[moderation] [btrfs?] general protection fault in btrfs_run_delalloc_range

0 views
Skip to first unread message

syzbot

unread,
Jun 30, 2024, 8:28:26 AM (2 days ago) Jun 30
to syzkaller-upst...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 55027e689933 Merge tag 'input-for-v6.10-rc5' of git://git...
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=17d5e301980000
kernel config: https://syzkaller.appspot.com/x/.config?x=1a5b525201e560ef
dashboard link: https://syzkaller.appspot.com/bug?extid=6ad0dc1ee63acacee849
compiler: gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40
userspace arch: i386
CC: [c...@fb.com dst...@suse.com jo...@toxicpanda.com linux...@vger.kernel.org linux-...@vger.kernel.org]

Unfortunately, I don't have any reproducer for this issue yet.

Downloadable assets:
disk image (non-bootable): https://storage.googleapis.com/syzbot-assets/7bc7510fe41f/non_bootable_disk-55027e68.raw.xz
vmlinux: https://storage.googleapis.com/syzbot-assets/11ee03fea639/vmlinux-55027e68.xz
kernel image: https://storage.googleapis.com/syzbot-assets/5420f9ae2ad9/bzImage-55027e68.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+6ad0dc...@syzkaller.appspotmail.com

BTRFS info (device loop2): checking UUID tree
Oops: general protection fault, probably for non-canonical address 0xffdffc00001ffff4: 0000 [#1] PREEMPT SMP KASAN NOPTI
KASAN: maybe wild-memory-access in range [0xff00000000ffffa0-0xff00000000ffffa7]
CPU: 3 PID: 5357 Comm: syz.2.26 Not tainted 6.10.0-rc5-syzkaller-00018-g55027e689933 #0
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014
RIP: 0010:__lock_acquire+0xe3e/0x3b30 kernel/locking/lockdep.c:5005
Code: 11 00 00 39 05 33 56 1f 12 0f 82 be 05 00 00 ba 01 00 00 00 e9 e4 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 82 1f 00 00 49 81 3c 24 e0 cd e2 92 0f 84 98 f2
RSP: 0018:ffffc90003976dc8 EFLAGS: 00010802
RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000
RDX: 1fe00000001ffff4 RSI: ffff88801bec8000 RDI: ff00000000ffffa0
RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001
R10: ffffffff8fe2a217 R11: 0000000000000002 R12: ff00000000ffffa0
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001
FS: 0000000000000000(0000) GS:ffff88802c300000(0063) knlGS:00000000f5cfab40
CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
CR2: 00000000f73c75a0 CR3: 0000000054ab0000 CR4: 0000000000350ef0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
lock_acquire kernel/locking/lockdep.c:5754 [inline]
lock_acquire+0x1b1/0x560 kernel/locking/lockdep.c:5719
__raw_spin_lock include/linux/spinlock_api_smp.h:133 [inline]
_raw_spin_lock+0x2e/0x40 kernel/locking/spinlock.c:154
__queue_work+0x39e/0x1020 kernel/workqueue.c:2319
queue_work_on+0x11a/0x140 kernel/workqueue.c:2410
run_delalloc_compressed fs/btrfs/inode.c:1731 [inline]
btrfs_run_delalloc_range+0x945/0xf80 fs/btrfs/inode.c:2308
writepage_delalloc+0x16a/0x360 fs/btrfs/extent_io.c:1244
__extent_writepage fs/btrfs/extent_io.c:1496 [inline]
extent_write_cache_pages+0x84e/0x1ce0 fs/btrfs/extent_io.c:2173
btrfs_writepages+0x21b/0x4a0 fs/btrfs/extent_io.c:2294
do_writepages+0x1a3/0x7f0 mm/page-writeback.c:2634
filemap_fdatawrite_wbc mm/filemap.c:397 [inline]
filemap_fdatawrite_wbc+0x148/0x1c0 mm/filemap.c:387
__filemap_fdatawrite_range+0xba/0x100 mm/filemap.c:430
btrfs_fdatawrite_range+0x4a/0x110 fs/btrfs/file.c:4066
start_ordered_ops.constprop.0+0x96/0xe0 fs/btrfs/file.c:1753
btrfs_sync_file+0x1fd/0xe10 fs/btrfs/file.c:1828
vfs_fsync_range+0x141/0x230 fs/sync.c:188
generic_write_sync include/linux/fs.h:2794 [inline]
btrfs_do_write_iter+0x584/0x10c0 fs/btrfs/file.c:1705
new_sync_write fs/read_write.c:497 [inline]
vfs_write+0x6b6/0x1140 fs/read_write.c:590
ksys_write+0x12f/0x260 fs/read_write.c:643
do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline]
__do_fast_syscall_32+0x73/0x120 arch/x86/entry/common.c:386
do_fast_syscall_32+0x32/0x80 arch/x86/entry/common.c:411
entry_SYSENTER_compat_after_hwframe+0x84/0x8e
RIP: 0023:0xf73e2579
Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00
RSP: 002b:00000000f5cfa57c EFLAGS: 00000292 ORIG_RAX: 0000000000000004
RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000040
RDX: 0000000000000118 RSI: 0000000000000000 RDI: 0000000000000000
RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
</TASK>
Modules linked in:
---[ end trace 0000000000000000 ]---
RIP: 0010:__lock_acquire+0xe3e/0x3b30 kernel/locking/lockdep.c:5005
Code: 11 00 00 39 05 33 56 1f 12 0f 82 be 05 00 00 ba 01 00 00 00 e9 e4 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 82 1f 00 00 49 81 3c 24 e0 cd e2 92 0f 84 98 f2
RSP: 0018:ffffc90003976dc8 EFLAGS: 00010802
RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000
RDX: 1fe00000001ffff4 RSI: ffff88801bec8000 RDI: ff00000000ffffa0
RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001
R10: ffffffff8fe2a217 R11: 0000000000000002 R12: ff00000000ffffa0
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001
FS: 0000000000000000(0000) GS:ffff88802c300000(0063) knlGS:00000000f5cfab40
CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
CR2: 00000000f73c75a0 CR3: 0000000054ab0000 CR4: 0000000000350ef0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
----------------
Code disassembly (best guess):
0: 11 00 adc %eax,(%rax)
2: 00 39 add %bh,(%rcx)
4: 05 33 56 1f 12 add $0x121f5633,%eax
9: 0f 82 be 05 00 00 jb 0x5cd
f: ba 01 00 00 00 mov $0x1,%edx
14: e9 e4 00 00 00 jmp 0xfd
19: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax
20: fc ff df
23: 4c 89 e2 mov %r12,%rdx
26: 48 c1 ea 03 shr $0x3,%rdx
* 2a: 80 3c 02 00 cmpb $0x0,(%rdx,%rax,1) <-- trapping instruction
2e: 0f 85 82 1f 00 00 jne 0x1fb6
34: 49 81 3c 24 e0 cd e2 cmpq $0xffffffff92e2cde0,(%r12)
3b: 92
3c: 0f .byte 0xf
3d: 84 .byte 0x84
3e: 98 cwtl
3f: f2 repnz


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

If the report is already addressed, let syzbot know by replying with:
#syz fix: exact-commit-title

If you want to overwrite report's subsystems, reply with:
#syz set subsystems: new-subsystem
(See the list of subsystem names on the web dashboard)

If the report is a duplicate of another one, reply with:
#syz dup: exact-subject-of-another-report

If you want to undo deduplication, reply with:
#syz undup
Reply all
Reply to author
Forward
0 new messages