[v6.1] kernel BUG in ext4_write_inline_data_end

0 views
Skip to first unread message

syzbot

unread,
Mar 12, 2023, 2:03:52 PM3/12/23
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 1cc3fcf63192 Linux 6.1.18
git tree: linux-6.1.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1453ebf4c80000
kernel config: https://syzkaller.appspot.com/x/.config?x=ac04a15f4a80e9d0
dashboard link: https://syzkaller.appspot.com/bug?extid=8ae1605a88a0c5f7ad95
compiler: Debian clang version 15.0.7, GNU ld (GNU Binutils for Debian) 2.35.2
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1313547cc80000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=13346e84c80000

Downloadable assets:
disk image: https://storage.googleapis.com/syzbot-assets/9dee98921f5a/disk-1cc3fcf6.raw.xz
vmlinux: https://storage.googleapis.com/syzbot-assets/713a648558bd/vmlinux-1cc3fcf6.xz
kernel image: https://storage.googleapis.com/syzbot-assets/6b9e84fcf1df/bzImage-1cc3fcf6.xz
mounted in repro: https://storage.googleapis.com/syzbot-assets/01bc811bc536/mount_0.gz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+8ae160...@syzkaller.appspotmail.com

------------[ cut here ]------------
kernel BUG at fs/ext4/inline.c:227!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
CPU: 1 PID: 3770 Comm: syz-executor351 Not tainted 6.1.18-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023
RIP: 0010:ext4_write_inline_data fs/ext4/inline.c:227 [inline]
RIP: 0010:ext4_write_inline_data_end+0xe46/0x10c0 fs/ext4/inline.c:768
Code: 00 00 31 ff e8 ab 13 54 ff 48 89 d8 48 25 ff 0f 00 00 74 78 e8 bb 0f 54 ff e9 db 01 00 00 e8 b1 0f 54 ff 0f 0b e8 aa 0f 54 ff <0f> 0b 48 8b 1c 24 48 89 de 48 81 e6 ff 0f 00 00 31 ff e8 73 13 54
RSP: 0018:ffffc9000405f240 EFLAGS: 00010293
RAX: ffffffff82365176 RBX: 0000000000000048 RCX: ffff88801c8fd7c0
RDX: 0000000000000000 RSI: 0000000000000048 RDI: 0000000000000051
RBP: ffffc9000405f368 R08: ffffffff82364723 R09: ffffed100f11a871
R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
R13: ffff8880712b8058 R14: 0000000000000051 R15: ffff8880712b82b0
FS: 00007fca2eb78700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fca2f4188c0 CR3: 00000000273af000 CR4: 00000000003506e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
generic_perform_write+0x3e9/0x5e0 mm/filemap.c:3765
ext4_buffered_write_iter+0x122/0x3a0 fs/ext4/file.c:285
ext4_file_write_iter+0x1d2/0x18f0
do_iter_write+0x6e6/0xc50 fs/read_write.c:861
iter_file_splice_write+0x806/0xfa0 fs/splice.c:686
do_splice_from fs/splice.c:764 [inline]
direct_splice_actor+0xe3/0x1c0 fs/splice.c:931
splice_direct_to_actor+0x4c0/0xbd0 fs/splice.c:886
do_splice_direct+0x27f/0x3c0 fs/splice.c:974
do_sendfile+0x61c/0xff0 fs/read_write.c:1255
__do_sys_sendfile64 fs/read_write.c:1323 [inline]
__se_sys_sendfile64+0x178/0x1e0 fs/read_write.c:1309
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
RIP: 0033:0x7fca2f3db119
Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 31 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007fca2eb78208 EFLAGS: 00000246 ORIG_RAX: 0000000000000028
RAX: ffffffffffffffda RBX: 00007fca2f460548 RCX: 00007fca2f3db119
RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004
RBP: 00007fca2f460540 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000080000041 R11: 0000000000000246 R12: 00007fca2f46054c
R13: 00007ffcd610653f R14: 00007fca2eb78300 R15: 0000000000022000
</TASK>
Modules linked in:
---[ end trace 0000000000000000 ]---
RIP: 0010:ext4_write_inline_data fs/ext4/inline.c:227 [inline]
RIP: 0010:ext4_write_inline_data_end+0xe46/0x10c0 fs/ext4/inline.c:768
Code: 00 00 31 ff e8 ab 13 54 ff 48 89 d8 48 25 ff 0f 00 00 74 78 e8 bb 0f 54 ff e9 db 01 00 00 e8 b1 0f 54 ff 0f 0b e8 aa 0f 54 ff <0f> 0b 48 8b 1c 24 48 89 de 48 81 e6 ff 0f 00 00 31 ff e8 73 13 54
RSP: 0018:ffffc9000405f240 EFLAGS: 00010293
RAX: ffffffff82365176 RBX: 0000000000000048 RCX: ffff88801c8fd7c0
RDX: 0000000000000000 RSI: 0000000000000048 RDI: 0000000000000051
RBP: ffffc9000405f368 R08: ffffffff82364723 R09: ffffed100f11a871
R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
R13: ffff8880712b8058 R14: 0000000000000051 R15: ffff8880712b82b0
FS: 00007fca2eb78700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fca2f4188c0 CR3: 00000000273af000 CR4: 00000000003506e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this issue, for details see:
https://goo.gl/tpsmEJ#testing-patches
Reply all
Reply to author
Forward
0 new messages