BUG: unable to handle kernel paging request in unmap_page_range

10 views
Skip to first unread message

syzbot

unread,
Aug 25, 2020, 2:47:16 AM8/25/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: d18b78ab Linux 4.19.141
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=107bf266900000
kernel config: https://syzkaller.appspot.com/x/.config?x=434d9db52d13a8e1
dashboard link: https://syzkaller.appspot.com/bug?extid=069f2e613030c5985713
compiler: gcc (GCC) 10.1.0-syz 20200507

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+069f2e...@syzkaller.appspotmail.com

BUG: unable to handle kernel paging request at ffff88800080c000
PGD c601067 P4D c601067 PUD c602067 PMD 10c063 PTE 6000000000003000
Oops: 0000 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 2909 Comm: syz-executor.3 Not tainted 4.19.141-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:zap_pte_range mm/memory.c:1304 [inline]
RIP: 0010:zap_pmd_range mm/memory.c:1440 [inline]
RIP: 0010:zap_pud_range mm/memory.c:1469 [inline]
RIP: 0010:zap_p4d_range mm/memory.c:1490 [inline]
RIP: 0010:unmap_page_range+0xab2/0x2a70 mm/memory.c:1511
Code: 87 00 f0 ff ff 48 89 44 24 70 e8 49 af d6 ff 48 8b 44 24 30 48 c1 e8 03 42 80 3c 30 00 0f 85 77 1a 00 00 48 8b 44 24 30 31 ff <4c> 8b 20 4c 89 e3 48 83 e3 9f 48 89 de e8 ac b0 d6 ff 48 85 db 0f
RSP: 0018:ffff88820bcc7768 EFLAGS: 00010246
RAX: ffff88800080c000 RBX: ffff888000000000 RCX: ffffffff8197682e
RDX: 0000000000000000 RSI: ffffffff819301b7 RDI: 0000000000000000
RBP: ffff88800080c000 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000000 R12: 000ffffffffff000
R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000001001000
FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffff88800080c000 CR3: 000000000087a000 CR4: 00000000001426f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
unmap_single_vma+0x198/0x300 mm/memory.c:1556
unmap_vmas+0xa9/0x180 mm/memory.c:1586
exit_mmap+0x2b9/0x530 mm/mmap.c:3091
__mmput kernel/fork.c:1015 [inline]
mmput+0x14e/0x4a0 kernel/fork.c:1036
exit_mm kernel/exit.c:546 [inline]
do_exit+0xab5/0x2b70 kernel/exit.c:874
do_group_exit+0x125/0x310 kernel/exit.c:990
get_signal+0x3f2/0x1f70 kernel/signal.c:2588
do_signal+0x8f/0x1670 arch/x86/kernel/signal.c:821
exit_to_usermode_loop+0x204/0x2a0 arch/x86/entry/common.c:163
prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline]
syscall_return_slowpath arch/x86/entry/common.c:271 [inline]
do_syscall_64+0x538/0x620 arch/x86/entry/common.c:296
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45d579
Code: Bad RIP value.
RSP: 002b:00007fb035021cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca
RAX: fffffffffffffe00 RBX: 000000000118cf48 RCX: 000000000045d579
RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000118cf48
RBP: 000000000118cf40 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c
R13: 00007fffb1b99d1f R14: 00007fb0350229c0 R15: 000000000118cf4c
Modules linked in:
CR2: ffff88800080c000
---[ end trace 3d2f36fc07af4669 ]---
RIP: 0010:zap_pte_range mm/memory.c:1304 [inline]
RIP: 0010:zap_pmd_range mm/memory.c:1440 [inline]
RIP: 0010:zap_pud_range mm/memory.c:1469 [inline]
RIP: 0010:zap_p4d_range mm/memory.c:1490 [inline]
RIP: 0010:unmap_page_range+0xab2/0x2a70 mm/memory.c:1511
Code: 87 00 f0 ff ff 48 89 44 24 70 e8 49 af d6 ff 48 8b 44 24 30 48 c1 e8 03 42 80 3c 30 00 0f 85 77 1a 00 00 48 8b 44 24 30 31 ff <4c> 8b 20 4c 89 e3 48 83 e3 9f 48 89 de e8 ac b0 d6 ff 48 85 db 0f
RSP: 0018:ffff88820bcc7768 EFLAGS: 00010246
RAX: ffff88800080c000 RBX: ffff888000000000 RCX: ffffffff8197682e
RDX: 0000000000000000 RSI: ffffffff819301b7 RDI: 0000000000000000
RBP: ffff88800080c000 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000000 R12: 000ffffffffff000
R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000001001000
FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000000045d54f CR3: 000000000087a000 CR4: 00000000001426f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Dec 23, 2020, 1:48:11 AM12/23/20
to syzkaller...@googlegroups.com
Auto-closing this bug as obsolete.
Crashes did not happen for a while, no reproducer and no activity.
Reply all
Reply to author
Forward
0 new messages