general protection fault in loop_validate_file (2)

5 views
Skip to first unread message

syzbot

unread,
Jul 22, 2019, 9:25:07 AM7/22/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 269f182f ANDROID: f2fs: add android fsync tracepoint
git tree: android-4.14
console output: https://syzkaller.appspot.com/x/log.txt?x=164ef568600000
kernel config: https://syzkaller.appspot.com/x/.config?x=a4e0a03bbbf0563b
dashboard link: https://syzkaller.appspot.com/bug?extid=f770fb3b7e5af28b4539
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+f770fb...@syzkaller.appspotmail.com

audit: type=1400 audit(1563798258.764:16): avc: denied { bind } for
pid=2878 comm="syz-executor.3"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tclass=netlink_netfilter_socket permissive=1
kasan: CONFIG_KASAN_INLINE enabled
print_req_error: I/O error, dev loop0, sector 0
kasan: GPF could be caused by NULL-ptr deref or user memory access
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=2961 comm=syz-executor.1
general protection fault: 0000 [#1] PREEMPT SMP KASAN NOPTI
Modules linked in:
CPU: 1 PID: 2962 Comm: syz-executor.2 Not tainted 4.14.133+ #17
task: 0000000025a41b9c task.stack: 0000000062715709
RIP: 0010:is_loop_device /drivers/block/loop.c:622 [inline]
RIP: 0010:loop_validate_file+0x1ef/0x2c0 /drivers/block/loop.c:633
RSP: 0018:ffff8881d381fb60 EFLAGS: 00010202
RAX: 0000000000000037 RBX: ffff8881da416ed8 RCX: 0000000000000092
RDX: ffffffff81e135b1 RSI: ffffc90000521000 RDI: 00000000000001b8
RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001
R10: fffffbfff2685909 R11: ffffffff9342c84b R12: ffff8881d57f9cc0
R13: dffffc0000000000 R14: 00000000fffffff0 R15: ffff8881d57f9da0
FS: 00007f5569555700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000001b30b2b000 CR3: 00000001c9d36002 CR4: 00000000001606a0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
loop_set_fd /drivers/block/loop.c:897 [inline]
lo_ioctl+0xa47/0x1a30 /drivers/block/loop.c:1407
Code: f0 00 00 00 48 89 f8 48 c1 e8 03 42 80 3c 28 00 0f 85 d1 00 00 00 48
8b ad f0 00 00 00 48 8d bd b8 01 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 28
00 0f 85 a7 00 00 00 48 8b ad b8 01 00 00 48 89 e8
RIP: is_loop_device /drivers/block/loop.c:622 [inline] RSP: ffff8881d381fb60
RIP: loop_validate_file+0x1ef/0x2c0 /drivers/block/loop.c:633 RSP:
ffff8881d381fb60
audit: type=1400 audit(1563798258.824:17): avc: denied { map_create }
for pid=2905 comm="syz-executor.1"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf
permissive=1
audit: type=1400 audit(1563798258.824:18): avc: denied { map_read
map_write } for pid=2905 comm="syz-executor.1"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf
permissive=1
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=2976 comm=syz-executor.1
audit: type=1400 audit(1563798258.904:19): avc: denied { write } for
pid=2921 comm="syz-executor.5" name="net" dev="proc" ino=8452
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir
permissive=1
audit: type=1400 audit(1563798258.904:20): avc: denied { add_name } for
pid=2921 comm="syz-executor.5" name="pfkey"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir
permissive=1
audit: type=1400 audit(1563798258.914:21): avc: denied { create } for
pid=2921 comm="syz-executor.5" name="pfkey"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1
audit: type=1400 audit(1563798258.924:22): avc: denied { write } for
pid=2920 comm="syz-executor.2"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tclass=netlink_netfilter_socket permissive=1
---[ end trace e7e8d780759251df ]---


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Sep 4, 2019, 5:40:09 AM9/4/19
to syzkaller-a...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 38733bad ANDROID: sched: Disallow WALT with CFS bandwidth ..
git tree: android-4.14
console output: https://syzkaller.appspot.com/x/log.txt?x=16ddedde600000
kernel config: https://syzkaller.appspot.com/x/.config?x=56a11d56cc83fc65
dashboard link: https://syzkaller.appspot.com/bug?extid=f770fb3b7e5af28b4539
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=13fdd60a600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+f770fb...@syzkaller.appspotmail.com

audit: type=1400 audit(1567589755.058:9): avc: denied { map } for
pid=1780 comm="syz-execprog" path="/root/syzkaller-shm117115368" dev="sda1"
ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1
hrtimer: interrupt took 26329 ns
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN NOPTI
Modules linked in:
CPU: 1 PID: 2316 Comm: syz-executor.0 Not tainted 4.14.141+ #0
task: (ptrval) task.stack: (ptrval)
RIP: 0010:is_loop_device drivers/block/loop.c:622 [inline]
RIP: 0010:loop_validate_file+0x1ef/0x2c0 drivers/block/loop.c:633
RSP: 0018:ffff8881c7787b60 EFLAGS: 00010202
RAX: 0000000000000037 RBX: ffff8881d9abcc58 RCX: 0000000000000000
RDX: 0000000000000000 RSI: ffff8881d53f9cc0 RDI: 00000000000001b8
RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001
R10: fffffbfff1705ba5 R11: ffffffff8b82dd2b R12: ffff8881d53f9cc0
R13: dffffc0000000000 R14: 00000000fffffff0 R15: ffff8881d53f9da0
FS: 00007f9a0d62e700(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000000075c000 CR3: 00000001c8ed8006 CR4: 00000000001606a0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
loop_set_fd drivers/block/loop.c:897 [inline]
lo_ioctl+0xa47/0x1a30 drivers/block/loop.c:1407
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x8d0/0x1870 block/ioctl.c:594
block_ioctl+0xd9/0x120 fs/block_dev.c:1881
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x459879
RSP: 002b:00007f9a0d62dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879
RDX: 0000000000000006 RSI: 0000000000004c00 RDI: 0000000000000004
RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a0d62e6d4
R13: 00000000004c2f80 R14: 00000000004d66b8 R15: 00000000ffffffff
Code: f0 00 00 00 48 89 f8 48 c1 e8 03 42 80 3c 28 00 0f 85 d1 00 00 00 48
8b ad f0 00 00 00 48 8d bd b8 01 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 28
00 0f 85 a7 00 00 00 48 8b ad b8 01 00 00 48 89 e8
RIP: is_loop_device drivers/block/loop.c:622 [inline] RSP: ffff8881c7787b60
RIP: loop_validate_file+0x1ef/0x2c0 drivers/block/loop.c:633 RSP:
ffff8881c7787b60
---[ end trace fcd2e8c3d6d60ae8 ]---

Reply all
Reply to author
Forward
0 new messages