syzbot


WARNING: ODEBUG bug in ext4_fill_super (2)

Status: closed as dup on 2020/12/22 11:33
Subsystems: ext4
[Documentation on labels]
Reported-by: syzbot+3002ac6b4fd242a64228@syzkaller.appspotmail.com
First crash: 1222d, last: 1140d
Cause bisection: introduced by (bisect log) :
commit e810c942a325cf749e859d7aa3a43dc219cea299
Author: Jan Kara <jack@suse.cz>
Date: Wed Dec 16 10:18:40 2020 +0000

  ext4: save error info to sb through journal if available

Crash: WARNING: ODEBUG bug in ext4_fill_super (log)
Repro: C syz .config
  
Duplicate of
Title Repro Cause bisect Fix bisect Count Last Reported
general protection fault in ext4_commit_super ext4 C done 4 1219d 1218d
Discussions (1)
Title Replies (including bot) Last reply
WARNING: ODEBUG bug in ext4_fill_super (2) 1 (2) 2020/12/22 11:33
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream WARNING: ODEBUG bug in ext4_fill_super ext4 105 1701d 1697d 0/26 closed as invalid on 2019/08/30 22:34
upstream WARNING: ODEBUG bug in ext4_fill_super (3) ext4 C done 392 898d 1136d 20/26 fixed on 2021/11/10 00:50

Sample crash report:
EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor559: iget: root inode unallocated
EXT4-fs (loop4): get root inode failed
EXT4-fs (loop4): mount failed
------------[ cut here ]------------
ODEBUG: free active (active state 0) object type: timer_list hint: print_daily_error_info+0x0/0x1f0 fs/ext4/super.c:1334
WARNING: CPU: 1 PID: 9611 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 lib/debugobjects.c:505
Modules linked in:
CPU: 1 PID: 9611 Comm: syz-executor559 Not tainted 5.11.0-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:debug_print_object+0x16e/0x250 lib/debugobjects.c:505
Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd c0 d1 be 89 4c 89 ee 48 c7 c7 c0 c5 be 89 e8 c3 3f fb 04 <0f> 0b 83 05 15 95 ff 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3
RSP: 0018:ffffc900093c7a18 EFLAGS: 00010082
RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000
RDX: ffff888026576280 RSI: ffffffff815bd105 RDI: fffff52001278f35
RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000
R10: ffffffff815b61ae R11: 0000000000000000 R12: ffffffff896d7b40
R13: ffffffff89becc00 R14: ffffffff81625760 R15: dffffc0000000000
FS:  00007f84ff2ea700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000000 CR3: 0000000019cfe000 CR4: 00000000001506e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 __debug_check_no_obj_freed lib/debugobjects.c:987 [inline]
 debug_check_no_obj_freed+0x301/0x420 lib/debugobjects.c:1018
 kfree+0xd1/0x260 mm/slab.c:3778
 ext4_fill_super+0x84f/0xde90 fs/ext4/super.c:5175
 mount_bdev+0x34d/0x410 fs/super.c:1367
 legacy_get_tree+0x105/0x220 fs/fs_context.c:592
 vfs_get_tree+0x89/0x2f0 fs/super.c:1497
 do_new_mount fs/namespace.c:2916 [inline]
 path_mount+0x132a/0x1f90 fs/namespace.c:3246
 do_mount fs/namespace.c:3259 [inline]
 __do_sys_mount fs/namespace.c:3467 [inline]
 __se_sys_mount fs/namespace.c:3444 [inline]
 __x64_sys_mount+0x27f/0x300 fs/namespace.c:3444
 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
 entry_SYSCALL_64_after_hwframe+0x44/0xae
RIP: 0033:0x44c5da
Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 d8 00 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007f84ff2ea168 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5
RAX: ffffffffffffffda RBX: 00007f84ff2ea1c0 RCX: 000000000044c5da
RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f84ff2ea180
RBP: 0000000000000004 R08: 00007f84ff2ea1c0 R09: 00007f84ff2ea6b8
R10: 0000000000000000 R11: 0000000000000206 R12: 00007f84ff2ea180
R13: 0000000020000260 R14: 0000000000000005 R15: 0000000000000007

Crashes (1094):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2021/02/25 19:11 upstream 29c395c77a9a 76f7fc95 .config console log report syz C ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/02/22 06:02 upstream 55f62bc87347 a659b3f1 .config console log report syz C ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/02/11 14:06 upstream 291009f656e8 a52ee10a .config console log report syz C ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/02/08 13:09 upstream 92bf22614b21 2ce644fc .config console log report syz C ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/01/25 16:58 upstream 6ee1d745b7c9 52e37319 .config console log report syz C ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/01/29 19:11 linux-next b01f250d83f6 6593fd32 .config console log report syz C ci-upstream-linux-next-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2020/12/19 00:38 linux-next 0d52778b8710 04201c06 .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2021/03/09 13:59 upstream 144c79ef3353 09fbf400 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/09 12:45 upstream 144c79ef3353 09fbf400 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/09 11:06 upstream 144c79ef3353 09fbf400 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/09 08:15 upstream 144c79ef3353 09fbf400 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/09 03:40 upstream 144c79ef3353 09fbf400 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/09 02:20 upstream 144c79ef3353 09fbf400 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/08 23:31 upstream 144c79ef3353 09fbf400 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/08 15:15 upstream 144c79ef3353 09fbf400 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/08 09:14 upstream 3bb48a850627 09fbf400 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/08 01:59 upstream 144c79ef3353 09fbf400 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/07 22:41 upstream a38fd8748464 75506d9c .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/07 20:01 upstream a38fd8748464 75506d9c .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/07 16:45 upstream a38fd8748464 75506d9c .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/07 13:37 upstream a38fd8748464 75506d9c .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/07 10:27 upstream a38fd8748464 e4b4d570 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/07 07:40 upstream a38fd8748464 e4b4d570 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/07 05:20 upstream a38fd8748464 e4b4d570 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/06 19:16 upstream a38fd8748464 e4b4d570 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/06 09:08 upstream 280d542f6ffa 56722561 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/06 09:07 upstream 280d542f6ffa 56722561 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/06 05:35 upstream 280d542f6ffa 56722561 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 20:52 upstream 280d542f6ffa 56722561 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 18:37 upstream 280d542f6ffa 9d751681 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 17:04 upstream 280d542f6ffa 9d751681 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 15:58 upstream 280d542f6ffa 9d751681 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 14:07 upstream 280d542f6ffa 9d751681 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 13:04 upstream 280d542f6ffa 9d751681 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 11:17 upstream 280d542f6ffa 9d751681 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 04:47 upstream cee407c5cc42 9d751681 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 03:15 upstream cee407c5cc42 9d751681 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 02:13 upstream cee407c5cc42 9d751681 .config console log report info ci-upstream-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 23:22 upstream cee407c5cc42 9d751681 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 22:17 upstream cee407c5cc42 9d751681 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 14:37 upstream f69d02e37a85 d7e4e604 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 13:36 upstream f69d02e37a85 d7e4e604 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 12:19 upstream f69d02e37a85 d7e4e604 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 11:22 upstream f69d02e37a85 d7e4e604 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 08:52 upstream f69d02e37a85 d7e4e604 .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 07:08 upstream f69d02e37a85 d7e4e604 .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 01:40 upstream f69d02e37a85 06ed56cd .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/03 23:44 upstream f69d02e37a85 06ed56cd .config console log report info ci-upstream-kasan-gce-smack-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/03 22:15 upstream f69d02e37a85 06ed56cd .config console log report info ci-upstream-kasan-gce-selinux-root WARNING: ODEBUG bug in ext4_fill_super
2021/02/28 03:24 upstream 5695e5161974 4c37c133 .config console log report info ci-qemu-upstream WARNING: ODEBUG bug in ext4_fill_super
2021/03/07 21:34 upstream 280d542f6ffa 09fbf400 .config console log report info ci-qemu-upstream-386 WARNING: ODEBUG bug in ext4_fill_super
2021/02/03 02:31 upstream 3aaf0a27ffc2 624dad51 .config console log report info ci-qemu2-arm64-compat WARNING: ODEBUG bug in ext4_fill_super
2021/03/09 23:34 linux-next 3aa6f5082286 26967e35 .config console log report info ci-upstream-linux-next-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/08 00:11 linux-next 4641b32307b3 75506d9c .config console log report info ci-upstream-linux-next-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/05 07:14 linux-next f5427c2460eb 9d751681 .config console log report info ci-upstream-linux-next-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/03/04 18:47 linux-next f5427c2460eb d7e4e604 .config console log report info ci-upstream-linux-next-kasan-gce-root WARNING: ODEBUG bug in ext4_fill_super
2021/01/17 12:54 upstream 0da0a8a0a0e1 813be542 .config console log report info ci-upstream-kasan-gce-root
2020/12/18 07:50 linux-next 0d52778b8710 04201c06 .config console log report info ci-upstream-linux-next-kasan-gce-root
* Struck through repros no longer work on HEAD.