[v5.15] kernel BUG in __phys_addr

0 views
Skip to first unread message

syzbot

unread,
Apr 27, 2024, 5:08:22 PMApr 27
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: b925f60c6ee7 Linux 5.15.157
git tree: linux-5.15.y
console output: https://syzkaller.appspot.com/x/log.txt?x=115d3637180000
kernel config: https://syzkaller.appspot.com/x/.config?x=2a1cb0d51cbb9dfb
dashboard link: https://syzkaller.appspot.com/bug?extid=2c00ffdada0b04c96497
compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40

Unfortunately, I don't have any reproducer for this issue yet.

Downloadable assets:
disk image: https://storage.googleapis.com/syzbot-assets/07f51426f82f/disk-b925f60c.raw.xz
vmlinux: https://storage.googleapis.com/syzbot-assets/d41cc73399aa/vmlinux-b925f60c.xz
kernel image: https://storage.googleapis.com/syzbot-assets/0f542c09e64b/bzImage-b925f60c.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+2c00ff...@syzkaller.appspotmail.com

kernel BUG at arch/x86/mm/physaddr.c:28!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 3530 Comm: syz-executor.2 Not tainted 5.15.157-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024
RIP: 0010:__phys_addr+0x158/0x170 arch/x86/mm/physaddr.c:28
Code: ff ff e8 bb ce 46 00 48 c7 c7 50 7c 79 8c 4c 89 f6 4c 89 fa e8 b9 f9 f0 02 e9 49 ff ff ff e8 9f ce 46 00 0f 0b e8 98 ce 46 00 <0f> 0b e8 91 ce 46 00 0f 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44
RSP: 0018:ffffc900030c7ca8 EFLAGS: 00010293
RAX: ffffffff81398e48 RBX: 0000000000000001 RCX: ffff888022389dc0
RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000
RBP: ffffea0000000000 R08: ffffffff81398d98 R09: fffffbfff1f7ee44
R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88801ced0000
R13: dffffc0000000000 R14: 000040800e826000 R15: 000000000000002e
FS: 000055555724c480(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000c002cf3000 CR3: 00000000612fe000 CR4: 00000000003506f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
virt_to_head_page include/linux/mm.h:900 [inline]
kfree+0x6e/0x270 mm/slub.c:4554
put_ntfs+0x8f/0x2b0 fs/ntfs3/super.c:444
ntfs_put_super+0xb6/0x110 fs/ntfs3/super.c:486
generic_shutdown_super+0x136/0x2c0 fs/super.c:475
kill_block_super+0x7a/0xe0 fs/super.c:1414
deactivate_locked_super+0xa0/0x110 fs/super.c:335
cleanup_mnt+0x44e/0x500 fs/namespace.c:1143
task_work_run+0x129/0x1a0 kernel/task_work.c:164
tracehook_notify_resume include/linux/tracehook.h:189 [inline]
exit_to_user_mode_loop+0x106/0x130 kernel/entry/common.c:181
exit_to_user_mode_prepare+0xb1/0x140 kernel/entry/common.c:214
__syscall_exit_to_user_mode_work kernel/entry/common.c:296 [inline]
syscall_exit_to_user_mode+0x5d/0x240 kernel/entry/common.c:307
do_syscall_64+0x47/0xb0 arch/x86/entry/common.c:86
entry_SYSCALL_64_after_hwframe+0x66/0xd0
RIP: 0033:0x7f2d8f6ae1d7
Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8
RSP: 002b:00007ffe7e07e088 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6
RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f2d8f6ae1d7
RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffe7e07e140
RBP: 00007ffe7e07e140 R08: 0000000000000000 R09: 0000000000000000
R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffe7e07f200
R13: 00007f2d8f6f83b9 R14: 0000000000012aa0 R15: 0000000000000005
</TASK>
Modules linked in:
---[ end trace 2cd43458e9c03225 ]---
RIP: 0010:__phys_addr+0x158/0x170 arch/x86/mm/physaddr.c:28
Code: ff ff e8 bb ce 46 00 48 c7 c7 50 7c 79 8c 4c 89 f6 4c 89 fa e8 b9 f9 f0 02 e9 49 ff ff ff e8 9f ce 46 00 0f 0b e8 98 ce 46 00 <0f> 0b e8 91 ce 46 00 0f 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44
RSP: 0018:ffffc900030c7ca8 EFLAGS: 00010293
RAX: ffffffff81398e48 RBX: 0000000000000001 RCX: ffff888022389dc0
RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000
RBP: ffffea0000000000 R08: ffffffff81398d98 R09: fffffbfff1f7ee44
R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88801ced0000
R13: dffffc0000000000 R14: 000040800e826000 R15: 000000000000002e
FS: 000055555724c480(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f51ea8f6000 CR3: 00000000612fe000 CR4: 00000000003506f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

If the report is already addressed, let syzbot know by replying with:
#syz fix: exact-commit-title

If you want to overwrite report's subsystems, reply with:
#syz set subsystems: new-subsystem
(See the list of subsystem names on the web dashboard)

If the report is a duplicate of another one, reply with:
#syz dup: exact-subject-of-another-report

If you want to undo deduplication, reply with:
#syz undup

syzbot

unread,
Apr 27, 2024, 11:09:27 PMApr 27
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: b925f60c6ee7 Linux 5.15.157
git tree: linux-5.15.y
console output: https://syzkaller.appspot.com/x/log.txt?x=134a4a40980000
kernel config: https://syzkaller.appspot.com/x/.config?x=2a1cb0d51cbb9dfb
dashboard link: https://syzkaller.appspot.com/bug?extid=2c00ffdada0b04c96497
compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=10e63d30980000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1628a8a7180000
mounted in repro: https://storage.googleapis.com/syzbot-assets/563fa32f97cf/mount_0.gz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+2c00ff...@syzkaller.appspotmail.com

loop0: detected capacity change from 0 to 4096
------------[ cut here ]------------
kernel BUG at arch/x86/mm/physaddr.c:28!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 3501 Comm: syz-executor304 Not tainted 5.15.157-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024
RIP: 0010:__phys_addr+0x158/0x170 arch/x86/mm/physaddr.c:28
Code: ff ff e8 bb ce 46 00 48 c7 c7 50 7c 79 8c 4c 89 f6 4c 89 fa e8 b9 f9 f0 02 e9 49 ff ff ff e8 9f ce 46 00 0f 0b e8 98 ce 46 00 <0f> 0b e8 91 ce 46 00 0f 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44
RSP: 0018:ffffc90002cd7b60 EFLAGS: 00010293
RAX: ffffffff81398e48 RBX: 0000000000000001 RCX: ffff8880230a1dc0
RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000
RBP: ffffea0000000000 R08: ffffffff81398d98 R09: fffffbfff1f7ee32
R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888078f56000
R13: dffffc0000000000 R14: 00004080032b9000 R15: 000000000000002e
FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fdac85b4130 CR3: 0000000079bc2000 CR4: 00000000003506f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
virt_to_head_page include/linux/mm.h:900 [inline]
kfree+0x6e/0x270 mm/slub.c:4554
put_ntfs+0x8f/0x2b0 fs/ntfs3/super.c:444
ntfs_put_super+0xb6/0x110 fs/ntfs3/super.c:486
generic_shutdown_super+0x136/0x2c0 fs/super.c:475
kill_block_super+0x7a/0xe0 fs/super.c:1414
deactivate_locked_super+0xa0/0x110 fs/super.c:335
cleanup_mnt+0x44e/0x500 fs/namespace.c:1143
task_work_run+0x129/0x1a0 kernel/task_work.c:164
exit_task_work include/linux/task_work.h:32 [inline]
do_exit+0x6a3/0x2480 kernel/exit.c:872
do_group_exit+0x144/0x310 kernel/exit.c:994
__do_sys_exit_group kernel/exit.c:1005 [inline]
__se_sys_exit_group kernel/exit.c:1003 [inline]
__x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1003
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x66/0xd0
RIP: 0033:0x7fdac851b749
Code: Unable to access opcode bytes at RIP 0x7fdac851b71f.
RSP: 002b:00007ffd6d811ba8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007fdac851b749
RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001
RBP: 00007fdac85b62b0 R08: ffffffffffffffb8 R09: 002c6e6564646968
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdac85b62b0
R13: 0000000000000000 R14: 00007fdac85b7020 R15: 00007fdac84e9ca0
</TASK>
Modules linked in:
---[ end trace 494e0b9b9c545414 ]---
RIP: 0010:__phys_addr+0x158/0x170 arch/x86/mm/physaddr.c:28
Code: ff ff e8 bb ce 46 00 48 c7 c7 50 7c 79 8c 4c 89 f6 4c 89 fa e8 b9 f9 f0 02 e9 49 ff ff ff e8 9f ce 46 00 0f 0b e8 98 ce 46 00 <0f> 0b e8 91 ce 46 00 0f 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44
RSP: 0018:ffffc90002cd7b60 EFLAGS: 00010293
RAX: ffffffff81398e48 RBX: 0000000000000001 RCX: ffff8880230a1dc0
RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000
RBP: ffffea0000000000 R08: ffffffff81398d98 R09: fffffbfff1f7ee32
R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888078f56000
R13: dffffc0000000000 R14: 00004080032b9000 R15: 000000000000002e
FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000055a2259793e8 CR3: 000000001a796000 CR4: 00000000003506e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


---
If you want syzbot to run the reproducer, reply with:
#syz test: git://repo/address.git branch-or-commit-hash
If you attach or paste a git patch, syzbot will apply it before testing.
Reply all
Reply to author
Forward
0 new messages