syzbot


corrupted report

Status: premoderation: reported on 2023/07/25 23:06
Reported-by: syzbot+b0b2ecfa2e0384defa8d@syzkaller.appspotmail.com
First crash: 276d, last: 2d03h
Similar bugs (18)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-5-10 corrupted report (2) 6 237d 314d 0/2 auto-obsoleted due to no activity on 2023/12/02 13:09
linux-4.19 corrupted report gfs2 sysv ext4 hfsplus 6619 417d 1843d 0/1 upstream: reported on 2019/04/11 04:14
android-414 corrupted report 5888 1609d 1844d 0/1 auto-closed as invalid on 2020/02/29 14:20
android-5-15 corrupted report 4 286d 368d 0/2 auto-obsoleted due to no activity on 2023/10/14 13:19
upstream corrupted report 29 2346d 2348d 0/26 closed as invalid on 2017/11/24 12:19
android-54 corrupted report 774256 now 1538d 0/2 upstream: reported on 2020/02/10 10:21
linux-4.4 corrupted report 12 1689d 1817d 0/1 auto-closed as invalid on 2020/01/10 12:28
linux-4.14 corrupted report cramfs 6026 418d 1841d 0/1 upstream: reported on 2019/04/12 21:21
android-5-15 corrupted report (3) 9 1h28m 24d 0/2 premoderation: reported on 2024/04/03 00:13
android-5-10 corrupted report 289 716d 865d 0/2 auto-closed as invalid on 2022/07/11 05:59
android-49 corrupted report 567 2346d 2348d 0/3 closed as invalid on 2017/11/24 12:19
android-5-15 corrupted report (2) 1 147d 147d 0/2 auto-obsoleted due to no activity on 2024/03/01 04:17
upstream corrupted report (2) kernel 470570 now 2208d 0/26 moderation: reported on 2018/04/11 09:52
linux-5.15 corrupted report 258 4h23m 411d 0/3 upstream: reported on 2023/03/12 22:30
android-49 corrupted report (2) 19181 1606d 1840d 0/3 auto-closed as invalid on 2020/03/03 12:39
android-5-10 corrupted report (3) 2 17d 18d 0/2 premoderation: reported on 2024/04/08 19:56
linux-6.1 corrupted report 18891 now 416d 0/3 upstream: reported on 2023/03/07 17:14
android-44 corrupted report 7075 1606d 1840d 0/2 auto-closed as invalid on 2020/03/02 23:26

Sample crash report:
RBP: 00007ff431acb45f R08: 0000000000000006 R09: 00007ffc7e2b00b0
R10: 0000000000002548 R11: 000000000000004c R12: 0000000000000000
R13: 000000000000000b R14: 00007ff431bac050 R15: 00007ffc7e297ee8
 </TASK>
watchdog: BUG: soft lockup - CPU#1 stuck for 225s! [syz-executor.4:2784]
Modules linked in:
CPU: 1 PID: 2784 Comm: syz-executor.4 Not tainted 6.1.75-syzkaller-00068-gc61278bb705a #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024
RIP: 0010:native_safe_halt arch/x86/include/asm/irqflags.h:51 [inline]
RIP: 0010:arch_safe_halt arch/x86/include/asm/irqflags.h:89 [inline]
RIP: 0010:kvm_wait+0x147/0x180 arch/x86/kernel/kvm.c:1064
Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d eb 11 11 04 fb f4 <e9> 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c
RSP: 0000:ffffc900093e7a40 EFLAGS: 00000246
RAX: 0000000000000003 RBX: 1ffff9200127cf4c RCX: ffffffff84ffe85c
RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffffea0004556168
RBP: ffffc900093e7af0 R08: dffffc0000000000 R09: fffff940008aac2e
R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
R13: ffffea0004556168 R14: 0000000000000003 R15: 1ffff9200127cf50
FS:  00007ff43287c6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007ff431ba8008 CR3: 0000000130022000 CR4: 00000000003506a0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 <IRQ>
 </IRQ>
 <TASK>
 pv_wait arch/x86/include/asm/paravirt.h:603 [inline]
 pv_wait_head_or_lock kernel/locking/qspinlock_paravirt.h:470 [inline]
 __pv_queued_spin_lock_slowpath+0x6de/0xda0 kernel/locking/qspinlock.c:511
 pv_queued_spin_lock_slowpath arch/x86/include/asm/paravirt.h:591 [inline]
 queued_spin_lock_slowpath arch/x86/include/asm/qspinlock.h:51 [inline]
 queued_spin_lock include/asm-generic/qspinlock.h:114 [inline]
 do_raw_spin_lock include/linux/spinlock.h:186 [inline]
 __raw_spin_lock include/linux/spinlock_api_smp.h:134 [inline]
 _raw_spin_lock+0x139/0x1b0 kernel/locking/spinlock.c:154
 spin_lock include/linux/spinlock.h:350 [inline]
 do_anonymous_page mm/memory.c:4198 [inline]
 handle_pte_fault mm/memory.c:5093 [inline]
 __handle_mm_fault mm/memory.c:5237 [inline]
 handle_mm_fault+0x2294/0x2f40 mm/memory.c:5377
 do_user_addr_fault arch/x86/mm/fault.c:1363 [inline]
 handle_page_fault arch/x86/mm/fault.c:1506 [inline]
 exc_page_fault+0x3b3/0x700 arch/x86/mm/fault.c:1562
 asm_exc_page_fault+0x27/0x30 arch/x86/include/asm/idtentry.h:570
RIP: 0033:0x7ff431a30ee2
Code: 89 d8 48 ba db 34 b6 d7 82 de 1b 43 48 89 d0 48 f7 64 24 58 48 8d 3d 2f 8c 09 00 31 c0 41 8b 36 48 c1 ea 12 48 01 ca 48 89 e9 <48> 2b 15 1f 71 17 00 e8 32 62 ff ff 49 83 be 88 00 00 00 ff 0f 84
RSP: 002b:00007ff43287c0f0 EFLAGS: 00010206
RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00007ff431acb45f
RDX: 0000000000012a63 RSI: 0000000000000001 RDI: 00007ff431ac9b02
RBP: 00007ff431acb45f R08: 0000000000000006 R09: 00007ffc7e2b00b0
R10: 0000000000002548 R11: 000000000000004c R12: 0000000000000000
R13: 000000000000000b R14: 00007ff431bac050 R15: 00007ffc7e297ee8
 </TASK>
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 2782 Comm: syz-executor.4 Not tainted 6.1.75-syzkaller-00068-gc61278bb705a #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024
RIP: 0010:native_halt arch/x86/include/asm/irqflags.h:57 [inline]
RIP: 0010:halt arch/x86/include/asm/irqflags.h:98 [inline]
RIP: 0010:kvm_wait+0x117/0x180 arch/x86/kernel/kvm.c:1058
Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 1a 12 11 04 f4 <e9> 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b
RSP: 0000:ffffc900093f6f20 EFLAGS: 00000046
RAX: 0000000000000003 RBX: 1ffff9200127ede8 RCX: ffffffff84ffe85c
RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810caf0140
RBP: ffffc900093f6fd0 R08: dffffc0000000000 R09: ffffed102195e029
R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
R13: ffff88810caf0140 R14: 0000000000000003 R15: 1ffff9200127edec
FS:  0000555556a58480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007ff431ba80d0 CR3: 0000000130022000 CR4: 00000000003506b0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600
Call Trace:
 <NMI>
 </NMI>
 <TASK>
 pv_wait arch/x86/include/asm/paravirt.h:603 [inline]
 pv_wait_head_or_lock kernel/locking/qspinlock_paravirt.h:470 [inline]
 __pv_queued_spin_lock_slowpath+0x6de/0xda0 kernel/locking/qspinlock.c:511
 pv_queued_spin_lock_slowpath arch/x86/include/asm/paravirt.h:591 [inline]
 queued_spin_lock_slowpath arch/x86/include/asm/qspinlock.h:51 [inline]
 queued_spin_lock include/asm-generic/qspinlock.h:114 [inline]
 do_raw_spin_lock include/linux/spinlock.h:186 [inline]
 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:111 [inline]
 _raw_spin_lock_irqsave+0x1a0/0x210 kernel/locking/spinlock.c:162
 __queue_map_get+0x109/0x3b0 kernel/bpf/queue_stack_maps.c:109
 queue_map_peek_elem+0x1f/0x30 kernel/bpf/queue_stack_maps.c:171
 bpf_prog_00798911c748094f+0x3a/0x3e
 bpf_dispatcher_nop_func include/linux/bpf.h:987 [inline]
 __bpf_prog_run include/linux/filter.h:600 [inline]
 bpf_prog_run include/linux/filter.h:607 [inline]
 __bpf_trace_run kernel/trace/bpf_trace.c:2275 [inline]
 bpf_trace_run2+0x133/0x290 kernel/trace/bpf_trace.c:2314
 __bpf_trace_contention_end+0xb/0x10 include/trace/events/lock.h:122
 trace_contention_end include/trace/events/lock.h:122 [inline]
 __pv_queued_spin_lock_slowpath+0xd59/0xda0 kernel/locking/qspinlock.c:560
 pv_queued_spin_lock_slowpath arch/x86/include/asm/paravirt.h:591 [inline]
 queued_spin_lock_slowpath arch/x86/include/asm/qspinlock.h:51 [inline]
 queued_spin_lock include/asm-generic/qspinlock.h:114 [inline]
 do_raw_spin_lock include/linux/spinlock.h:186 [inline]
 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:111 [inline]
 _raw_spin_lock_irqsave+0x1a0/0x210 kernel/locking/spinlock.c:162
 __queue_map_get+0x109/0x3b0 kernel/bpf/queue_stack_maps.c:109
 queue_map_peek_elem+0x1f/0x30 kernel/bpf/queue_stack_maps.c:171
 bpf_prog_00798911c748094f+0x3a/0x3e
 bpf_dispatcher_nop_func include/linux/bpf.h:987 [inline]
 __bpf_prog_run include/linux/filter.h:600 [inline]
 bpf_prog_run include/linux/filter.h:607 [inline]
 __bpf_trace_run kernel/trace/bpf_trace.c:2275 [inline]
 bpf_trace_run2+0x133/0x290 kernel/trace/bpf_trace.c:2314
 __bpf_trace_tlb_flush+0x23/0x30 include/trace/events/tlb.h:38
 trace_tlb_flush include/trace/events/tlb.h:38 [inline]
 flush_tlb_func+0x526/0x540 arch/x86/mm/tlb.c:875
 smp_call_function_many_cond+0x6fd/0x930 kernel/smp.c:989
 on_each_cpu_cond_mask+0x40/0x80 kernel/smp.c:1166
 native_flush_tlb_multi+0x143/0x210
 __flush_tlb_multi arch/x86/include/asm/paravirt.h:87 [inline]
 flush_tlb_multi arch/x86/mm/tlb.c:924 [inline]
 flush_tlb_mm_range+0x298/0x360 arch/x86/mm/tlb.c:1010
 flush_tlb_page arch/x86/include/asm/tlbflush.h:240 [inline]
 ptep_clear_flush+0x115/0x150 mm/pgtable-generic.c:98
 wp_page_copy+0xca9/0x1690 mm/memory.c:3247
 do_wp_page+0xc25/0xdf0
 handle_pte_fault mm/memory.c:5113 [inline]
 __handle_mm_fault mm/memory.c:5237 [inline]
 handle_mm_fault+0x15a2/0x2f40 mm/memory.c:5377
 do_user_addr_fault arch/x86/mm/fault.c:1363 [inline]
 handle_page_fault arch/x86/mm/fault.c:1506 [inline]
 exc_page_fault+0x3b3/0x700 arch/x86/mm/fault.c:1562
 asm_exc_page_fault+0x27/0x30 arch/x86/include/asm/idtentry.h:570
RIP: 0033:0x7ff431a36ee8
Code: 8d be 00 00 00 20 48 c7 44 24 08 00 00 00 00 48 89 c6 e8 db 39 ff ff 84 c0 74 a7 48 c1 e3 04 48 8b 44 24 08 48 89 ef 4c 01 eb <c6> 03 01 48 89 43 08 e8 9c 3a ff ff 48 83 f8 fd 74 98 e9 fd fe ff
RSP: 002b:00007ffc7e297f90 EFLAGS: 00010202
RAX: 0000000000000005 RBX: 00007ff431ba80d0 RCX: 00007ffc7e297f98
RDX: ff1ae1760ea54ca6 RSI: 0000000000000000 RDI: 00007ff431bac130
RBP: 00007ff431bac130 R08: 00007ff431a00000 R09: 0000000000000008
R10: 0000000000000000 R11: 0000000000000000 R12: 00007ff431bac120
R13: 00007ff431ba80c0 R14: 00000000000029c4 R15: 00007ff431a34cb0
 </TASK>

Crashes (26):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/04/25 12:57 android14-6.1 c61278bb705a 8bdc0f22 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/04/21 16:12 android14-6.1 dcb09569bbff af24b050 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/04/19 14:19 android14-6.1 dcb09569bbff af24b050 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/04/18 23:35 android14-6.1 dcb09569bbff af24b050 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/04/18 17:48 android14-6.1 692e3553d2e9 af24b050 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/04/15 23:28 android14-6.1 26f2c9be9ebe b9af7e61 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/04/11 20:50 android14-6.1 ca4095789fda 95ed9ece .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/04/08 22:56 android14-6.1 56ba301cac0b 53df08b6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/04/05 02:04 android14-6.1 60534eef4739 0ee3535e .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 corrupted report
2024/04/04 05:26 android14-6.1 af361f9a1066 51c4dcff .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/03/29 01:54 android14-6.1 8f2f0a3b12b9 e91187ee .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/03/15 06:19 android14-6.1 ef39f76e4d24 d615901c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/02/26 15:08 android14-6.1 c622e98ddc8e da36a36b .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/01/27 09:26 android14-6.1 2730733d54b6 cc4a4020 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2024/01/23 08:58 android14-6.1 2d3f0c9d4108 1c0ecc51 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2023/12/26 03:03 android14-6.1 401a2769d990 fb427a07 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2023/11/29 04:03 android14-6.1 d3787b952ac4 1adfb6f6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 corrupted report
2023/11/27 00:15 android14-6.1 d2c0f4c4502a 5b429f39 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 corrupted report
2023/11/25 20:16 android14-6.1 d2c0f4c4502a 5b429f39 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2023/11/17 10:03 android14-6.1 b496cc311544 cb976f63 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 corrupted report
2023/11/05 21:24 android14-6.1 7bec8a818066 500bfdc4 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1 corrupted report
2023/11/01 08:51 android14-6.1 9d38c0bc652e 69904c9f .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2023/10/15 05:48 android14-6.1 acb072863888 f757a323 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2023/08/11 16:42 android14-6.1 3fc69d3f70e1 39990d51 .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2023/08/07 16:32 android14-6.1 5e1d25ac2ab6 b1b6ae3d .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
2023/07/25 23:05 android14-6.1 0ee75a672ca5 6756545c .config console log report info [disk image] [vmlinux] [kernel image] ci2-android-6-1-perf corrupted report
* Struck through repros no longer work on HEAD.