syzbot


general protection fault in step_into

Status: upstream: reported C repro on 2023/05/14 14:12
Bug presence: origin:downstream
[Documentation on labels]
Reported-by: syzbot+94108615026fc2c8a81e@syzkaller.appspotmail.com
First crash: 319d, last: now
Cause bisection: introduced by (bisect log) :
commit 57f3ff9648991998d008ecf32f2f9e78a08bfb8b
Author: Daniel Rosenberg <drosen@google.com>
Date: Thu Dec 2 21:50:02 2021 +0000

  ANDROID: fuse-bpf v1.1

Crash: general protection fault in step_into (log)
Repro: C syz .config
  
Bug presence (3)
Date Name Commit Repro Result
2023/05/14 android14-6.1 (ToT) 6f4553626dbd C [report] general protection fault in step_into
2023/05/14 lts (merge base) be100a8460e3 C Didn't crash
2023/05/14 upstream (ToT) 31f4104e392a C Didn't crash
Similar bugs (4)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream general protection fault in step_into fs 1 1306d 1302d 0/26 auto-closed as invalid on 2020/11/28 01:59
android-5-10 general protection fault in step_into C done 104 10h45m 319d 0/2 upstream: reported C repro on 2023/05/14 14:12
android-5-15 general protection fault in step_into origin:downstream C done 65 3d13h 319d 0/2 upstream: reported C repro on 2023/05/14 14:01
upstream BUG: unable to handle kernel paging request in step_into ntfs3 C error done 5 82d 449d 0/26 upstream: reported C repro on 2023/01/04 08:32
Last patch testing requests (10)
Created Duration User Patch Repo Result
2024/02/13 21:12 14m retest repro android14-6.1 report log
2024/02/13 21:12 9m retest repro android14-6.1 report log
2024/02/13 21:12 11m retest repro android14-6.1 report log
2024/02/13 21:12 11m retest repro android14-6.1 report log
2023/12/29 19:49 5m retest repro android14-6.1 report log
2023/12/29 19:49 5m retest repro android14-6.1 report log
2023/12/29 19:49 6m retest repro android14-6.1 report log
2023/12/29 19:49 5m retest repro android14-6.1 report log
2023/12/29 19:49 5m retest repro android14-6.1 report log
2023/10/07 05:15 7m retest repro android14-6.1 report log

Sample crash report:
general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN
KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017]
CPU: 1 PID: 294 Comm: syz-executor345 Not tainted 6.1.68-syzkaller-00033-gd68f68a9d732 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024
RIP: 0010:traverse_mounts fs/namei.c:1428 [inline]
RIP: 0010:handle_mounts fs/namei.c:1540 [inline]
RIP: 0010:step_into+0x1c4/0x1090 fs/namei.c:1831
Code: c0 0f 85 bb 0b 00 00 44 8b 3b 43 80 3c 34 00 74 0a 48 8b 7c 24 10 e8 db fa f2 ff 48 8b 9c 24 d8 00 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 0f 85 a8 0b 00 00 8b 1b 89 de 81 e6 00 00 07
RSP: 0018:ffffc90000e578a0 EFLAGS: 00010202
RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffff888108cd8000
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
RBP: ffffc90000e579f0 R08: ffffffff81c91a29 R09: ffffed10224b6345
R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff920001caf2f
R13: ffffc90000e57c20 R14: dffffc0000000000 R15: 0000000000000011
FS:  00007f4cdf9e06c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020004220 CR3: 0000000113d60000 CR4: 00000000003506a0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 <TASK>
 walk_component fs/namei.c:1999 [inline]
 link_path_walk+0x72c/0xee0 fs/namei.c:2320
 path_lookupat+0xa0/0x450 fs/namei.c:2473
 filename_lookup+0x251/0x600 fs/namei.c:2503
 user_path_at_empty+0x43/0x1a0 fs/namei.c:2876
 user_path_at include/linux/namei.h:57 [inline]
 do_mount fs/namespace.c:3380 [inline]
 __do_sys_mount fs/namespace.c:3591 [inline]
 __se_sys_mount+0x285/0x3b0 fs/namespace.c:3568
 __x64_sys_mount+0xbf/0xd0 fs/namespace.c:3568
 do_syscall_x64 arch/x86/entry/common.c:51 [inline]
 do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:81
 entry_SYSCALL_64_after_hwframe+0x63/0xcd
RIP: 0033:0x7f4cdfa1e2b9
Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007f4cdf9e0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
RAX: ffffffffffffffda RBX: 00007f4cdfaa83e8 RCX: 00007f4cdfa1e2b9
RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000000
RBP: 00007f4cdfaa83e0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cdfa75018
R13: 00007f4cdfa7500e R14: 0030656c69662f2e R15: 00007f4cdfa75004
 </TASK>
Modules linked in:
---[ end trace 0000000000000000 ]---
RIP: 0010:traverse_mounts fs/namei.c:1428 [inline]
RIP: 0010:handle_mounts fs/namei.c:1540 [inline]
RIP: 0010:step_into+0x1c4/0x1090 fs/namei.c:1831
Code: c0 0f 85 bb 0b 00 00 44 8b 3b 43 80 3c 34 00 74 0a 48 8b 7c 24 10 e8 db fa f2 ff 48 8b 9c 24 d8 00 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 0f 85 a8 0b 00 00 8b 1b 89 de 81 e6 00 00 07
RSP: 0018:ffffc90000e578a0 EFLAGS: 00010202
RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffff888108cd8000
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
RBP: ffffc90000e579f0 R08: ffffffff81c91a29 R09: ffffed10224b6345
R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff920001caf2f
R13: ffffc90000e57c20 R14: dffffc0000000000 R15: 0000000000000011
FS:  00007f4cdf9e06c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020004220 CR3: 0000000113d60000 CR4: 00000000003506a0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
----------------
Code disassembly (best guess):
   0:	c0 0f 85             	rorb   $0x85,(%rdi)
   3:	bb 0b 00 00 44       	mov    $0x4400000b,%ebx
   8:	8b 3b                	mov    (%rbx),%edi
   a:	43 80 3c 34 00       	cmpb   $0x0,(%r12,%r14,1)
   f:	74 0a                	je     0x1b
  11:	48 8b 7c 24 10       	mov    0x10(%rsp),%rdi
  16:	e8 db fa f2 ff       	call   0xfff2faf6
  1b:	48 8b 9c 24 d8 00 00 	mov    0xd8(%rsp),%rbx
  22:	00
  23:	48 89 d8             	mov    %rbx,%rax
  26:	48 c1 e8 03          	shr    $0x3,%rax
* 2a:	42 0f b6 04 30       	movzbl (%rax,%r14,1),%eax <-- trapping instruction
  2f:	84 c0                	test   %al,%al
  31:	0f 85 a8 0b 00 00    	jne    0xbdf
  37:	8b 1b                	mov    (%rbx),%ebx
  39:	89 de                	mov    %ebx,%esi
  3b:	81                   	.byte 0x81
  3c:	e6 00                	out    %al,$0x0
  3e:	00 07                	add    %al,(%rdi)

Crashes (62):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/02/28 04:05 android14-6.1 d68f68a9d732 d367cbe5 .config strace log report syz C [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/01/30 15:54 android14-6.1 9265fa90c1dd 7f400fcb .config strace log report syz C [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/01/08 03:12 android14-6.1 ac90f0829243 d0304e9c .config strace log report syz C [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/01/04 16:20 android14-6.1 4d99e41ce174 28c42cff .config strace log report syz C [disk image] [vmlinux] [kernel image] [mounted in repro] ci2-android-6-1 general protection fault in step_into
2023/09/10 09:48 android14-6.1 cd94fe67fd33 6654cf89 .config strace log report syz C [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/09/09 22:40 android14-6.1 cd94fe67fd33 6654cf89 .config strace log report syz C [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/08/26 16:42 android14-6.1 4db95aa21ae4 7ba13a15 .config strace log report syz C [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/05/14 14:51 android14-6.1 6f4553626dbd 2b9ba477 .config strace log report syz C [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/05/14 14:30 android14-6.1 6f4553626dbd 2b9ba477 .config strace log report syz C [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/05/14 14:04 android14-6.1 6f4553626dbd 2b9ba477 .config strace log report syz C [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/28 22:47 android14-6.1 8f2f0a3b12b9 e91187ee .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/27 14:49 android14-6.1 eef3b6e52937 454571b6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/27 12:54 android14-6.1 eef3b6e52937 454571b6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/27 04:35 android14-6.1 eef3b6e52937 454571b6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/26 21:44 android14-6.1 8790a94475c9 454571b6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/26 00:58 android14-6.1 8790a94475c9 bcd9b39f .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/25 08:34 android14-6.1 d518ca9dbbe9 0ea90952 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/25 05:18 android14-6.1 d518ca9dbbe9 0ea90952 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/21 07:35 android14-6.1 75266774b9c4 6753db5c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/19 19:38 android14-6.1 e623dd5ac2ac e104824c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/19 09:59 android14-6.1 e623dd5ac2ac baa80228 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/19 00:05 android14-6.1 4292d259032a baa80228 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/18 12:22 android14-6.1 ef39f76e4d24 d615901c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/18 11:16 android14-6.1 ef39f76e4d24 d615901c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/18 04:40 android14-6.1 ef39f76e4d24 d615901c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/17 15:33 android14-6.1 ef39f76e4d24 d615901c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/16 14:49 android14-6.1 ef39f76e4d24 d615901c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/16 08:20 android14-6.1 ef39f76e4d24 d615901c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/13 13:18 android14-6.1 e897dadaf348 db5b7ff0 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/12 19:28 android14-6.1 bb197cebd544 c35c26ec .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/10 02:34 android14-6.1 5f66e7c904ee 6ee49f2e .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/09 15:22 android14-6.1 5f66e7c904ee 6ee49f2e .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/03/04 07:15 android14-6.1 09ca5740fbbe 25905f5d .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/02/29 09:38 android14-6.1 4289e1348ea3 352ab904 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/02/29 05:24 android14-6.1 4289e1348ea3 352ab904 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/01/19 22:13 android14-6.1 947708f1ff8b 9bd8dcda .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2024/01/17 08:47 android14-6.1 e6712ed4f007 2a7bcc7f .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/12/15 19:27 android14-6.1 4fa87d4d8fce 3222d10c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/12/04 04:06 android14-6.1 6465e29536ed f819d6f7 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/11/25 19:43 android14-6.1 d2c0f4c4502a 5b429f39 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/11/16 19:06 android14-6.1 825c17428a47 cb976f63 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/11/03 04:10 android14-6.1 2799026a2823 c4ac074c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/10/25 11:54 android14-6.1 63d4231d85e2 17e6d526 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/09/23 01:38 android14-6.1 f451f4a59950 0b6a67ac .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/08/20 17:09 android14-6.1 c2611a04b92f d216d8a0 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/08/17 15:53 android14-6.1 3ebafb7b468b 74b106b6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/08/17 15:39 android14-6.1 3ebafb7b468b 74b106b6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/08/13 08:50 android14-6.1 d7dacaa439c7 39990d51 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/07/13 13:41 android14-6.1 7c2b6c7b56d6 86081196 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/06/26 07:08 android14-6.1 fa9645687ea5 79782afc .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/06/24 08:19 android14-6.1 fa9645687ea5 79782afc .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/06/22 16:07 android14-6.1 734b06dabf64 79782afc .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/06/15 16:48 android14-6.1 73185e2d4e5e 90d4044e .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/06/14 04:11 android14-6.1 71761b36c37a d2ee9228 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/06/10 20:01 android14-6.1 7641ff0a300a 49519f06 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/05/24 07:52 android14-6.1 86a6bbdc8ffe 4bce1a3e .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/05/18 18:21 android14-6.1 270a77dd074c 3bb7af1d .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/05/16 05:45 android14-6.1 9e8fe54a710f 71b00cfb .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
2023/05/14 13:40 android14-6.1 6f4553626dbd 2b9ba477 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 general protection fault in step_into
* Struck through repros no longer work on HEAD.