BUG: unable to handle kernel paging request in dquot_add_space

14 views
Skip to first unread message

syzbot

unread,
Sep 22, 2020, 9:45:22 PM9/22/20
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 63d1c2f0 ANDROID: mm: add generic __va_function and __pa_f..
git tree: android-5.4
console output: https://syzkaller.appspot.com/x/log.txt?x=134cc48d900000
kernel config: https://syzkaller.appspot.com/x/.config?x=a189fc0e5a79868a
dashboard link: https://syzkaller.appspot.com/bug?extid=0329617f8180a1d4ee83
compiler: Android (6032204 based on r370808) clang version 10.0.1 (https://android.googlesource.com/toolchain/llvm-project 6e765c10313d15c02ab29977a82938f66742c3a9)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=126c4b07900000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=107c3881900000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+032961...@syzkaller.appspotmail.com

EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
ext4 filesystem being mounted at /root/file0 supports timestamps until 2038 (0x7fffffff)
Quota error (device loop0): qtree_write_dquot: Error -927940090 occurred while creating quota
BUG: unable to handle page fault for address: fffffbfff916184d
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 21fff3067 P4D 21fff3067 PUD 21ffb6067 PMD 0
Oops: 0000 [#1] PREEMPT SMP KASAN
CPU: 1 PID: 329 Comm: syz-executor818 Not tainted 5.4.65-syzkaller-00175-g63d1c2f0b547 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:dquot_add_space+0x43/0xaf0 fs/quota/dquot.c:1317
Code: 54 24 50 48 89 74 24 58 49 89 fd 49 bc 00 00 00 00 00 fc ff df e8 bd 19 b2 ff 4d 8d 7d 68 4c 89 f8 48 c1 e8 03 48 89 44 24 20 <42> 80 3c 20 00 74 08 4c 89 ff e8 ae cd df ff 49 8b 5d 68 49 8d 7d
RSP: 0018:ffff8881ce1aeff8 EFLAGS: 00010a07
RAX: 1ffffffff916184d RBX: ffffffffc8b0c206 RCX: ffff8881ce194d80
RDX: 0000000000000000 RSI: 0000000000000400 RDI: ffffffffc8b0c206
RBP: ffff8881ce1af1f0 R08: ffff8881ce1af120 R09: 0000000000000003
R10: ffffed1039c35e05 R11: 0000000000000004 R12: dffffc0000000000
R13: ffffffffc8b0c206 R14: ffff8881cc782ed8 R15: ffffffffc8b0c26e
FS: 000000000133a880(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: fffffbfff916184d CR3: 00000001cec73003 CR4: 00000000001606e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
__dquot_alloc_space+0x369/0xcd0 fs/quota/dquot.c:1682
dquot_alloc_space_nodirty include/linux/quotaops.h:298 [inline]
dquot_alloc_space include/linux/quotaops.h:311 [inline]
dquot_alloc_block include/linux/quotaops.h:335 [inline]
ext4_mb_new_blocks+0x627/0x28a0 fs/ext4/mballoc.c:4527
ext4_new_meta_blocks+0x178/0x3f0 fs/ext4/balloc.c:665
ext4_xattr_block_set+0x201b/0x3e40 fs/ext4/xattr.c:2071
ext4_xattr_set_handle+0xf7d/0x1f60 fs/ext4/xattr.c:2407
ext4_xattr_set+0x207/0x300 fs/ext4/xattr.c:2507
__vfs_setxattr+0x3be/0x400 fs/xattr.c:150
__vfs_setxattr_noperm+0x12a/0x3e0 fs/xattr.c:181
vfs_setxattr+0x11e/0x2d0 fs/xattr.c:256
setxattr+0x1d3/0x400 fs/xattr.c:521
path_setxattr+0x154/0x230 fs/xattr.c:540
__do_sys_setxattr fs/xattr.c:555 [inline]
__se_sys_setxattr fs/xattr.c:551 [inline]
__x64_sys_setxattr+0xb7/0xd0 fs/xattr.c:551
do_syscall_64+0xcb/0x150 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x444709
Code: 8d d7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b d7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffeaa228178 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc
RAX: ffffffffffffffda RBX: 0030656c69662f2e RCX: 0000000000444709
RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000020000040
RBP: 00000000006cf018 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004022f0
R13: 0000000000402380 R14: 0000000000000000 R15: 0000000000000000
Modules linked in:
CR2: fffffbfff916184d
---[ end trace 649b058576b86f00 ]---
RIP: 0010:dquot_add_space+0x43/0xaf0 fs/quota/dquot.c:1317
Code: 54 24 50 48 89 74 24 58 49 89 fd 49 bc 00 00 00 00 00 fc ff df e8 bd 19 b2 ff 4d 8d 7d 68 4c 89 f8 48 c1 e8 03 48 89 44 24 20 <42> 80 3c 20 00 74 08 4c 89 ff e8 ae cd df ff 49 8b 5d 68 49 8d 7d
RSP: 0018:ffff8881ce1aeff8 EFLAGS: 00010a07
RAX: 1ffffffff916184d RBX: ffffffffc8b0c206 RCX: ffff8881ce194d80
RDX: 0000000000000000 RSI: 0000000000000400 RDI: ffffffffc8b0c206
RBP: ffff8881ce1af1f0 R08: ffff8881ce1af120 R09: 0000000000000003
R10: ffffed1039c35e05 R11: 0000000000000004 R12: dffffc0000000000
R13: ffffffffc8b0c206 R14: ffff8881cc782ed8 R15: ffffffffc8b0c26e
FS: 000000000133a880(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: fffffbfff916184d CR3: 00000001cec73003 CR4: 00000000001606e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this issue, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Apr 16, 2023, 10:55:32 AM4/16/23
to syzkaller-a...@googlegroups.com
Auto-closing this bug as obsolete.
No recent activity, existing reproducers are no longer triggering the issue.
Reply all
Reply to author
Forward
0 new messages