lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <d6fc2819-51d7-43b6-b813-1e955fad3c79@gmail.com>
Date:   Tue, 31 Oct 2023 18:00:54 +0700
From:   Bagas Sanjaya <bagasdotme@...il.com>
To:     Linux Kernel Mailing List <linux-kernel@...r.kernel.org>,
        Linux Memory Management List <linux-mm@...ck.org>
Cc:     Michal Hocko <mhocko@...e.com>, Greg Thelen <gthelen@...gle.com>,
        Johannes Weiner <hannes@...xchg.org>,
        Shakeel Butt <shakeelb@...gle.com>,
        Andrew Morton <akpm@...ux-foundation.org>,
        cgzones@...glemail.com
Subject: Fwd: Panic related to handle_mm_fault and asm_exc_invalid_op

Hi,

I notice a bug report on Bugzilla [1]. Quoting from it:

> uname: Linux DebianHome 6.5.9-dhome+ #1 SMP PREEMPT_DYNAMIC Wed Oct 25 19:12:36 CEST 2023 x86_64 GNU/Linux
> cmdline: BOOT_IMAGE=/vmlinuz-6.5.9-dhome+ root=/dev/mapper/DebianHome--vg-root ro slab_nomerge slub_debug=ZF init_on_alloc=1 init_on_free=1 page_alloc.shuffle=1 pti=on vsyscall=none randomize_kstack_offset=on lockdown=confidentiality quiet
> 
> While starting firefox within KDE on Debian sid the system crashed.
> 
> 
> pstore snippets:
> 
> 
> Panic#1 Part1
> <4>[   98.426568] RIP: 0010:handle_mm_fault+0x10f3/0x1260
> <4>[   98.426570] Code: 00 00 00 66 90 eb 96 f3 0f 1e fa be 01 00 00 00 48 89 ea 4c 89 c1 e8 fc 82 f6 ff eb 80 0f 0b 41 bc 40 00 00 00 e9 ed fe ff ff <0f> 0b 41 8b 87 30 10 00 00 e9 ac ef ff ff 0f 0b 41 8b 87 30 10 00
> <4>[   98.426571] RSP: 0000:ffffa99905543dd8 EFLAGS: 00010286
> <4>[   98.426572] RAX: 0000000000000181 RBX: 0000000000000001 RCX: ffff908698d10040
> <4>[   98.426574] RDX: 0000000000000354 RSI: 00007f586c38d980 RDI: ffff908cf1c0ddb8
> <4>[   98.426575] RBP: ffffa99905543f58 R08: 00007f586c38d980 R09: ffff90843fed9900
> <4>[   98.426576] R10: 0000000000000000 R11: ffff908cf1c0ddb8 R12: 0000000000000000
> <4>[   98.426577] R13: ffff908cf1c0ddb8 R14: 0000000000000354 R15: ffff908d86d70040
> <4>[   98.426580]  ? srso_alias_return_thunk+0x5/0x7f
> <4>[   98.426583]  ? srso_alias_return_thunk+0x5/0x7f
> <4>[   98.426585]  ? lock_mm_and_find_vma+0xbc/0x200
> <4>[   98.426587]  do_user_addr_fault+0x327/0x740
> <4>[   98.426590]  exc_page_fault+0x76/0x1a0
> <4>[   98.426592]  asm_exc_page_fault+0x26/0x30
> <4>[   98.426593] RIP: 0033:0x7f586c38d980
> <4>[   98.426594] Code: Unable to access opcode bytes at 0x7f586c38d956.
> <4>[   98.426595] RSP: 002b:000072d43f53cec8 EFLAGS: 00010206
> <4>[   98.426596] RAX: 0000000000000000 RBX: 000072d43f53dcdc RCX: 00007564709051b8
> <4>[   98.426597] RDX: 0000000000000000 RSI: 00007f586c5412a0 RDI: 0000756470905028
> <4>[   98.426598] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000731c1f733480
> <4>[   98.426599] R10: 00000000ffffffff R11: 0000000000000246 R12: ffffffffffffff80
> <4>[   98.426600] R13: 0000000000000000 R14: 00007ffc95ca2720 R15: 000072d43ed3d000
> <4>[   98.426601]  </TASK>
> <0>[   98.426757] Kernel Offset: 0xb800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff)
> 
> 
> Panic#1 Part2
> <4>[   98.426518]  ? handle_bug+0x42/0x90
> <4>[   98.426520]  ? exc_invalid_op+0x1a/0x60
> <4>[   98.426522]  ? asm_exc_invalid_op+0x1a/0x20
> <4>[   98.426524]  ? handle_mm_fault+0x10f3/0x1260
> <4>[   98.426525]  ? srso_alias_return_thunk+0x5/0x7f
> <4>[   98.426528]  ? srso_alias_return_thunk+0x5/0x7f
> <4>[   98.426529]  ? lock_mm_and_find_vma+0xbc/0x200
> <4>[   98.426530]  do_user_addr_fault+0x327/0x740
> <4>[   98.426533]  exc_page_fault+0x76/0x1a0
> <4>[   98.426535]  asm_exc_page_fault+0x26/0x30
> <4>[   98.426537] RIP: 0033:0x7f586c38d980
> <4>[   98.426541] Code: Unable to access opcode bytes at 0x7f586c38d956.
> <4>[   98.426541] RSP: 002b:000072d43f53cec8 EFLAGS: 00010206
> <4>[   98.426542] RAX: 0000000000000000 RBX: 000072d43f53dcdc RCX: 00007564709051b8
> <4>[   98.426543] RDX: 0000000000000000 RSI: 00007f586c5412a0 RDI: 0000756470905028
> <4>[   98.426543] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000731c1f733480
> <4>[   98.426544] R10: 00000000ffffffff R11: 0000000000000246 R12: ffffffffffffff80
> <4>[   98.426545] R13: 0000000000000000 R14: 00007ffc95ca2720 R15: 000072d43ed3d000
> <4>[   98.426546]  </TASK>
> <0>[   98.426547] Kernel panic - not syncing: kernel: panic_on_warn set ...
> <4>[   98.426549] CPU: 5 PID: 1600 Comm: pipewire-pulse Tainted: G                T  6.5.9-dhome+ #1
> <4>[   98.426550] Hardware name: Gigabyte Technology Co., Ltd. B650M DS3H/B650M DS3H, BIOS F8a 06/07/2023
> <4>[   98.426551] Call Trace:
> <4>[   98.426553]  <TASK>
> <4>[   98.426554]  panic+0x146/0x400
> <4>[   98.426556]  ? handle_mm_fault+0x10f3/0x1260
> <4>[   98.426558]  __warn+0x21b/0x2a0
> <4>[   98.426559]  ? handle_mm_fault+0x10f3/0x1260
> <4>[   98.426561]  report_bug+0x1d5/0x290
> <4>[   98.426563]  handle_bug+0x42/0x90
> <4>[   98.426565]  exc_invalid_op+0x1a/0x60
> <4>[   98.426567]  asm_exc_invalid_op+0x1a/0x20
> 
> 
> Panic#1 Part3
> <4>[   98.426494] CPU: 5 PID: 1600 Comm: pipewire-pulse Tainted: G                T  6.5.9-dhome+ #1
> <4>[   98.426495] Hardware name: Gigabyte Technology Co., Ltd. B650M DS3H/B650M DS3H, BIOS F8a 06/07/2023
> <4>[   98.426496] RIP: 0010:handle_mm_fault+0x10f3/0x1260
> <4>[   98.426498] Code: 00 00 00 66 90 eb 96 f3 0f 1e fa be 01 00 00 00 48 89 ea 4c 89 c1 e8 fc 82 f6 ff eb 80 0f 0b 41 bc 40 00 00 00 e9 ed fe ff ff <0f> 0b 41 8b 87 30 10 00 00 e9 ac ef ff ff 0f 0b 41 8b 87 30 10 00
> <4>[   98.426500] RSP: 0000:ffffa99905543dd8 EFLAGS: 00010286
> <4>[   98.426501] RAX: 0000000000000181 RBX: 0000000000000001 RCX: ffff908698d10040
> <4>[   98.426502] RDX: 0000000000000354 RSI: 00007f586c38d980 RDI: ffff908cf1c0ddb8
> <4>[   98.426502] RBP: ffffa99905543f58 R08: 00007f586c38d980 R09: ffff90843fed9900
> <4>[   98.426503] R10: 0000000000000000 R11: ffff908cf1c0ddb8 R12: 0000000000000000
> <4>[   98.426504] R13: ffff908cf1c0ddb8 R14: 0000000000000354 R15: ffff908d86d70040
> <4>[   98.426505] FS:  000072d43f53d6c0(0000) GS:ffff908e98540000(0000) knlGS:0000000000000000
> <4>[   98.426506] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> <4>[   98.426507] CR2: 00007f586c38d980 CR3: 0000000a0496e000 CR4: 0000000000750ee0
> <4>[   98.426508] PKRU: 55555554
> <4>[   98.426508] Call Trace:
> <4>[   98.426510]  <TASK>
> <4>[   98.426512]  ? __warn+0x18a/0x2a0
> <4>[   98.426514]  ? handle_mm_fault+0x10f3/0x1260
> <4>[   98.426516]  ? report_bug+0x1d5/0x290
> 
> 
> Panic#1 Part4
> <4>[   98.426380] ------------[ cut here ]------------
> <4>[   98.426383] WARNING: CPU: 5 PID: 1600 at include/linux/memcontrol.h:935 handle_mm_fault+0x10f3/0x1260
> <4>[   98.426389] Modules linked in: xt_CHECKSUM xt_MASQUERADE xt_conntrack snd_seq_dummy snd_hrtimer snd_seq snd_seq_device ipt_REJECT xt_tcpudp nft_compat nf_nat_tftp nf_conntrack_tftp nft_fib_inet nft_fib_ipv6 nft_fib_ipv4 nft_fib bridge stp llc nft_reject_inet nf_reject_ipv6 nf_reject_ipv4 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 rfkill nf_tables libcrc32c nfnetlink qrtr overlay binfmt_misc nls_ascii nls_cp437 vfat fat intel_rapl_msr intel_rapl_common snd_hda_codec_realtek edac_mce_amd snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi kvm_amd snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi snd_hda_codec snd_hda_core kvm snd_hwdep irqbypass snd_pcm gigabyte_wmi wmi_bmof sp5100_tco rapl ccp snd_timer pcspkr rng_core watchdog k10temp snd soundcore joydev button evdev serio_raw sg parport_pc ppdev lp parport loop fuse efi_pstore configfs zram zsmalloc efivarfs ip_tables x_tables autofs4 ext4 crc32c_generic mbcache crc16 jbd2 dm_crypt dm_mod amdgpu hid_generic crc32_pclmul
> <4>[   98.426460]  crc32c_intel drm_buddy gpu_sched amdxcp drm_suballoc_helper i2c_algo_bit drm_display_helper usbhid ghash_clmulni_intel hid sd_mod sha512_ssse3 cec nvme sha512_generic rc_core nvme_core drm_ttm_helper xhci_pci ahci ttm t10_pi libahci r8169 xhci_hcd aesni_intel drm_kms_helper realtek crc64_rocksoft_generic libata crc64_rocksoft crypto_simd mdio_devres crc_t10dif cryptd crct10dif_generic usbcore scsi_mod libphy crct10dif_pclmul drm crc64 i2c_piix4 crct10dif_common scsi_common usb_common video wmi

See Bugzilla for the full thread.

Thanks.

[1]: https://bugzilla.kernel.org/show_bug.cgi?id=218048

-- 
An old man doll... just what I always wanted! - Clara

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ