPU: 1 PID: 6455 Comm: syz-executor649 Tainted: G W 4.19.142-syzkaller #0
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004413b9
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RDX: 0000000020000000 RSI: 00000000c0045005 RDI: 0000000000000003
RBP: 0000000000009a73 R08: 00000000004002c8 R09: 00000000004002c8
RIP: 0010:snd_pcm_plugin_build_mulaw.cold+0x11/0x7c sound/core/oss/mulaw.c:332
R10: 0000000000000004 R11: 0000000000000246 R12: 00000000004020b0
Code: c7 c7 e0 fa 22 88 e8 a9 c5 c1 fb 0f 0b 49 c7 c4 fa ff ff ff e9 df e8 ff ff e8 27 b9 d6 fb 48 c7 c7 e0 fa 22 88 e8 8a c5 c1 fb <0f> 0b 41 bc fa ff ff ff e9 85 fd ff ff e8 09 b9 d6 fb 48 c7 c7 e0
R13: 0000000000402140 R14: 0000000000000000 R15: 0000000000000000
RSP: 0018:ffff8880a5ce78c8 EFLAGS: 00010282
RAX: 0000000000000024 RBX: ffff8880a5ce79b0 RCX: 0000000000000000
RDX: 0000000000000000 RSI: ffffffff8154d001 RDI: ffffed1014b9cf0b
RBP: 1ffff11014b9cf1b R08: 0000000000000024 R09: 0000000000000000
R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880a5ce79d0
R13: ffff8880a5ce79f0 R14: 0000000000000000 R15: ffff8880a5ce79d0
FS: 000000000148e880(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007ffedab90e14 CR3: 00000000a4692000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
snd_pcm_plug_format_plugins+0xb70/0x1360 sound/core/oss/pcm_plugin.c:518
snd_pcm_oss_change_params_locked+0x2a88/0x35c0 sound/core/oss/pcm_oss.c:970
snd_pcm_oss_change_params sound/core/oss/pcm_oss.c:1102 [inline]
snd_pcm_oss_make_ready+0xe6/0x2e0 sound/core/oss/pcm_oss.c:1161
snd_pcm_oss_sync+0x2e0/0x800 sound/core/oss/pcm_oss.c:1656
snd_pcm_oss_release+0x26c/0x300 sound/core/oss/pcm_oss.c:2561
__fput+0x2ce/0x890 fs/file_table.c:278
task_work_run+0x148/0x1c0 kernel/task_work.c:113
exit_task_work include/linux/task_work.h:22 [inline]
do_exit+0xbb2/0x2b70 kernel/exit.c:887
do_group_exit+0x125/0x310 kernel/exit.c:990
__do_sys_exit_group kernel/exit.c:1001 [inline]
__se_sys_exit_group kernel/exit.c:999 [inline]
__x64_sys_exit_group+0x3a/0x50 kernel/exit.c:999
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x440028
Code: 00 00 be 3c 00 00 00 eb 19 66 0f 1f 84 00 00 00 00 00 48 89 d7 89 f0 0f 05 48 3d 00 f0 ff ff 77 21 f4 48 89 d7 44 89 c0 0f 05 <48> 3d 00 f0 ff ff 76 e0 f7 d8 64 41 89 01 eb d8 0f 1f 84 00 00 00
RSP: 002b:00007ffedab90db8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000440028
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bf830 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d1180 R14: 0000000000000000 R15: 0000000000000000
irq event stamp: 7534
hardirqs last enabled at (7533): [<ffffffff873d8ad4>] __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline]
hardirqs last enabled at (7533): [<ffffffff873d8ad4>] _raw_spin_unlock_irq+0x24/0x80 kernel/locking/spinlock.c:192
hardirqs last disabled at (7534): [<ffffffff81005edf>] trace_hardirqs_off_thunk+0x1a/0x1c
softirqs last enabled at (7530): [<ffffffff8760069a>] __do_softirq+0x69a/0x9a0 kernel/softirq.c:318
softirqs last disabled at (7501): [<ffffffff813f36f5>] invoke_softirq kernel/softirq.c:372 [inline]
softirqs last disabled at (7501): [<ffffffff813f36f5>] irq_exit+0x215/0x260 kernel/softirq.c:412
---[ end trace 6ab1911f256ffd77 ]---
Kernel Offset: disabled
Rebooting in 86400 seconds..


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this issue, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Sep 27, 2020, 8:15:11 AM9/27/20
to syzkaller...@googlegroups.com
syzbot suspects this issue was fixed by commit:

commit 569e1b621797a9cdba8369f45fc5612ce1bec323
Author: Takashi Iwai <ti...@suse.de>
Date: Tue Sep 1 13:18:02 2020 +0000

ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=14107773900000
start commit: f6d5cb9e Linux 4.19.142
git tree: linux-4.19.y
If the result looks correct, please mark the issue as fixed by replying with:

#syz fix: ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check

For information about bisection process see: https://goo.gl/tpsmEJ#bisection
Reply all
Reply to author
Forward
0 new messages