kernel BUG at arch/x86/kvm/mmu.c:LINE!

13 views
Skip to first unread message

syzbot

unread,
Nov 7, 2019, 4:27:09 PM11/7/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 5ee93551 Linux 4.19.82
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=12118c72e00000
kernel config: https://syzkaller.appspot.com/x/.config?x=c62a146039e23bc4
dashboard link: https://syzkaller.appspot.com/bug?extid=14b70ff3ebb853f8c5bb
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=15232b62e00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=12566c72e00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+14b70f...@syzkaller.appspotmail.com

audit: type=1400 audit(1573160664.373:37): avc: denied { map } for
pid=7931 comm="syz-executor659" path="/dev/bus/usb/007/001" dev="devtmpfs"
ino=15356 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1
------------[ cut here ]------------
kernel BUG at arch/x86/kvm/mmu.c:3188!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 7931 Comm: syz-executor659 Not tainted 4.19.82 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
RIP: 0010:transparent_hugepage_adjust+0x30b/0x370 arch/x86/kvm/mmu.c:3188
Code: 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 71 4c 89 3b e9 64 fd ff
ff 4c 89 e7 e8 af 4c 92 00 e9 bd fd ff ff e8 15 b5 5b 00 <0f> 0b 48 89 df
e8 bb 4c 92 00 e9 24 fd ff ff 4c 89 ef e8 ae 4c 92
RSP: 0018:ffff888098a37620 EFLAGS: 00010293
RAX: ffff8880945c0480 RBX: ffff888098a376f8 RCX: ffffffff810f1189
RDX: 0000000000000000 RSI: ffffffff810f122b RDI: 0000000000000007
RBP: ffff888098a37660 R08: ffff8880945c0480 R09: ffffed100ff596d2
R10: ffffed100ff596d1 R11: ffff88807facb68b R12: 0000000000000023
R13: ffff888098a37718 R14: 0000000000000000 R15: 0000000000097c29
FS: 0000000001eb3940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000000 CR3: 0000000095ac9000 CR4: 00000000001426f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
tdp_page_fault+0x5b1/0x6b0 arch/x86/kvm/mmu.c:4091
kvm_mmu_page_fault+0x1b1/0x1600 arch/x86/kvm/mmu.c:5240
handle_ept_violation+0x1d7/0x520 arch/x86/kvm/vmx.c:7697
vmx_handle_exit+0x276/0x16b0 arch/x86/kvm/vmx.c:10183
vcpu_enter_guest+0x10ca/0x5ed0 arch/x86/kvm/x86.c:7764
vcpu_run arch/x86/kvm/x86.c:7827 [inline]
kvm_arch_vcpu_ioctl_run+0x457/0x16b0 arch/x86/kvm/x86.c:8027
kvm_vcpu_ioctl+0x4dc/0xf90 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2617
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:501 [inline]
do_vfs_ioctl+0xd5f/0x1380 fs/ioctl.c:688
ksys_ioctl+0xab/0xd0 fs/ioctl.c:705
__do_sys_ioctl fs/ioctl.c:712 [inline]
__se_sys_ioctl fs/ioctl.c:710 [inline]
__x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:710
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x444459
Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 7b d8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffd390a6878 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007ffd390a6880 RCX: 0000000000444459
RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006
RBP: 0000000000000000 R08: 0000000000400db0 R09: 0000000000400db0
R10: 0000000000400db0 R11: 0000000000000246 R12: 0000000000402160
R13: 00000000004021f0 R14: 0000000000000000 R15: 0000000000000000
Modules linked in:
---[ end trace 0b9b209e2e0b09b3 ]---
RIP: 0010:transparent_hugepage_adjust+0x30b/0x370 arch/x86/kvm/mmu.c:3188
Code: 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 71 4c 89 3b e9 64 fd ff
ff 4c 89 e7 e8 af 4c 92 00 e9 bd fd ff ff e8 15 b5 5b 00 <0f> 0b 48 89 df
e8 bb 4c 92 00 e9 24 fd ff ff 4c 89 ef e8 ae 4c 92
RSP: 0018:ffff888098a37620 EFLAGS: 00010293
RAX: ffff8880945c0480 RBX: ffff888098a376f8 RCX: ffffffff810f1189
RDX: 0000000000000000 RSI: ffffffff810f122b RDI: 0000000000000007
RBP: ffff888098a37660 R08: ffff8880945c0480 R09: ffffed100ff596d2
R10: ffffed100ff596d1 R11: ffff88807facb68b R12: 0000000000000023
R13: ffff888098a37718 R14: 0000000000000000 R15: 0000000000097c29
FS: 0000000001eb3940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000000 CR3: 0000000095ac9000 CR4: 00000000001426f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Nov 7, 2019, 6:54:09 PM11/7/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: c9fda4f2 Linux 4.14.152
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=10f85e0ce00000
kernel config: https://syzkaller.appspot.com/x/.config?x=8e71058946820493
dashboard link: https://syzkaller.appspot.com/bug?extid=9ebec1e01f085a293e28
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=15ea42fce00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=157d8e2ce00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+9ebec1...@syzkaller.appspotmail.com

audit: type=1400 audit(1573166999.461:36): avc: denied { map } for
pid=6827 comm="syz-executor701" path="/root/syz-executor701560650"
dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and
https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for
details.
audit: type=1400 audit(1573166999.471:37): avc: denied { map } for
pid=6828 comm="syz-executor701" path="/dev/bus/usb/007/001" dev="devtmpfs"
ino=299 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1
------------[ cut here ]------------
kernel BUG at arch/x86/kvm/mmu.c:3104!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 1 PID: 6828 Comm: syz-executor701 Not tainted 4.14.152 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
task: ffff8880a881a380 task.stack: ffff8880a89d0000
RIP: 0010:transparent_hugepage_adjust+0x285/0x300 arch/x86/kvm/mmu.c:3104
RSP: 0018:ffff8880a89d7888 EFLAGS: 00010297
RAX: ffff8880a881a380 RBX: ffff8880a89d7958 RCX: 0000000000000009
RDX: 0000000000000000 RSI: ffff888085eeb708 RDI: ffff888085ee0390
RBP: ffff8880a89d78c0 R08: ffff888081c80200 R09: ffffffff88c916e8
R10: ffff8880a881ac50 R11: ffff8880a881a380 R12: ffff8880a89d7948
R13: ffff8880a89d7978 R14: ffff8880a4fa0040 R15: 000000000008db61
FS: 0000000001b43880(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000000 CR3: 0000000091f58000 CR4: 00000000001426e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
tdp_page_fault+0x47b/0x5b0 arch/x86/kvm/mmu.c:3963
kvm_mmu_page_fault+0x10d/0x300 arch/x86/kvm/mmu.c:4972
handle_ept_violation+0x157/0x440 arch/x86/kvm/vmx.c:6926
vmx_handle_exit+0x20d/0x1330 arch/x86/kvm/vmx.c:9199
vcpu_enter_guest+0xf28/0x5220 arch/x86/kvm/x86.c:7264
vcpu_run arch/x86/kvm/x86.c:7327 [inline]
kvm_arch_vcpu_ioctl_run+0x318/0x1000 arch/x86/kvm/x86.c:7494
kvm_vcpu_ioctl+0x401/0xd10 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2611
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x444f29
RSP: 002b:00007ffcef49dce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000444f29
RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006
RBP: 00000000006cf018 R08: 00000000004002e0 R09: 00000000004002e0
R10: 00000000004002e0 R11: 0000000000000246 R12: 0000000000402170
R13: 0000000000402200 R14: 0000000000000000 R15: 0000000000000000
Code: ea 03 80 3c 02 00 75 66 48 8b 41 20 a8 01 0f 85 aa fe ff ff e9 dc fd
ff ff 4c 89 e7 e8 55 ab 79 00 e9 35 fe ff ff e8 5b f8 4f 00 <0f> 0b 48 89
df e8 61 ab 79 00 e9 a9 fd ff ff 4c 89 ef e8 54 ab
RIP: transparent_hugepage_adjust+0x285/0x300 arch/x86/kvm/mmu.c:3104 RSP:
ffff8880a89d7888
---[ end trace b6e9bbef55f0fa4e ]---

syzbot

unread,
Nov 9, 2019, 4:58:02 PM11/9/19
to syzkaller...@googlegroups.com
syzbot has bisected this bug to:

commit 904af7d5b529be94c9b40391af40baeffc5e5101
Author: Wayne Porter <wpor...@gmail.com>
Date: Tue Oct 11 21:56:32 2016 +0000

staging: rts5208: CamelCase fixes

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=1442c59ae00000
start commit: c9fda4f2 Linux 4.14.152
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1242c59ae00000
Reported-by: syzbot+9ebec1...@syzkaller.appspotmail.com
Fixes: 904af7d5b529 ("staging: rts5208: CamelCase fixes")

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

syzbot

unread,
Nov 15, 2019, 11:43:02 PM11/15/19
to syzkaller...@googlegroups.com
syzbot has bisected this bug to:

commit a107bf8b3905b61bf8b5c181268bca8c05af7f69
Author: Mike Rapoport <rp...@linux.vnet.ibm.com>
Date: Wed Nov 30 07:52:01 2016 +0000

isofs: add KERN_CONT to printing of ER records

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=1743f46ae00000
start commit: 5ee93551 Linux 4.19.82
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=10c3f46ae00000
Reported-by: syzbot+14b70f...@syzkaller.appspotmail.com
Fixes: a107bf8b3905 ("isofs: add KERN_CONT to printing of ER records")
Reply all
Reply to author
Forward
0 new messages