syzbot


BUG: unable to handle kernel paging request in do_csum

Status: fixed on 2021/09/21 12:35
Reported-by: syzbot+265d6037d9baf41849d4@syzkaller.appspotmail.com
Fix commit: c33471daf276 ip_gre: add validation for csum_start
First crash: 1196d, last: 977d
Fix bisection: fixed by (bisect log) :
commit c33471daf2763c5aee2b7926202c74b75c365119
Author: Shreyansh Chouhan <chouhan.shreyansh630@gmail.com>
Date: Sat Aug 21 07:14:24 2021 +0000

  ip_gre: add validation for csum_start

  
Similar bugs (3)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream BUG: unable to handle kernel paging request in do_csum (2) kernel C done 6 1551d 1553d 15/26 fixed on 2020/02/18 14:31
upstream BUG: unable to handle kernel paging request in do_csum kernel C 11 1970d 1970d 11/26 fixed on 2019/03/06 07:43
upstream BUG: unable to handle kernel paging request in do_csum (3) kernel C error error 31 978d 1235d 0/26 closed as invalid on 2022/01/07 18:56
Fix bisection attempts (10)
Created Duration User Patch Repo Result
2021/09/21 07:58 3h25m bisect fix linux-4.19.y job log (1)
2021/08/22 04:13 28m bisect fix linux-4.19.y job log (0) log
2021/07/23 03:35 28m bisect fix linux-4.19.y job log (0) log
2021/06/23 02:12 21m bisect fix linux-4.19.y job log (0) log
2021/05/24 01:43 28m bisect fix linux-4.19.y job log (0) log
2021/04/23 15:39 22m bisect fix linux-4.19.y job log (0) log
2021/03/24 15:14 23m bisect fix linux-4.19.y job log (0) log
2021/02/22 14:51 23m bisect fix linux-4.19.y job log (0) log
2021/02/18 18:35 18m bisect fix linux-4.19.y error job log (0)
2021/02/14 08:07 0m bisect fix linux-4.19.y error job log (0)

Sample crash report:
IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
batman_adv: batadv0: Interface activated: batadv_slave_1
IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
BUG: unable to handle kernel paging request at ffff8880bfffd000
PGD de01067 P4D de01067 PUD 23ffff067 PMD 23fffe067 PTE 0
Oops: 0000 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 8354 Comm: syz-executor528 Not tainted 4.19.167-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:do_csum+0x177/0x400 arch/x86/lib/csum-partial_64.c:72
Code: 89 ee 44 89 6c 24 04 89 04 24 e8 f4 64 52 f9 45 85 ed 74 4e 4d 89 e6 e8 77 63 52 f9 41 83 ed 01 31 ff 31 c0 44 89 ee 49 03 1e <49> 13 5e 08 49 13 5e 10 49 13 5e 18 49 13 5e 20 49 13 5e 28 49 13
RSP: 0018:ffff8880ae4bf520 EFLAGS: 00010286
RAX: 0000000000000000 RBX: af5422af05211ac9 RCX: ffffffff88126ebb
RDX: 0000000000000000 RSI: 0000000003ba7bc1 RDI: 0000000000000000
RBP: 00000000ffffffec R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880ae9ec0b8
R13: 0000000003ba7bc1 R14: ffff8880bfffcff8 R15: 0000000000000000
FS:  00007f69360ce700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffff8880bfffd000 CR3: 00000000a540c000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 csum_partial+0x1c/0x30 arch/x86/lib/csum-partial_64.c:136
 lco_csum include/linux/skbuff.h:4233 [inline]
 gre_checksum include/net/gre.h:105 [inline]
 gre_build_header include/net/gre.h:140 [inline]
 __gre_xmit+0x825/0x8d0 net/ipv4/ip_gre.c:443
 ipgre_xmit+0x3fd/0x840 net/ipv4/ip_gre.c:703
 __netdev_start_xmit include/linux/netdevice.h:4333 [inline]
 netdev_start_xmit include/linux/netdevice.h:4347 [inline]
 xmit_one net/core/dev.c:3256 [inline]
 dev_hard_start_xmit+0x1a8/0x920 net/core/dev.c:3272
 __dev_queue_xmit+0x269d/0x2e00 net/core/dev.c:3838
 packet_snd net/packet/af_packet.c:2988 [inline]
 packet_sendmsg+0x2474/0x6aff net/packet/af_packet.c:3013
 sock_sendmsg_nosec net/socket.c:622 [inline]
 sock_sendmsg+0xc3/0x120 net/socket.c:632
 sock_no_sendpage+0xf5/0x140 net/core/sock.c:2668
 kernel_sendpage net/socket.c:3378 [inline]
 sock_sendpage+0xdf/0x140 net/socket.c:847
 pipe_to_sendpage+0x268/0x330 fs/splice.c:452
 splice_from_pipe_feed fs/splice.c:503 [inline]
 __splice_from_pipe+0x389/0x800 fs/splice.c:627
 splice_from_pipe fs/splice.c:662 [inline]
 generic_splice_sendpage+0xd4/0x140 fs/splice.c:833
 do_splice_from fs/splice.c:852 [inline]
 do_splice fs/splice.c:1154 [inline]
 __do_sys_splice fs/splice.c:1428 [inline]
 __se_sys_splice+0xfe7/0x16d0 fs/splice.c:1408
 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x448dc9
Code: e8 ac 12 03 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 1b 0c fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f69360cdd88 EFLAGS: 00000246 ORIG_RAX: 0000000000000113
RAX: ffffffffffffffda RBX: 00000000006dec78 RCX: 0000000000448dc9
RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004
RBP: 00000000006dec70 R08: 00000000ffffffff R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dec7c
R13: 00316c6e747a7973 R14: 0000000000000000 R15: 0000000030657267
Modules linked in:
CR2: ffff8880bfffd000
---[ end trace 2b32aa4dbc5ddb9d ]---
RIP: 0010:do_csum+0x177/0x400 arch/x86/lib/csum-partial_64.c:72
Code: 89 ee 44 89 6c 24 04 89 04 24 e8 f4 64 52 f9 45 85 ed 74 4e 4d 89 e6 e8 77 63 52 f9 41 83 ed 01 31 ff 31 c0 44 89 ee 49 03 1e <49> 13 5e 08 49 13 5e 10 49 13 5e 18 49 13 5e 20 49 13 5e 28 49 13
RSP: 0018:ffff8880ae4bf520 EFLAGS: 00010286
RAX: 0000000000000000 RBX: af5422af05211ac9 RCX: ffffffff88126ebb
RDX: 0000000000000000 RSI: 0000000003ba7bc1 RDI: 0000000000000000
RBP: 00000000ffffffec R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880ae9ec0b8
R13: 0000000003ba7bc1 R14: ffff8880bfffcff8 R15: 0000000000000000
FS:  00007f69360ce700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffff8880bfffd000 CR3: 00000000a540c000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2021/01/15 08:07 linux-4.19.y 675cc038067f 65a7a854 .config console log report syz C ci2-linux-4-19
* Struck through repros no longer work on HEAD.