[syzbot] kernel BUG in jfs_evict_inode

10 views
Skip to first unread message

syzbot

unread,
Sep 26, 2022, 1:05:46 PM9/26/22
to jfs-dis...@lists.sourceforge.net, linux-...@vger.kernel.org, sha...@kernel.org, syzkall...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: c194837ebb57 Merge branch 'for-next/core', remote-tracking..
git tree: git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux.git for-kernelci
console output: https://syzkaller.appspot.com/x/log.txt?x=117dbdc4880000
kernel config: https://syzkaller.appspot.com/x/.config?x=15a770deac0c935a
dashboard link: https://syzkaller.appspot.com/bug?extid=9c0c58ea2e4887ab502e
compiler: Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2
userspace arch: arm64
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=11f2e288880000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=127d1ae4880000

Downloadable assets:
disk image: https://storage.googleapis.com/syzbot-assets/8d8ae425e7fa/disk-c194837e.raw.xz
vmlinux: https://storage.googleapis.com/syzbot-assets/c540d501ebe7/vmlinux-c194837e.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+9c0c58...@syzkaller.appspotmail.com

loop0: detected capacity change from 0 to 264192
ERROR: (device loop0): xtTruncate: XT_GETPAGE: xtree page corrupt
ERROR: (device loop0): remounting filesystem as read-only
------------[ cut here ]------------
kernel BUG at fs/jfs/inode.c:169!
Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
Modules linked in:
CPU: 1 PID: 3065 Comm: syz-executor105 Not tainted 6.0.0-rc6-syzkaller-17742-gc194837ebb57 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022
pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
pc : jfs_evict_inode+0x1c0/0x1e8 fs/jfs/inode.c:169
lr : jfs_evict_inode+0x1c0/0x1e8 fs/jfs/inode.c:169
sp : ffff8000126f3ac0
x29: ffff8000126f3ac0 x28: ffff0000cb292a00 x27: ffff0000ca9e85f8
x26: ffff0000c759b500 x25: ffff0000cb292a00 x24: ffff8000126f3b38
x23: ffff0000ca9eba98 x22: ffff0000ca9eb4b0 x21: ffff800008d32a0c
x20: 0000000000000001 x19: ffff0000ca9eb8e0 x18: 00000000000000c0
x17: ffff80000dd0b198 x16: ffff80000db49158 x15: ffff0000c759b500
x14: 0000000000000050 x13: 00000000ffffffff x12: ffff0000c759b500
x11: ff80800008d32bcc x10: 0000000000000000 x9 : ffff800008d32bcc
x8 : ffff0000c759b500 x7 : ffff8000085e852c x6 : 0000000000000000
x5 : 0000000000000080 x4 : 0000000000000001 x3 : 0000000000000000
x2 : 0000000000000006 x1 : 0000000000000000 x0 : ffff0000ca9eb8c0
Call trace:
jfs_evict_inode+0x1c0/0x1e8 fs/jfs/inode.c:169
evict+0xec/0x334 fs/inode.c:665
dispose_list fs/inode.c:698 [inline]
evict_inodes+0x2e0/0x354 fs/inode.c:748
generic_shutdown_super+0x50/0x190 fs/super.c:480
kill_block_super+0x30/0x78 fs/super.c:1427
deactivate_locked_super+0x70/0xe8 fs/super.c:332
deactivate_super+0xd0/0xd4 fs/super.c:363
cleanup_mnt+0x1f8/0x234 fs/namespace.c:1186
__cleanup_mnt+0x20/0x30 fs/namespace.c:1193
task_work_run+0xc4/0x14c kernel/task_work.c:177
exit_task_work include/linux/task_work.h:38 [inline]
do_exit+0x26c/0xbe0 kernel/exit.c:795
do_group_exit+0x60/0xe8 kernel/exit.c:925
__do_sys_exit_group kernel/exit.c:936 [inline]
__se_sys_exit_group kernel/exit.c:934 [inline]
__wake_up_parent+0x0/0x40 kernel/exit.c:934
__invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]
invoke_syscall arch/arm64/kernel/syscall.c:52 [inline]
el0_svc_common+0x138/0x220 arch/arm64/kernel/syscall.c:142
do_el0_svc+0x48/0x164 arch/arm64/kernel/syscall.c:206
el0_svc+0x58/0x150 arch/arm64/kernel/entry-common.c:636
el0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:654
el0t_64_sync+0x18c/0x190
Code: aa1303e0 97e62ca1 17ffffaf 97d5b63d (d4210000)
---[ end trace 0000000000000000 ]---


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this issue, for details see:
https://goo.gl/tpsmEJ#testing-patches
Reply all
Reply to author
Forward
0 new messages