kernel BUG at mm/hugetlb.c:LINE!

6 views
Skip to first unread message

syzbot

unread,
Mar 19, 2020, 1:51:13 AM3/19/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 93556fb2 Linux 4.19.111
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1202f32de00000
kernel config: https://syzkaller.appspot.com/x/.config?x=5a67891b0f95addd
dashboard link: https://syzkaller.appspot.com/bug?extid=e23d250c20e196754357
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1595af81e00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=142e18e5e00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+e23d25...@syzkaller.appspotmail.com

audit: type=1400 audit(1584596899.092:37): avc: denied { associate } for pid=8023 comm="syz-executor891" name="cpuacct.usage_percpu_sys" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1
------------[ cut here ]------------
audit: type=1400 audit(1584596899.092:38): avc: denied { associate } for pid=8023 comm="syz-executor891" name="cpuacct.usage_percpu_sys" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:hugetlbfs_t:s0 tclass=filesystem permissive=1
kernel BUG at mm/hugetlb.c:3371!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
audit: type=1400 audit(1584596899.092:39): avc: denied { map } for pid=8023 comm="syz-executor891" path="/root/file0/bus/cpuacct.usage_percpu_sys" dev="overlay" ino=28335 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1
CPU: 0 PID: 8023 Comm: syz-executor891 Not tainted 4.19.111-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:__unmap_hugepage_range+0x8e4/0xa90 mm/hugetlb.c:3371
Code: 4c 89 ea e8 6e 7b 93 ff 66 90 4c 89 ff e8 14 e4 84 05 e9 59 fc ff ff e8 9a 79 cd ff 0f 0b e8 93 79 cd ff 0f 0b e8 8c 79 cd ff <0f> 0b e8 85 79 cd ff 48 8b 94 24 b0 00 00 00 b9 01 00 00 00 48 89
RSP: 0018:ffff8880971efa38 EFLAGS: 00010293
RAX: ffff888092e58080 RBX: ffffffff8b6e2b30 RCX: ffffffff819a249c
RDX: 0000000000000000 RSI: ffffffff819a2b14 RDI: 0000000000000007
RBP: ffff888090e81640 R08: ffff888092e58080 R09: fffffbfff16d1ae9
R10: fffffbfff16d1ae8 R11: 0000000000000003 R12: 0000000020000000
R13: 0000000000003000 R14: 0000000000000000 R15: 0000000000200000
FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000055a72a8aa1b0 CR3: 000000008b90c000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
__unmap_hugepage_range_final+0x30/0x70 mm/hugetlb.c:3460
unmap_single_vma+0x238/0x300 mm/memory.c:1552
unmap_vmas+0xa9/0x180 mm/memory.c:1586
exit_mmap+0x2b2/0x510 mm/mmap.c:3091
__mmput kernel/fork.c:1015 [inline]
mmput+0x14e/0x4a0 kernel/fork.c:1036
exit_mm kernel/exit.c:546 [inline]
do_exit+0xac8/0x2f30 kernel/exit.c:867
do_group_exit+0x125/0x350 kernel/exit.c:983
__do_sys_exit_group kernel/exit.c:994 [inline]
__se_sys_exit_group kernel/exit.c:992 [inline]
__x64_sys_exit_group+0x3a/0x50 kernel/exit.c:992
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x43efe8
Code: Bad RIP value.
RSP: 002b:00007ffd89350c48 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043efe8
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004be7e8 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000040000000011 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d0180 R14: 0000000000000000 R15: 0000000000000000
Modules linked in:
---[ end trace 14c8bc5044debe01 ]---
RIP: 0010:__unmap_hugepage_range+0x8e4/0xa90 mm/hugetlb.c:3371
Code: 4c 89 ea e8 6e 7b 93 ff 66 90 4c 89 ff e8 14 e4 84 05 e9 59 fc ff ff e8 9a 79 cd ff 0f 0b e8 93 79 cd ff 0f 0b e8 8c 79 cd ff <0f> 0b e8 85 79 cd ff 48 8b 94 24 b0 00 00 00 b9 01 00 00 00 48 89
RSP: 0018:ffff8880971efa38 EFLAGS: 00010293
RAX: ffff888092e58080 RBX: ffffffff8b6e2b30 RCX: ffffffff819a249c
RDX: 0000000000000000 RSI: ffffffff819a2b14 RDI: 0000000000000007
RBP: ffff888090e81640 R08: ffff888092e58080 R09: fffffbfff16d1ae9
R10: fffffbfff16d1ae8 R11: 0000000000000003 R12: 0000000020000000
R13: 0000000000003000 R14: 0000000000000000 R15: 0000000000200000
FS: 00000000008ab880(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000000043efbe CR3: 000000008b90c000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches
Reply all
Reply to author
Forward
0 new messages