lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:   Wed, 01 Nov 2017 13:05:00 -0700
From:   syzbot 
        <bot+d9fbc5c299aa8a95ac07572b4f6e191c0f4efff6@...kaller.appspotmail.com>
To:     hpa@...or.com, kvm@...r.kernel.org, linux-kernel@...r.kernel.org,
        mingo@...hat.com, pbonzini@...hat.com, rkrcmar@...hat.com,
        syzkaller-bugs@...glegroups.com, tglx@...utronix.de, x86@...nel.org
Subject: WARNING in kvm_arch_vcpu_ioctl_run (2)

Hello,

syzkaller hit the following crash on  
045c5205823fc3cd4e5cafdedb2cc7d434424909
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/master
compiler: gcc (GCC) 7.1.1 20170620
.config is attached
Raw console output is attached.
C reproducer is attached
syzkaller reproducer is attached. See https://goo.gl/kgGztJ
for information about syzkaller reproducers


EPT pointer = 0x00000001cbc2801e
------------[ cut here ]------------
WARNING: CPU: 0 PID: 3247 at arch/x86/kvm/x86.c:7265  
kvm_arch_vcpu_ioctl_run+0x213/0x5c70 arch/x86/kvm/x86.c:7265
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 3247 Comm: syzkaller201086 Not tainted  
4.14.0-rc2-next-20170927+ #30
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:16 [inline]
  dump_stack+0x194/0x257 lib/dump_stack.c:52
  panic+0x1e4/0x417 kernel/panic.c:181
  __warn+0x1c4/0x1d9 kernel/panic.c:542
  report_bug+0x211/0x2d0 lib/bug.c:183
  fixup_bug+0x40/0x90 arch/x86/kernel/traps.c:178
  do_trap_no_signal arch/x86/kernel/traps.c:212 [inline]
  do_trap+0x260/0x390 arch/x86/kernel/traps.c:261
  do_error_trap+0x120/0x390 arch/x86/kernel/traps.c:298
  do_invalid_op+0x1b/0x20 arch/x86/kernel/traps.c:311
  invalid_op+0x18/0x20 arch/x86/entry/entry_64.S:905
RIP: 0010:kvm_arch_vcpu_ioctl_run+0x213/0x5c70 arch/x86/kvm/x86.c:7265
RSP: 0018:ffff8801cb807670 EFLAGS: 00010297
RAX: ffff8801cbf28280 RBX: ffff8801cbef1000 RCX: ffff8801cd678adc
RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801cd6788f8
RBP: ffff8801cb807a40 R08: 0000000000000000 R09: 0000000000000001
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 1ffff10039700f72 R14: ffff8801d6928c00 R15: ffff8801cd6786c0
  kvm_vcpu_ioctl+0x64c/0x1010 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2551
  vfs_ioctl fs/ioctl.c:45 [inline]
  do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:685
  SYSC_ioctl fs/ioctl.c:700 [inline]
  SyS_ioctl+0x8f/0xc0 fs/ioctl.c:691
  entry_SYSCALL_64_fastpath+0x1f/0xbe
RIP: 0033:0x446039
RSP: 002b:00007f520767adc8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000446039
RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
RBP: 0000000000000086 R08: 00007f520767b700 R09: 00007f520767b700
R10: 00007f520767b700 R11: 0000000000000202 R12: 0000000000000000
R13: 00007ffdb6946c2f R14: 00007f520767b9c0 R15: 0000000000000000
Dumping ftrace buffer:
    (ftrace buffer empty)
Kernel Offset: disabled
Rebooting in 86400 seconds..


---
This bug is generated by a dumb bot. It may contain errors.
See https://goo.gl/tpsmEJ for details.
Direct all questions to syzkaller@...glegroups.com.
Please credit me with: Reported-by: syzbot <syzkaller@...glegroups.com>

syzbot will keep track of this bug report.
Once a fix for this bug is committed, please reply to this email with:
#syz fix: exact-commit-title
To mark this as a duplicate of another syzbot report, please reply with:
#syz dup: exact-subject-of-another-report
If it's a one-off invalid bug report, please reply with:
#syz invalid
Note: if the crash happens again, it will cause creation of a new bug  
report.
Note: all commands must start from beginning of the line.

View attachment "config.txt" of type "text/plain" (123749 bytes)

Download attachment "raw.log" of type "application/octet-stream" (17449 bytes)

View attachment "repro.txt" of type "text/plain" (734 bytes)

Download attachment "repro.c" of type "application/octet-stream" (2312 bytes)

Powered by blists - more mailing lists